starting build "0e6a0f1d-ee01-488b-98f3-3272931d62c2"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: d4dd822bbffb: Pulling fs layer
Step #0: 4d8fc000f412: Pulling fs layer
Step #0: 389e1cb2b517: Pulling fs layer
Step #0: e1c5f4198d9f: Pulling fs layer
Step #0: 2bf8e2a82f27: Pulling fs layer
Step #0: a041ea0a7870: Pulling fs layer
Step #0: 2b5e29f0623e: Pulling fs layer
Step #0: 6041a58f5d29: Pulling fs layer
Step #0: 9ebacd20d43d: Pulling fs layer
Step #0: f79bfb061366: Pulling fs layer
Step #0: a041ea0a7870: Waiting
Step #0: e1c5f4198d9f: Waiting
Step #0: 2b5e29f0623e: Waiting
Step #0: 6041a58f5d29: Waiting
Step #0: 389e1cb2b517: Waiting
Step #0: 646e42d39dba: Pulling fs layer
Step #0: 9ebacd20d43d: Waiting
Step #0: dff4be8d2817: Pulling fs layer
Step #0: 8c0f3eb76529: Pulling fs layer
Step #0: 93d2418a6c21: Pulling fs layer
Step #0: 2bf8e2a82f27: Waiting
Step #0: 18f124aab1b1: Pulling fs layer
Step #0: da2ebf33d422: Pulling fs layer
Step #0: 178606bb99d6: Pulling fs layer
Step #0: aae63a868d37: Pulling fs layer
Step #0: 6ae5d3a43a91: Pulling fs layer
Step #0: 3f8afd344dd7: Pulling fs layer
Step #0: a2d8114ab0b1: Pulling fs layer
Step #0: 7ae2d057c63f: Pulling fs layer
Step #0: f79bfb061366: Waiting
Step #0: 646e42d39dba: Waiting
Step #0: 4e3ece6738ea: Pulling fs layer
Step #0: 9a8170f87ad2: Pulling fs layer
Step #0: 4e3ece6738ea: Waiting
Step #0: 93d2418a6c21: Waiting
Step #0: 18f124aab1b1: Waiting
Step #0: da2ebf33d422: Waiting
Step #0: 3f8afd344dd7: Waiting
Step #0: 178606bb99d6: Waiting
Step #0: dff4be8d2817: Waiting
Step #0: aae63a868d37: Waiting
Step #0: a2d8114ab0b1: Waiting
Step #0: 6ae5d3a43a91: Waiting
Step #0: 8c0f3eb76529: Waiting
Step #0: 7ae2d057c63f: Waiting
Step #0: 174b28ee17ef: Pulling fs layer
Step #0: 9a8170f87ad2: Waiting
Step #0: 174b28ee17ef: Waiting
Step #0: 4d8fc000f412: Verifying Checksum
Step #0: 4d8fc000f412: Download complete
Step #0: 389e1cb2b517: Download complete
Step #0: e1c5f4198d9f: Verifying Checksum
Step #0: e1c5f4198d9f: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 2bf8e2a82f27: Download complete
Step #0: a041ea0a7870: Verifying Checksum
Step #0: a041ea0a7870: Download complete
Step #0: 2b5e29f0623e: Verifying Checksum
Step #0: 2b5e29f0623e: Download complete
Step #0: 9ebacd20d43d: Verifying Checksum
Step #0: 9ebacd20d43d: Download complete
Step #0: f79bfb061366: Verifying Checksum
Step #0: f79bfb061366: Download complete
Step #0: d4dd822bbffb: Verifying Checksum
Step #0: d4dd822bbffb: Download complete
Step #0: 646e42d39dba: Download complete
Step #0: 6041a58f5d29: Verifying Checksum
Step #0: 6041a58f5d29: Download complete
Step #0: 8c0f3eb76529: Verifying Checksum
Step #0: 8c0f3eb76529: Download complete
Step #0: 93d2418a6c21: Verifying Checksum
Step #0: 93d2418a6c21: Download complete
Step #0: 18f124aab1b1: Download complete
Step #0: 178606bb99d6: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: da2ebf33d422: Verifying Checksum
Step #0: da2ebf33d422: Download complete
Step #0: dff4be8d2817: Verifying Checksum
Step #0: dff4be8d2817: Download complete
Step #0: 6ae5d3a43a91: Verifying Checksum
Step #0: 6ae5d3a43a91: Download complete
Step #0: 3f8afd344dd7: Download complete
Step #0: a2d8114ab0b1: Verifying Checksum
Step #0: a2d8114ab0b1: Download complete
Step #0: 7ae2d057c63f: Verifying Checksum
Step #0: 7ae2d057c63f: Download complete
Step #0: 9a8170f87ad2: Download complete
Step #0: 4e3ece6738ea: Download complete
Step #0: 174b28ee17ef: Verifying Checksum
Step #0: 174b28ee17ef: Download complete
Step #0: aae63a868d37: Verifying Checksum
Step #0: aae63a868d37: Download complete
Step #0: d4dd822bbffb: Pull complete
Step #0: 4d8fc000f412: Pull complete
Step #0: 389e1cb2b517: Pull complete
Step #0: e1c5f4198d9f: Pull complete
Step #0: 2bf8e2a82f27: Pull complete
Step #0: a041ea0a7870: Pull complete
Step #0: 2b5e29f0623e: Pull complete
Step #0: 6041a58f5d29: Pull complete
Step #0: 9ebacd20d43d: Pull complete
Step #0: f79bfb061366: Pull complete
Step #0: 646e42d39dba: Pull complete
Step #0: dff4be8d2817: Pull complete
Step #0: 8c0f3eb76529: Pull complete
Step #0: 93d2418a6c21: Pull complete
Step #0: 18f124aab1b1: Pull complete
Step #0: da2ebf33d422: Pull complete
Step #0: 178606bb99d6: Pull complete
Step #0: aae63a868d37: Pull complete
Step #0: 6ae5d3a43a91: Pull complete
Step #0: 3f8afd344dd7: Pull complete
Step #0: a2d8114ab0b1: Pull complete
Step #0: 7ae2d057c63f: Pull complete
Step #0: 4e3ece6738ea: Pull complete
Step #0: 9a8170f87ad2: Pull complete
Step #0: 174b28ee17ef: Pull complete
Step #0: Digest: sha256:cc29b759bfedcdd8f62c66b84ca55b12b19250479d47d0eb6b8838ba1be4b806
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/flatbuffers/textcov_reports/20250617/64bit_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 2.6 MiB] 0% Done
Copying gs://oss-fuzz-coverage/flatbuffers/textcov_reports/20250617/annotator_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 2.6 MiB] 0% Done
Copying gs://oss-fuzz-coverage/flatbuffers/textcov_reports/20250617/flexverifier_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 2.6 MiB] 0% Done
Copying gs://oss-fuzz-coverage/flatbuffers/textcov_reports/20250617/monster_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 2.6 MiB] 0% Done
Copying gs://oss-fuzz-coverage/flatbuffers/textcov_reports/20250617/parser_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 2.6 MiB] 0% Done
Copying gs://oss-fuzz-coverage/flatbuffers/textcov_reports/20250617/scalar_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 2.6 MiB] 0% Done
Copying gs://oss-fuzz-coverage/flatbuffers/textcov_reports/20250617/verifier_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 2.6 MiB] 0% Done
/ [1/7 files][114.6 KiB/ 2.6 MiB] 4% Done
/ [2/7 files][141.3 KiB/ 2.6 MiB] 5% Done
/ [3/7 files][343.0 KiB/ 2.6 MiB] 12% Done
/ [4/7 files][ 1.3 MiB/ 2.6 MiB] 47% Done
/ [5/7 files][ 2.0 MiB/ 2.6 MiB] 75% Done
/ [6/7 files][ 2.5 MiB/ 2.6 MiB] 95% Done
/ [7/7 files][ 2.6 MiB/ 2.6 MiB] 100% Done
Step #1: Operation completed over 7 objects/2.6 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 2724
Step #2: -rw-r--r-- 1 root root 117306 Jun 17 10:07 64bit_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 27376 Jun 17 10:07 flexverifier_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 206498 Jun 17 10:07 annotator_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 968998 Jun 17 10:07 monster_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 775379 Jun 17 10:07 parser_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 563860 Jun 17 10:07 scalar_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 117132 Jun 17 10:07 verifier_fuzzer.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd"
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Already have image (with digest): gcr.io/cloud-builders/docker
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Sending build context to Docker daemon 5.12kB
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": latest: Pulling from oss-fuzz-base/base-builder
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": b549f31133a9: Already exists
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": d4dd822bbffb: Already exists
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 4d8fc000f412: Already exists
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 3361395d6e44: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 48b5b52d0b6b: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 133d1078471d: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 067b043f6c3d: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": b378ee38e924: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 56cba17d63ec: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 0c2c0ffee9e9: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 87afe3e74a6f: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 0dcbbd7b1e2b: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 96f172c7630c: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": c11c0e8d790b: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": ea461ccc518a: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 8464fcdf5650: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": be9c3055ce18: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 9e2aefad8bb5: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": e49cca9f06ca: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 8c015615c97f: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 4d81dcfcb6dc: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": d2ea0ce4f46f: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 56cba17d63ec: Waiting
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 7f3d4930022b: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 13a21c9fae89: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 0c2c0ffee9e9: Waiting
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 17afa181c115: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 87afe3e74a6f: Waiting
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 7cc08c3a1dbf: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 0dcbbd7b1e2b: Waiting
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": fd9e54733f66: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 688d1a420abf: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 96f172c7630c: Waiting
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 73ea241ea4d8: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 067b043f6c3d: Waiting
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 4c89e2ea8dbc: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": c11c0e8d790b: Waiting
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": b378ee38e924: Waiting
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": ea461ccc518a: Waiting
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 441d7463a69a: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": e49cca9f06ca: Waiting
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 3fa465ac5942: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 518907e5c0ad: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 326319e6c6d5: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": d3c8b77e4984: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 67846ae876b5: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 44506760bc19: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": f3b60835fbba: Pulling fs layer
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 8464fcdf5650: Waiting
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": be9c3055ce18: Waiting
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 9e2aefad8bb5: Waiting
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": fd9e54733f66: Waiting
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 4d81dcfcb6dc: Waiting
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": d3c8b77e4984: Waiting
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 7f3d4930022b: Waiting
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 3fa465ac5942: Waiting
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": d2ea0ce4f46f: Waiting
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 441d7463a69a: Waiting
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 13a21c9fae89: Waiting
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 518907e5c0ad: Waiting
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 44506760bc19: Waiting
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": f3b60835fbba: Waiting
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 7cc08c3a1dbf: Waiting
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 17afa181c115: Waiting
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 67846ae876b5: Waiting
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 133d1078471d: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 48b5b52d0b6b: Verifying Checksum
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 48b5b52d0b6b: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": b378ee38e924: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 56cba17d63ec: Verifying Checksum
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 56cba17d63ec: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 3361395d6e44: Verifying Checksum
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 3361395d6e44: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 87afe3e74a6f: Verifying Checksum
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 87afe3e74a6f: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 0dcbbd7b1e2b: Verifying Checksum
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 0dcbbd7b1e2b: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 96f172c7630c: Verifying Checksum
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 96f172c7630c: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": c11c0e8d790b: Verifying Checksum
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": c11c0e8d790b: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": ea461ccc518a: Verifying Checksum
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": ea461ccc518a: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 8464fcdf5650: Verifying Checksum
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 8464fcdf5650: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 3361395d6e44: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": be9c3055ce18: Verifying Checksum
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": be9c3055ce18: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 9e2aefad8bb5: Verifying Checksum
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 9e2aefad8bb5: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 0c2c0ffee9e9: Verifying Checksum
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 0c2c0ffee9e9: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 48b5b52d0b6b: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 133d1078471d: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": e49cca9f06ca: Verifying Checksum
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": e49cca9f06ca: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 8c015615c97f: Verifying Checksum
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 8c015615c97f: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 4d81dcfcb6dc: Verifying Checksum
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 4d81dcfcb6dc: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": d2ea0ce4f46f: Verifying Checksum
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": d2ea0ce4f46f: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 7f3d4930022b: Verifying Checksum
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 7f3d4930022b: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 13a21c9fae89: Verifying Checksum
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 13a21c9fae89: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 17afa181c115: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 7cc08c3a1dbf: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": fd9e54733f66: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 688d1a420abf: Verifying Checksum
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 688d1a420abf: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 067b043f6c3d: Verifying Checksum
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 067b043f6c3d: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 4c89e2ea8dbc: Verifying Checksum
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 4c89e2ea8dbc: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 73ea241ea4d8: Verifying Checksum
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 73ea241ea4d8: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 441d7463a69a: Verifying Checksum
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 441d7463a69a: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 3fa465ac5942: Verifying Checksum
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 3fa465ac5942: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 518907e5c0ad: Verifying Checksum
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 518907e5c0ad: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 326319e6c6d5: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": d3c8b77e4984: Verifying Checksum
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": d3c8b77e4984: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 67846ae876b5: Verifying Checksum
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 67846ae876b5: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 44506760bc19: Verifying Checksum
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 44506760bc19: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": f3b60835fbba: Verifying Checksum
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": f3b60835fbba: Download complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 067b043f6c3d: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": b378ee38e924: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 56cba17d63ec: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 0c2c0ffee9e9: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 87afe3e74a6f: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 0dcbbd7b1e2b: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 96f172c7630c: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": c11c0e8d790b: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": ea461ccc518a: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 8464fcdf5650: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": be9c3055ce18: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 9e2aefad8bb5: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": e49cca9f06ca: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 8c015615c97f: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 4d81dcfcb6dc: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": d2ea0ce4f46f: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 7f3d4930022b: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 13a21c9fae89: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 17afa181c115: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 7cc08c3a1dbf: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": fd9e54733f66: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 688d1a420abf: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 73ea241ea4d8: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 4c89e2ea8dbc: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 441d7463a69a: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 3fa465ac5942: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 518907e5c0ad: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 326319e6c6d5: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": d3c8b77e4984: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 67846ae876b5: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 44506760bc19: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": f3b60835fbba: Pull complete
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Digest: sha256:49b1cbc8dcdcb31676cbb4cb51985f2052a57ade59df80ebc498b67953982aa4
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": ---> 1b8163539497
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Step 2/5 : RUN apt-get update && apt-get install -y make cmake
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": ---> Running in 4bbde8f9d093
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Fetched 383 kB in 1s (329 kB/s)
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Reading package lists...
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Reading package lists...
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Building dependency tree...
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Reading state information...
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": make is already the newest version (4.2.1-1.2).
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": make set to manually installed.
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": The following packages were automatically installed and are no longer required:
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": autotools-dev libsigsegv2 m4
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Use 'apt autoremove' to remove them.
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": The following additional packages will be installed:
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Suggested packages:
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": cmake-doc ninja-build lrzip
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": The following NEW packages will be installed:
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Need to get 15.0 MB of archives.
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": After this operation, 65.0 MB of additional disk space will be used.
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB]
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB]
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": [0mFetched 15.0 MB in 1s (13.0 MB/s)
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Selecting previously unselected package libicu66:amd64.
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17483 files and directories currently installed.)
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Selecting previously unselected package libxml2:amd64.
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ...
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Selecting previously unselected package libuv1:amd64.
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Selecting previously unselected package cmake-data.
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Selecting previously unselected package libarchive13:amd64.
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ...
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ...
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Selecting previously unselected package libjsoncpp1:amd64.
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Selecting previously unselected package librhash0:amd64.
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ...
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Selecting previously unselected package cmake.
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Setting up librhash0:amd64 (1.3.9-1) ...
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ...
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Removing intermediate container 4bbde8f9d093
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": ---> d0a07a46b2ac
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Step 3/5 : RUN git clone https://github.com/google/flatbuffers
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": ---> Running in d09fa0507445
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": [91mCloning into 'flatbuffers'...
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": [0mRemoving intermediate container d09fa0507445
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": ---> 80d1f1d8997f
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Step 4/5 : WORKDIR $SRC/
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": ---> Running in a04c95d024ba
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Removing intermediate container a04c95d024ba
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": ---> c2c8fe064868
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Step 5/5 : COPY build.sh $SRC/
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": ---> b20d3533a23b
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Successfully built b20d3533a23b
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Successfully tagged gcr.io/oss-fuzz/flatbuffers:latest
Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/flatbuffers:latest
Finished Step #4 - "build-4150a020-5366-4a44-93ef-c26c5ed7badd"
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/flatbuffers
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileH3JBfN
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/flatbuffers/.git
Step #5 - "srcmap": + GIT_DIR=/src/flatbuffers
Step #5 - "srcmap": + cd /src/flatbuffers
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/google/flatbuffers
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=5822c1c8ddc69bf54ee659603c4d7754eb609b4c
Step #5 - "srcmap": + jq_inplace /tmp/fileH3JBfN '."/src/flatbuffers" = { type: "git", url: "https://github.com/google/flatbuffers", rev: "5822c1c8ddc69bf54ee659603c4d7754eb609b4c" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileHEgcxc
Step #5 - "srcmap": + cat /tmp/fileH3JBfN
Step #5 - "srcmap": + jq '."/src/flatbuffers" = { type: "git", url: "https://github.com/google/flatbuffers", rev: "5822c1c8ddc69bf54ee659603c4d7754eb609b4c" }'
Step #5 - "srcmap": + mv /tmp/fileHEgcxc /tmp/fileH3JBfN
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileH3JBfN
Step #5 - "srcmap": + rm /tmp/fileH3JBfN
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/flatbuffers": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/google/flatbuffers",
Step #5 - "srcmap": "rev": "5822c1c8ddc69bf54ee659603c4d7754eb609b4c"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 28%
Reading package lists... 28%
Reading package lists... 29%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 52%
Reading package lists... 52%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 69%
Reading package lists... 69%
Reading package lists... 70%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required:
Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4
Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them.
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
59% [4 libjpeg8 424 B/2194 B 19%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 1546 B/1546 B 100%]
68% [Working]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 5792 B/155 kB 4%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
91% [8 libyaml-dev 4096 B/58.2 kB 7%]
100% [Working]
Fetched 624 kB in 0s (2057 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20315 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m30.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/763.0 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m763.0/763.0 kB[0m [31m20.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl (4.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.9/4.9 MB[0m [31m109.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl (43 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━[0m [32m4/7[0m [pyyaml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m5/7[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m6/7[0m [beautifulsoup4]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7/7[0m [beautifulsoup4]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m102.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m110.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.4/1.4 MB[0m [31m88.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.9/16.9 MB[0m [31m156.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m141.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 1/10[0m [pyparsing]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m 5/10[0m [kiwisolver]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10/10[0m [matplotlib]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.4 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.0 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl.metadata (7.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.14.0,>=2.13.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.4.0,>=3.3.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m82.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m114.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.3/16.3 MB[0m [31m159.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m136.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/567.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m567.6/567.6 kB[0m [31m33.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m130.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m34.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m135.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m78.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl (63 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.5/12.5 MB[0m [31m144.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/2.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m2.0/2.0 MB[0m [31m116.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl (363 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m137.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=5079461686cf03c8ae9b73e5977a8d3cb7ad02606a7f02eb8347a4bfb2586797
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-5odspibt/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/57[0m [tree-sitter-python]
[2K [91m━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m11/57[0m [toml]
[2K [91m━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16/57[0m [sphinxcontrib-devhelp]
[2K Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16/57[0m [sphinxcontrib-devhelp]
[2K Found existing installation: soupsieve 2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16/57[0m [sphinxcontrib-devhelp]
[2K Uninstalling soupsieve-2.7:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16/57[0m [sphinxcontrib-devhelp]
[2K Successfully uninstalled soupsieve-2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16/57[0m [sphinxcontrib-devhelp]
[2K [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/57[0m [snowballstemmer]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/57[0m [pyflakes]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Found existing installation: numpy 2.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K Uninstalling numpy-2.3.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K Successfully uninstalled numpy-2.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━[0m [32m31/57[0m [MarkupSafe]
[2K Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━[0m [32m31/57[0m [MarkupSafe]
[2K Found existing installation: lxml 5.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━[0m [32m31/57[0m [MarkupSafe]
[2K Uninstalling lxml-5.4.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━[0m [32m31/57[0m [MarkupSafe]
[2K Successfully uninstalled lxml-5.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━[0m [32m31/57[0m [MarkupSafe]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━[0m [32m32/57[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━[0m [32m35/57[0m [idna]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━[0m [32m37/57[0m [coverage]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━[0m [32m42/57[0m [alabaster]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m43/57[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m43/57[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m45/57[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m45/57[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Found existing installation: beautifulsoup4 4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Uninstalling beautifulsoup4-4.13.4:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Successfully uninstalled beautifulsoup4-4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━[0m [32m50/57[0m [beautifulsoup4]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━[0m [32m51/57[0m [yapf]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Found existing installation: matplotlib 3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Uninstalling matplotlib-3.10.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K Successfully uninstalled matplotlib-3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━[0m [32m55/57[0m [sphinx_rtd_theme]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m57/57[0m [fuzz-introspector]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.1 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.6.15 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.1 docutils-0.19 flake8-7.2.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.13.0 pyflakes-3.3.2 pytest-8.4.0 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.4.0 yapf-0.40.1 zipp-3.23.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.029 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.271 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.272 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/fuzz_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.272 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/alignment_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.272 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/include_build_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.273 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/64bit/offset64_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.273 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/key_field_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.273 INFO analysis - extract_tests_from_directories: /src/flatbuffers/samples/sample_bfbs.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.273 INFO analysis - extract_tests_from_directories: /src/flatbuffers/samples/sample_binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.274 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/proto_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.274 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/flexbuffers_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.274 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/util_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.274 INFO analysis - extract_tests_from_directories: /src/flatbuffers/grpc/tests/message_builder_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.274 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/evolution_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.275 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/optional_scalars_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.275 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test_suffix/monster_test.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.275 INFO analysis - extract_tests_from_directories: /src/flatbuffers/conan/test_package/test_package.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.275 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/test_assert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.276 INFO analysis - extract_tests_from_directories: /src/flatbuffers/grpc/samples/greeter/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.276 INFO analysis - extract_tests_from_directories: /src/flatbuffers/grpc/samples/greeter/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.276 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/reflection_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.276 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/cpp17/test_cpp17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.276 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.277 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.277 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.277 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/test_builder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.277 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/native_type_test_impl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.278 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/bazel_repository_test_dir/pulls_in_flatbuffers_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.278 INFO analysis - extract_tests_from_directories: /src/flatbuffers/grpc/tests/grpctest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.278 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.278 INFO analysis - extract_tests_from_directories: /src/flatbuffers/samples/sample_text.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.278 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/json_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.279 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.279 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test_generated.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.279 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/parser_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.369 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.638 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.665 INFO oss_fuzz - analyse_folder: Found 208 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.665 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.665 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:42.162 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:42.319 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:42.352 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:42.383 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:42.632 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:43.273 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:43.921 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.955 INFO oss_fuzz - analyse_folder: Dump methods for flexbuffers_verifier_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.955 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:03.151 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:04.220 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:04.220 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:16.498 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:16.526 INFO oss_fuzz - analyse_folder: Extracting calltree for flexbuffers_verifier_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:16.570 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:16.571 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:16.588 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:16.588 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:16.591 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:16.591 INFO oss_fuzz - analyse_folder: Dump methods for flatbuffers_annotator_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:16.591 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:17.927 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:18.973 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:18.973 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:31.374 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:31.406 INFO oss_fuzz - analyse_folder: Extracting calltree for flatbuffers_annotator_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:54.084 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:54.085 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:54.105 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:54.105 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:54.108 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:54.108 INFO oss_fuzz - analyse_folder: Dump methods for flatbuffers_parser_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:54.108 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.116 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:56.160 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:56.160 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:08.394 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:08.423 INFO oss_fuzz - analyse_folder: Extracting calltree for flatbuffers_parser_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:09.528 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:09.529 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:09.547 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:09.548 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:09.551 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:09.551 INFO oss_fuzz - analyse_folder: Dump methods for flatbuffers_verifier_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:09.551 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:10.916 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:11.955 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:11.955 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:24.346 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:24.378 INFO oss_fuzz - analyse_folder: Extracting calltree for flatbuffers_verifier_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:24.474 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:24.475 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:24.496 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:24.496 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:24.499 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:24.500 INFO oss_fuzz - analyse_folder: Dump methods for flatbuffers_monster_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:24.500 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:25.514 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:26.904 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:26.904 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:39.559 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:39.588 INFO oss_fuzz - analyse_folder: Extracting calltree for flatbuffers_monster_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:40.107 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:40.107 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:40.126 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:40.126 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:40.130 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:40.130 INFO oss_fuzz - analyse_folder: Dump methods for flatbuffers_64bit_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:40.130 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:41.125 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:42.167 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:42.167 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:54.937 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:54.967 INFO oss_fuzz - analyse_folder: Extracting calltree for flatbuffers_64bit_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:54.968 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:54.968 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:54.989 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:54.989 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:54.992 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:54.992 INFO oss_fuzz - analyse_folder: Dump methods for flatbuffers_scalar_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:54.992 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:55.992 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:57.034 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:57.035 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:08.925 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:08.953 INFO oss_fuzz - analyse_folder: Extracting calltree for flatbuffers_scalar_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:11.251 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:11.252 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:11.271 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:11.271 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:11.274 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:11.274 INFO commands - analyse_end_to_end: No harness list at place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:11.274 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:11.312 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:11.313 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:11.319 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:11.319 INFO data_loader - load_all_profiles: - found 7 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:11.352 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-flatbuffers_parser_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:11.353 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-flatbuffers_parser_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:11.353 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:11.356 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-flatbuffers_64bit_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:11.357 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-flatbuffers_64bit_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:11.357 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:11.360 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-flatbuffers_monster_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:11.361 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-flatbuffers_monster_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:11.361 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:11.364 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-flatbuffers_annotator_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:11.365 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-flatbuffers_annotator_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:11.365 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:11.368 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-flexbuffers_verifier_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:11.369 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-flexbuffers_verifier_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:11.369 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:11.372 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-flatbuffers_verifier_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:11.372 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-flatbuffers_verifier_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:11.373 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.153 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.177 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.182 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.207 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.213 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.241 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.676 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.699 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.703 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.734 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.735 INFO data_loader - read_fuzzer_data_file_to_profile: Found no entrypoints
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.735 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.765 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.941 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-flatbuffers_scalar_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.942 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-flatbuffers_scalar_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.942 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:47.393 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:47.921 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.062 INFO analysis - load_data_files: Found 7 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.062 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.062 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.094 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.104 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.113 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.123 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.132 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.142 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.152 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.188 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.189 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.192 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.192 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.192 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.195 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.195 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.206 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.206 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.209 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.209 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.209 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.212 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.212 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.215 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.215 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.224 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.225 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.225 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.226 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.226 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.228 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.228 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.228 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.228 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.228 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.230 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.231 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.236 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.237 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.239 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.239 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.239 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.242 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.242 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.244 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.244 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.248 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.248 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.248 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.251 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.251 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.253 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.253 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.258 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.258 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.258 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.261 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.261 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.808 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.809 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.809 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.809 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.814 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.814 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.814 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.815 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.818 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.821 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.824 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.826 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.835 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.836 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.837 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.837 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.846 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.848 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.850 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.850 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.850 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.850 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.859 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.862 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.875 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.875 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.875 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.875 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.881 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.882 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.882 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.882 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.884 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.886 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.886 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.886 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.886 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.887 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.891 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.894 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.895 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.898 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:56.063 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:56.063 INFO project_profile - __init__: Creating merged profile of 7 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:56.063 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:56.063 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:56.070 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:04.759 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:04.909 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:04.909 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:04.929 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20250617/linux -- tests/fuzzer/flexbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:04.930 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports-by-target/20250617/tests/fuzzer/flexbuffers_verifier_fuzzer.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:04.931 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:04.931 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:04.931 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:04.936 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:04.936 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20250617/linux -- tests/fuzzer/flatbuffers_parser_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:04.936 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports-by-target/20250617/tests/fuzzer/flatbuffers_parser_fuzzer.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:04.954 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:04.954 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:04.954 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:04.959 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:04.959 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20250617/linux -- tests/fuzzer/flatbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:04.959 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports-by-target/20250617/tests/fuzzer/flatbuffers_verifier_fuzzer.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:04.961 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:04.961 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:04.961 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:04.966 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:04.966 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20250617/linux -- tests/fuzzer/flatbuffers_scalar_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:04.966 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports-by-target/20250617/tests/fuzzer/flatbuffers_scalar_fuzzer.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:04.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:04.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:04.991 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:04.996 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:04.996 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20250617/linux -- tests/fuzzer/flatbuffers_annotator_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:04.996 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports-by-target/20250617/tests/fuzzer/flatbuffers_annotator_fuzzer.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:05.448 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:05.448 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:05.450 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:05.454 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:05.455 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20250617/linux -- tests/fuzzer/flatbuffers_64bit_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:05.455 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports-by-target/20250617/tests/fuzzer/flatbuffers_64bit_fuzzer.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:05.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:05.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:05.455 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:05.460 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:05.460 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20250617/linux -- tests/fuzzer/flatbuffers_monster_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:05.460 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports-by-target/20250617/tests/fuzzer/flatbuffers_monster_fuzzer.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:05.467 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:05.467 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:05.467 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:05.472 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:05.588 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:05.589 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:05.589 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:05.589 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:07.635 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:07.635 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:11.801 INFO html_report - create_all_function_table: Assembled a total of 4776 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:11.801 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:11.801 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:11.801 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:11.801 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:11.801 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 9 -- : 9
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:11.801 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:11.802 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.269 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.527 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_fuzzer_flexbuffers_verifier_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.527 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.549 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.550 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.651 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.651 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.656 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.657 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.657 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.657 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 73 -- : 73
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.657 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.657 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.694 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_fuzzer_flatbuffers_parser_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.694 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (59 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.710 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.710 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.795 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.795 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.802 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.802 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.802 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.802 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.802 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.802 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.810 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_fuzzer_flatbuffers_verifier_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.810 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.826 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.826 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.911 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.911 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.918 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.918 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.919 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.919 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 152 -- : 152
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.919 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.919 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.995 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_fuzzer_flatbuffers_scalar_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:12.995 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (132 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:13.010 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:13.010 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:13.096 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:13.097 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:13.111 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:13.111 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:13.122 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:13.125 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1266 -- : 1266
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:13.125 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:13.126 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:13.747 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_fuzzer_flatbuffers_annotator_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:13.747 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1107 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:13.763 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:13.763 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:13.848 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:13.848 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:13.897 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:13.897 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:13.897 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:13.897 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3 -- : 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:13.897 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:13.897 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:13.900 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_fuzzer_flatbuffers_64bit_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:13.900 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:13.915 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:13.915 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:13.997 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:13.997 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:14.002 INFO html_report - create_fuzzer_profile_runtime_coverage_section: reachable funcs is 0
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:14.003 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:14.003 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:14.003 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:14.003 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 43 -- : 43
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:14.004 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:14.004 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:14.024 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_fuzzer_flatbuffers_monster_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:14.024 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (32 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:14.040 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:14.040 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:14.126 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:14.126 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:14.137 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:14.137 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:14.138 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:17.699 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:17.700 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4776 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:17.705 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 130 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:17.705 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:17.705 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:17.706 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:21.437 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:21.439 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:21.512 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:21.513 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4776 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:21.517 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 122 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:21.518 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:21.518 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:24.330 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:24.331 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:24.407 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:24.408 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4776 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:24.412 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 118 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:24.413 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:24.413 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:28.095 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:28.097 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:28.176 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:28.177 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4776 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:28.182 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 107 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:28.184 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:28.185 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:31.972 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:31.974 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:32.060 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:32.062 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4776 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:32.066 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 100 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:32.068 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:32.068 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:35.905 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:35.906 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:35.995 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:35.996 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4776 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:36.001 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 98 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:36.003 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:36.004 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:38.857 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:38.858 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:38.948 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:38.949 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4776 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:38.953 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 95 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:38.955 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:38.956 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:42.718 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:42.720 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:42.811 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['flatbuffers::tests::ParseAndGenerateTextTest', 'flatbuffers::csharp::CSharpGenerator::GenStruct', 'flatbuffers::cpp::CppGenerator::GenTable', 'flatbuffers::java::JavaGenerator::GenStruct', 'flatbuffers::Parser::ParseAnyValue', 'flatbuffers::ts::TsGenerator::GenStruct', 'flatbuffers::python::PythonGenerator::generateStructs'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:46.917 INFO html_report - create_all_function_table: Assembled a total of 4776 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:46.997 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:47.075 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:47.075 INFO engine_input - analysis_func: Generating input for tests/fuzzer/flexbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:47.076 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:47.076 INFO engine_input - analysis_func: Generating input for tests/fuzzer/flatbuffers_parser_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:47.077 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:47.077 INFO engine_input - analysis_func: Generating input for tests/fuzzer/flatbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:47.078 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:47.078 INFO engine_input - analysis_func: Generating input for tests/fuzzer/flatbuffers_scalar_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:47.079 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:47.080 INFO engine_input - analysis_func: Generating input for tests/fuzzer/flatbuffers_annotator_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:47.080 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:47.081 INFO engine_input - analysis_func: Generating input for tests/fuzzer/flatbuffers_64bit_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:47.081 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:47.082 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:47.082 INFO engine_input - analysis_func: Generating input for tests/fuzzer/flatbuffers_monster_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:47.082 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:47.083 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:47.083 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:47.083 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:47.083 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:47.087 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:47.087 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:47.087 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:50.548 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:50.549 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4776 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:50.554 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 130 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:50.554 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:50.554 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:50.555 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:54.282 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:54.284 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:54.358 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:54.359 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4776 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:54.365 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 122 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:54.365 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:54.365 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:58.052 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:58.053 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:58.130 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:58.131 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4776 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:58.135 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 118 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:58.136 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:58.137 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:01.975 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:01.976 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:02.057 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:02.058 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4776 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:02.063 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 107 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:02.065 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:02.066 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:06.009 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:06.011 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:06.097 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:06.098 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4776 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:06.103 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 100 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:06.105 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:06.106 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:08.969 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:08.971 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:09.061 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:09.063 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4776 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:09.068 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 98 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:09.070 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:09.070 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:12.871 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:12.873 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:12.962 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:12.963 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4776 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:12.968 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 95 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:12.970 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:12.970 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:16.897 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:16.899 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:16.989 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['flatbuffers::tests::ParseAndGenerateTextTest', 'flatbuffers::csharp::CSharpGenerator::GenStruct', 'flatbuffers::cpp::CppGenerator::GenTable', 'flatbuffers::java::JavaGenerator::GenStruct', 'flatbuffers::Parser::ParseAnyValue', 'flatbuffers::ts::TsGenerator::GenStruct', 'flatbuffers::python::PythonGenerator::generateStructs'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:16.990 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:16.991 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:16.991 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:16.992 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:16.993 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:16.993 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:16.994 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:16.994 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['flatbuffers::tests::ParseAndGenerateTextTest', 'flatbuffers::csharp::CSharpGenerator::GenStruct', 'flatbuffers::cpp::CppGenerator::GenTable', 'flatbuffers::java::JavaGenerator::GenStruct', 'flatbuffers::Parser::ParseAnyValue', 'flatbuffers::ts::TsGenerator::GenStruct', 'flatbuffers::python::PythonGenerator::generateStructs'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:16.994 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.070 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.071 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:32.889 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:32.952 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:32.958 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:32.959 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:34.312 INFO sinks_analyser - analysis_func: ['flexbuffers_verifier_fuzzer.cc', 'flatbuffers_scalar_fuzzer.cc', 'flatbuffers_monster_fuzzer.cc', 'flatbuffers_annotator_fuzzer.cc', 'flatbuffers_verifier_fuzzer.cc', 'flatbuffers_64bit_fuzzer.cc', 'flatbuffers_parser_fuzzer.cc']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:34.312 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:34.320 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:34.327 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:34.339 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:34.346 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:34.353 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:34.364 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:34.374 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:34.380 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:34.387 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:34.388 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:34.388 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:34.388 INFO annotated_cfg - analysis_func: Analysing: tests/fuzzer/flexbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:34.388 INFO annotated_cfg - analysis_func: Analysing: tests/fuzzer/flatbuffers_parser_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:34.389 INFO annotated_cfg - analysis_func: Analysing: tests/fuzzer/flatbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:34.389 INFO annotated_cfg - analysis_func: Analysing: tests/fuzzer/flatbuffers_scalar_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:34.390 INFO annotated_cfg - analysis_func: Analysing: tests/fuzzer/flatbuffers_annotator_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:34.399 INFO annotated_cfg - analysis_func: Analysing: tests/fuzzer/flatbuffers_64bit_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:34.400 INFO annotated_cfg - analysis_func: Analysing: tests/fuzzer/flatbuffers_monster_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:34.402 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:34.402 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:34.402 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:38.471 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:38.471 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:38.472 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:41.056 INFO public_candidate_analyser - standalone_analysis: Found 2930 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:41.056 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:41.245 INFO oss_fuzz - analyse_folder: Found 208 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:41.245 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:41.245 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:20:22.596 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:20:22.752 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:20:22.784 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:20:22.815 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:20:23.063 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:20:23.704 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:20:24.353 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:30:20.953 INFO oss_fuzz - analyse_folder: Dump methods for flexbuffers_verifier_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:30:20.954 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:31:22.423 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:31:23.547 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:31:23.548 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:31:36.893 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:31:36.926 INFO oss_fuzz - analyse_folder: Extracting calltree for flexbuffers_verifier_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:31:36.974 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:31:36.975 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:31:36.994 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:31:36.994 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:31:36.998 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:31:36.998 INFO oss_fuzz - analyse_folder: Dump methods for flatbuffers_annotator_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:31:36.998 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:31:38.007 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:31:40.118 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:31:40.118 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:31:53.328 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:31:53.363 INFO oss_fuzz - analyse_folder: Extracting calltree for flatbuffers_annotator_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:19.701 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:19.701 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:19.725 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:19.725 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:19.729 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:19.730 INFO oss_fuzz - analyse_folder: Dump methods for flatbuffers_parser_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:19.730 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:20.781 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:21.868 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:21.869 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:34.891 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:34.925 INFO oss_fuzz - analyse_folder: Extracting calltree for flatbuffers_parser_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:36.214 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:36.215 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:36.235 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:36.235 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:36.239 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:36.239 INFO oss_fuzz - analyse_folder: Dump methods for flatbuffers_verifier_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:36.239 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:37.275 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:38.356 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:38.356 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:53.041 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:53.077 INFO oss_fuzz - analyse_folder: Extracting calltree for flatbuffers_verifier_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:53.183 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:53.183 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:53.207 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:53.207 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:53.212 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:53.212 INFO oss_fuzz - analyse_folder: Dump methods for flatbuffers_monster_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:53.212 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:54.257 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:55.340 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:32:55.340 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:08.815 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:08.849 INFO oss_fuzz - analyse_folder: Extracting calltree for flatbuffers_monster_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:09.451 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:09.452 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:09.473 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:09.474 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:09.478 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:09.478 INFO oss_fuzz - analyse_folder: Dump methods for flatbuffers_64bit_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:09.478 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:10.516 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:11.608 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:11.609 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:24.879 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:24.916 INFO oss_fuzz - analyse_folder: Extracting calltree for flatbuffers_64bit_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:24.916 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:24.917 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:24.940 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:24.941 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:24.945 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:24.945 INFO oss_fuzz - analyse_folder: Dump methods for flatbuffers_scalar_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:24.945 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:25.995 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:27.085 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:27.085 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:40.229 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:40.264 INFO oss_fuzz - analyse_folder: Extracting calltree for flatbuffers_scalar_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:42.993 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:42.994 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:43.015 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:43.015 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:43.019 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:43.095 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:43.095 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:43.158 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:43.158 INFO data_loader - load_all_profiles: - found 14 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:43.193 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-flatbuffers_parser_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:43.194 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-flatbuffers_parser_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:43.194 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:43.199 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-flatbuffers_64bit_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:43.199 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-flatbuffers_64bit_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:43.200 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:43.203 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-flatbuffers_monster_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:43.204 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-flatbuffers_monster_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:43.204 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:43.207 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-flatbuffers_annotator_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:43.208 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-flatbuffers_annotator_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:43.208 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:43.213 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-flexbuffers_verifier_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:43.214 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-flexbuffers_verifier_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:43.214 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:43.217 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-flatbuffers_verifier_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:43.218 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-flatbuffers_verifier_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:33:43.218 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:06.642 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:06.738 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:06.746 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:06.753 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:06.777 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:06.962 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:07.205 INFO data_loader - read_fuzzer_data_file_to_profile: Found no entrypoints
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:07.205 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:07.299 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:07.305 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:07.313 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:07.338 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:07.546 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:07.630 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-flatbuffers_scalar_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:07.631 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-flatbuffers_scalar_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:07.631 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:07.857 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_parser_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:07.858 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_parser_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:07.858 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:07.948 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_64bit_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:07.949 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_64bit_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:07.949 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:08.038 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_monster_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:08.039 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_monster_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:08.039 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:08.170 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_annotator_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:08.170 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_annotator_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:08.171 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:08.274 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-flexbuffers_verifier_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:08.275 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-flexbuffers_verifier_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:08.275 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:30.002 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:30.046 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:30.172 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:30.195 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:30.225 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:30.268 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:30.569 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:30.616 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:30.736 INFO data_loader - read_fuzzer_data_file_to_profile: Found no entrypoints
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:30.736 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:30.764 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:30.796 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:30.834 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:30.845 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_verifier_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:30.846 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_verifier_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:30.846 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:30.943 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_scalar_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:30.944 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_scalar_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:30.944 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:53.113 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:53.220 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:53.692 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:53.797 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.047 INFO analysis - load_data_files: Found 14 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.049 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.049 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.103 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.121 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.139 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.157 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.175 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.193 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.212 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.218 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.218 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.223 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.224 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.224 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.230 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.246 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.246 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.247 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.247 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.249 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.251 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.251 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.251 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.257 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.258 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.262 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.262 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.263 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.267 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.267 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.268 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.270 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.271 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.271 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.273 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.274 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.286 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.286 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.286 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.286 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.290 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.290 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.290 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.294 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.295 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.304 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.304 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.314 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.314 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.315 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.315 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.315 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.322 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.323 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.328 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.328 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.329 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.339 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.339 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.339 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.340 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.344 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.344 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.344 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.352 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.353 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.366 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.367 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.367 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.368 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.370 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.370 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.370 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.384 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.385 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.388 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.388 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.388 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.393 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.393 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.411 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.411 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.885 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.886 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.886 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.886 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.893 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.893 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.893 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.893 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.897 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.900 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.903 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.907 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.921 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.922 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.922 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.922 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.932 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.935 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.938 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.939 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.939 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.939 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.953 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.955 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.955 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.955 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.955 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.956 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.965 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.969 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.982 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.984 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.984 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.984 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.995 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:34:59.998 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.007 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.008 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.008 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.008 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.018 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.018 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.019 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.019 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.019 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.022 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.029 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.033 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.040 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.040 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.040 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.040 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.050 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.054 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.058 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.058 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.058 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.058 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.068 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.072 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.319 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.426 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.426 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.430 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.430 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.431 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.453 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.454 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.625 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.627 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.740 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.740 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.744 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.745 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.745 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.747 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.747 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.759 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.759 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.760 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.768 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.768 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.783 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.783 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:00.904 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.012 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.012 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.018 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.018 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.018 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.040 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.041 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.108 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.108 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.108 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.109 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.119 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.122 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.423 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.423 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.423 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.423 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.434 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.438 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.440 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.442 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.443 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.443 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.454 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.458 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.695 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.695 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.695 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.695 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.706 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:01.709 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:09.186 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:09.187 INFO project_profile - __init__: Creating merged profile of 14 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:09.187 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:09.187 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:09.202 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:45.940 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.309 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.309 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.332 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzzer/flatbuffers_monster_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.333 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.340 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.340 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.340 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.347 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.347 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzzer/flexbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.347 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.348 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.348 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.348 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.354 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.355 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzzer/flatbuffers_parser_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.355 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.372 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.372 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.372 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.379 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.379 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzzer/flatbuffers_64bit_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.379 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.379 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.379 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.379 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.386 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.386 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzzer/flatbuffers_annotator_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.386 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.842 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.842 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.844 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.850 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.851 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzzer/flatbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.851 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.852 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.852 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.852 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.859 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.859 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzzer/flatbuffers_parser_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.859 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.877 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.877 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.877 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.884 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.884 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzzer/flatbuffers_64bit_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.884 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.884 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.884 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.884 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.891 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.891 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzzer/flatbuffers_scalar_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.891 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.917 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.917 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.917 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.924 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.924 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzzer/flexbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.924 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.925 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.925 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.925 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.931 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.932 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzzer/flatbuffers_monster_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.932 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.939 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.939 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.939 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.946 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.946 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzzer/flatbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.946 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.948 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.948 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.948 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.954 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.955 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzzer/flatbuffers_scalar_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.955 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.980 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.980 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.980 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.987 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.987 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzzer/flatbuffers_annotator_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:46.987 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:47.440 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:47.440 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:47.442 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:47.448 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.027 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.028 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/parser_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.028 INFO analysis - extract_tests_from_directories: /src/flatbuffers/samples/sample_text.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.028 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/proto_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.028 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/reflection_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.028 INFO analysis - extract_tests_from_directories: /src/flatbuffers/samples/sample_binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.028 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/alignment_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.028 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/optional_scalars_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.028 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/test_assert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.028 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/test_builder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.028 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test_generated.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.028 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/include_build_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.028 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.028 INFO analysis - extract_tests_from_directories: /src/flatbuffers/conan/test_package/test_package.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.028 INFO analysis - extract_tests_from_directories: /src/flatbuffers/grpc/tests/grpctest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.028 INFO analysis - extract_tests_from_directories: /src/flatbuffers/grpc/tests/message_builder_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.028 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/util_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.028 INFO analysis - extract_tests_from_directories: /src/flatbuffers/samples/sample_bfbs.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.028 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/key_field_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.028 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.028 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/evolution_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.028 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/bazel_repository_test_dir/pulls_in_flatbuffers_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.028 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.028 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.029 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.029 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/json_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.029 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/native_type_test_impl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.029 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/flexbuffers_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.029 INFO analysis - extract_tests_from_directories: /src/flatbuffers/grpc/samples/greeter/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.029 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/fuzz_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.029 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/cpp17/test_cpp17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.029 INFO analysis - extract_tests_from_directories: /src/flatbuffers/grpc/samples/greeter/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.029 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test_suffix/monster_test.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.029 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/64bit/offset64_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.233 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20250617/linux -- tests/fuzzer/flexbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.233 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20250617/linux -- tests/fuzzer/flatbuffers_parser_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.233 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20250617/linux -- tests/fuzzer/flatbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.233 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20250617/linux -- tests/fuzzer/flatbuffers_scalar_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.233 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20250617/linux -- tests/fuzzer/flatbuffers_annotator_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.233 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20250617/linux -- tests/fuzzer/flatbuffers_64bit_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.233 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20250617/linux -- tests/fuzzer/flatbuffers_monster_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.234 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.234 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.234 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.234 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.234 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:48.258 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:50.612 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:35:51.303 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": 64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flatbuffers_64bit_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flatbuffers_64bit_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flatbuffers_annotator_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flatbuffers_annotator_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flatbuffers_monster_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flatbuffers_monster_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flatbuffers_parser_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flatbuffers_parser_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flatbuffers_scalar_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flatbuffers_scalar_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flatbuffers_verifier_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flatbuffers_verifier_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flexbuffers_verifier_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flexbuffers_verifier_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_fuzzer_flatbuffers_64bit_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_fuzzer_flatbuffers_annotator_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_fuzzer_flatbuffers_monster_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_fuzzer_flatbuffers_parser_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_fuzzer_flatbuffers_scalar_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_fuzzer_flatbuffers_verifier_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_fuzzer_flexbuffers_verifier_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/android/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/android/app/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/android/app/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/android/app/src/main/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/android/app/src/main/cpp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/android/app/src/main/cpp/animals.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/android/app/src/main/cpp/generated/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/android/app/src/main/cpp/generated/animal_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/benchmarks/cpp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/benchmarks/cpp/bench.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/benchmarks/cpp/benchmark_main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/benchmarks/cpp/flatbuffers/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/benchmarks/cpp/flatbuffers/bench_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/benchmarks/cpp/flatbuffers/fb_bench.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/benchmarks/cpp/flatbuffers/fb_bench.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/benchmarks/cpp/raw/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/benchmarks/cpp/raw/raw_bench.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/benchmarks/cpp/raw/raw_bench.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/conan/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/conan/test_package/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/conan/test_package/test_package.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/goldens/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/goldens/cpp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/goldens/cpp/basic_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/samples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/samples/greeter/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/samples/greeter/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/samples/greeter/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/cpp_generator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/cpp_generator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/go_generator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/go_generator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/java_generator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/java_generator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/python_generator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/python_generator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/schema_interface.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/swift_generator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/swift_generator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/ts_generator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/ts_generator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/tests/grpctest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/tests/message_builder_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/codegen/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/codegen/idl_namer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/codegen/namer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/codegen/python.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/codegen/python.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/allocator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/array.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/buffer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/buffer_ref.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/code_generator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/code_generators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/default_allocator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/detached_buffer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/file_manager.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/flatbuffer_builder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/flatbuffers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/flatc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/flex_flat_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/flexbuffers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/grpc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/idl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/minireflect.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/reflection.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/reflection_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/registry.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/stl_emulation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/struct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/vector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/vector_downward.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/verifier.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/pch/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/pch/flatc_pch.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/pch/pch.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/samples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/samples/monster_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/samples/sample_bfbs.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/samples/sample_binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/samples/sample_text.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/annotated_binary_text_gen.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/annotated_binary_text_gen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/bfbs_gen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/bfbs_gen_lua.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/bfbs_gen_lua.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/bfbs_gen_nim.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/bfbs_gen_nim.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/bfbs_namer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/binary_annotator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/binary_annotator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/code_generators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/file_binary_writer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/file_name_saving_file_manager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/file_writer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/flatc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/flatc_main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/flathash.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_binary.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_cpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_cpp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_csharp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_csharp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_dart.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_dart.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_fbs.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_fbs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_go.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_go.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_grpc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_java.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_java.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_json_schema.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_json_schema.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_kotlin.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_kotlin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_kotlin_kmp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_lobster.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_lobster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_php.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_php.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_python.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_python.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_rust.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_rust.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_swift.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_swift.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_text.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_text.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_ts.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_ts.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_namer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_parser.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/namer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/reflection.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/util.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/alignment_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/alignment_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/evolution_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/evolution_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/flexbuffers_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/flexbuffers_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzz_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzz_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/include_build_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/is_quiet_nan.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/json_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/json_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/key_field_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/key_field_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_extra_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test.grpc.fb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_bfbs_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_generated.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_generated.grpc.fb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/native_inline_table_test_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/native_type_test_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/native_type_test_impl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/native_type_test_impl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/optional_scalars_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/optional_scalars_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/optional_scalars_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/parser_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/parser_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/proto_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/proto_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/reflection_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/reflection_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/test_assert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/test_assert.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/test_builder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/test_builder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/union_underlying_type_test_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/util_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/util_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/64bit/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/64bit/offset64_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/64bit/offset64_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/64bit/test_64bit_bfbs_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/64bit/test_64bit_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/64bit/evolution/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/64bit/evolution/v1_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/64bit/evolution/v2_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/bazel_repository_test_dir/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/bazel_repository_test_dir/pulls_in_flatbuffers_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/cpp17/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/cpp17/stringify_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/cpp17/test_cpp17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/cpp17/generated_cpp17/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/cpp17/generated_cpp17/monster_test_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/cpp17/generated_cpp17/optional_scalars2_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/cpp17/generated_cpp17/optional_scalars_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/cpp17/generated_cpp17/union_vector_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/evolution_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/evolution_test/evolution_v1_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/evolution_test/evolution_v2_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/fuzzer_assert.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/monster_debug.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/scalar_debug.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/test_init.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/key_field/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/key_field/key_field_sample_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/minified_enums/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/minified_enums/enums_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/monster_test.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/monster_test.grpc.fb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/monster_test_suffix.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/ext_only/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test.grpc.fb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test_generated.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test.grpc.fb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test_suffix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/namespace_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/namespace_test/namespace_test1_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/namespace_test/namespace_test2_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/union_vector/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/union_vector/union_vector_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flatbuffers_64bit_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flatbuffers_64bit_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flatbuffers_annotator_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flatbuffers_annotator_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flatbuffers_monster_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flatbuffers_monster_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flatbuffers_parser_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flatbuffers_parser_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flatbuffers_scalar_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flatbuffers_scalar_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flatbuffers_verifier_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flatbuffers_verifier_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flexbuffers_verifier_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flexbuffers_verifier_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/android/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/android/app/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/android/app/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/android/app/src/main/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/android/app/src/main/cpp/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/android/app/src/main/cpp/animals.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/android/app/src/main/cpp/generated/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/android/app/src/main/cpp/generated/animal_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/benchmarks/cpp/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/benchmarks/cpp/bench.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/benchmarks/cpp/benchmark_main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/benchmarks/cpp/flatbuffers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/benchmarks/cpp/flatbuffers/bench_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/benchmarks/cpp/flatbuffers/fb_bench.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/benchmarks/cpp/flatbuffers/fb_bench.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/benchmarks/cpp/raw/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/benchmarks/cpp/raw/raw_bench.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/benchmarks/cpp/raw/raw_bench.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/conan/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/conan/test_package/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/conan/test_package/test_package.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/goldens/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/goldens/cpp/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/goldens/cpp/basic_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/samples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/samples/greeter/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/samples/greeter/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/samples/greeter/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/src/compiler/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/src/compiler/cpp_generator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/src/compiler/cpp_generator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/src/compiler/go_generator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/src/compiler/go_generator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/src/compiler/java_generator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/src/compiler/java_generator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/src/compiler/python_generator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/src/compiler/python_generator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/src/compiler/schema_interface.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/src/compiler/swift_generator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/src/compiler/swift_generator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/src/compiler/ts_generator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/src/compiler/ts_generator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/tests/grpctest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/tests/message_builder_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/codegen/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/codegen/idl_namer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/codegen/namer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/codegen/python.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/codegen/python.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/allocator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/array.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/buffer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/buffer_ref.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/code_generator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/code_generators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/default_allocator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/detached_buffer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/file_manager.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/flatbuffer_builder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/flatbuffers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/flatc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/flex_flat_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/flexbuffers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/grpc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/idl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/minireflect.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/reflection.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/reflection_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/registry.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/stl_emulation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/struct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/vector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/vector_downward.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/verifier.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/pch/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/pch/flatc_pch.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/pch/pch.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/samples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/samples/monster_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/samples/sample_bfbs.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/samples/sample_binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/samples/sample_text.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/annotated_binary_text_gen.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/annotated_binary_text_gen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/bfbs_gen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/bfbs_gen_lua.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/bfbs_gen_lua.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/bfbs_gen_nim.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/bfbs_gen_nim.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/bfbs_namer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/binary_annotator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/binary_annotator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/code_generators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/file_binary_writer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/file_name_saving_file_manager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/file_writer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/flatc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/flatc_main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/flathash.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_binary.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_cpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_cpp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_csharp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_csharp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_dart.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_dart.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_fbs.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_fbs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_go.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_go.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_grpc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_java.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_java.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_json_schema.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_json_schema.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_kotlin.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_kotlin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_kotlin_kmp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_lobster.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_lobster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_php.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_php.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_python.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_python.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_rust.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_rust.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_swift.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_swift.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_text.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_text.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_ts.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_ts.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_namer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_parser.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/namer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/reflection.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/util.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/alignment_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/alignment_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/evolution_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/evolution_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/flexbuffers_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/flexbuffers_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzz_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzz_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/include_build_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/is_quiet_nan.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/json_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/json_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/key_field_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/key_field_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_extra_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test.grpc.fb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_bfbs_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_generated.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_generated.grpc.fb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/native_inline_table_test_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/native_type_test_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/native_type_test_impl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/native_type_test_impl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/optional_scalars_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/optional_scalars_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/optional_scalars_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/parser_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/parser_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/proto_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/proto_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/reflection_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/reflection_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/test_assert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/test_assert.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/test_builder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/test_builder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/union_underlying_type_test_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/util_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/util_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/64bit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/64bit/offset64_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/64bit/offset64_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/64bit/test_64bit_bfbs_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/64bit/test_64bit_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/64bit/evolution/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/64bit/evolution/v1_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/64bit/evolution/v2_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/bazel_repository_test_dir/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/bazel_repository_test_dir/pulls_in_flatbuffers_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/cpp17/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/cpp17/stringify_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/cpp17/test_cpp17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/cpp17/generated_cpp17/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/cpp17/generated_cpp17/monster_test_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/cpp17/generated_cpp17/optional_scalars2_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/cpp17/generated_cpp17/optional_scalars_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/cpp17/generated_cpp17/union_vector_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/evolution_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/evolution_test/evolution_v1_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/evolution_test/evolution_v2_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzzer/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzzer/fuzzer_assert.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzzer/monster_debug.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzzer/scalar_debug.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzzer/test_init.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/key_field/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/key_field/key_field_sample_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/minified_enums/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/minified_enums/enums_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_suffix/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_suffix/monster_test.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_suffix/monster_test.grpc.fb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_suffix/monster_test_suffix.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_suffix/ext_only/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test.grpc.fb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test_generated.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test.grpc.fb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test_suffix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/namespace_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/namespace_test/namespace_test1_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/namespace_test/namespace_test2_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/union_vector/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/union_vector/union_vector_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 470,542,071 bytes received 9,976 bytes 188,220,818.80 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 470,389,008 speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/flatbuffers
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DOSS_FUZZ:BOOL=ON -G 'Unix Makefiles' ../tests/fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLATBUFFERS_MAX_PARSING_DEPTH: 24
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.8s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/flatbuffers/build
Step #6 - "compile-libfuzzer-introspector-x86_64": + make
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding CXX object CMakeFiles/flatbuffers_fuzzed.dir/src/flatbuffers/src/idl_parser.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding CXX object CMakeFiles/flatbuffers_fuzzed.dir/src/flatbuffers/src/idl_gen_text.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding CXX object CMakeFiles/flatbuffers_fuzzed.dir/src/flatbuffers/src/reflection.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding CXX object CMakeFiles/flatbuffers_fuzzed.dir/src/flatbuffers/src/binary_annotator.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding CXX object CMakeFiles/flatbuffers_fuzzed.dir/src/flatbuffers/src/util.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding CXX object CMakeFiles/flatbuffers_fuzzed.dir/src/flatbuffers/tests/test_assert.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32m[1mLinking CXX static library libflatbuffers_fuzzed.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target flatbuffers_fuzzed
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding CXX object CMakeFiles/scalar_fuzzer.dir/flatbuffers_scalar_fuzzer.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32m[1mLinking CXX executable scalar_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:36:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:22 : Logging next yaml tile to /src/fuzzerLogFile-0-MIP0fj6zez.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:22 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:25 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:25 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Built target scalar_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding CXX object CMakeFiles/parser_fuzzer.dir/flatbuffers_parser_fuzzer.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32m[1mLinking CXX executable parser_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:36:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:41 : Logging next yaml tile to /src/fuzzerLogFile-0-2b2TeI75fM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:44 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target parser_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding CXX object CMakeFiles/verifier_fuzzer.dir/flatbuffers_verifier_fuzzer.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32m[1mLinking CXX executable verifier_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:36:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:56 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:56 : Logging next yaml tile to /src/fuzzerLogFile-0-yyGycA0ggO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:56 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:56 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Built target verifier_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding CXX object CMakeFiles/flexverifier_fuzzer.dir/flexbuffers_verifier_fuzzer.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32m[1mLinking CXX executable flexverifier_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:58 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:36:58 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:58 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:58 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:58 : Logging next yaml tile to /src/fuzzerLogFile-0-N74uUVFzTj.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:58 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Built target flexverifier_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding CXX object CMakeFiles/monster_fuzzer.dir/flatbuffers_monster_fuzzer.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32m[1mLinking CXX executable monster_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:37:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:05 : Logging next yaml tile to /src/fuzzerLogFile-0-ci7fMoxq0K.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:05 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target monster_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding CXX object CMakeFiles/annotator_fuzzer.dir/flatbuffers_annotator_fuzzer.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32m[1mLinking CXX executable annotator_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:37:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:21 : Logging next yaml tile to /src/fuzzerLogFile-0-rl1J2c7aTh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:21 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target annotator_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding CXX object CMakeFiles/64bit_fuzzer.dir/flatbuffers_64bit_fuzzer.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking CXX executable 64bit_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:27 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:37:27 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:27 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:27 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:27 : Logging next yaml tile to /src/fuzzerLogFile-0-gHtjLH2Nga.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:27 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target 64bit_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzzer/monster_fuzzer.dict ../tests/fuzzer/parser_fuzzer.dict ../tests/fuzzer/scalar_fuzzer.dict /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp annotated_binary.bfbs monster_test.bfbs /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp 64bit_fuzzer annotator_fuzzer flexverifier_fuzzer monster_fuzzer parser_fuzzer scalar_fuzzer verifier_fuzzer /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.16.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.6.15)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.14.0,>=2.13.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.13.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.4.0,>=3.3.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=c9edfc724075252b1f9ccd80e08fa3fb639ae6adeaae534a35044e05b78fdee0
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-v50a3xca/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-gHtjLH2Nga.data' and '/src/inspector/fuzzerLogFile-0-gHtjLH2Nga.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N74uUVFzTj.data' and '/src/inspector/fuzzerLogFile-0-N74uUVFzTj.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rl1J2c7aTh.data' and '/src/inspector/fuzzerLogFile-0-rl1J2c7aTh.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yyGycA0ggO.data' and '/src/inspector/fuzzerLogFile-0-yyGycA0ggO.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2b2TeI75fM.data' and '/src/inspector/fuzzerLogFile-0-2b2TeI75fM.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gHtjLH2Nga.data.yaml' and '/src/inspector/fuzzerLogFile-0-gHtjLH2Nga.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yyGycA0ggO.data.yaml' and '/src/inspector/fuzzerLogFile-0-yyGycA0ggO.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N74uUVFzTj.data.yaml' and '/src/inspector/fuzzerLogFile-0-N74uUVFzTj.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ci7fMoxq0K.data.yaml' and '/src/inspector/fuzzerLogFile-0-ci7fMoxq0K.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yyGycA0ggO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-yyGycA0ggO.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MIP0fj6zez.data.debug_info' and '/src/inspector/fuzzerLogFile-0-MIP0fj6zez.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MIP0fj6zez.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-MIP0fj6zez.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ci7fMoxq0K.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ci7fMoxq0K.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gHtjLH2Nga.data.debug_info' and '/src/inspector/fuzzerLogFile-0-gHtjLH2Nga.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N74uUVFzTj.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-N74uUVFzTj.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gHtjLH2Nga.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-gHtjLH2Nga.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gHtjLH2Nga.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-gHtjLH2Nga.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N74uUVFzTj.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-N74uUVFzTj.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N74uUVFzTj.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-N74uUVFzTj.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2b2TeI75fM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2b2TeI75fM.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rl1J2c7aTh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rl1J2c7aTh.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yyGycA0ggO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-yyGycA0ggO.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MIP0fj6zez.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-MIP0fj6zez.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2b2TeI75fM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2b2TeI75fM.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MIP0fj6zez.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-MIP0fj6zez.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2b2TeI75fM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2b2TeI75fM.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rl1J2c7aTh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-rl1J2c7aTh.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ci7fMoxq0K.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ci7fMoxq0K.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2b2TeI75fM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2b2TeI75fM.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N74uUVFzTj.data.debug_info' and '/src/inspector/fuzzerLogFile-0-N74uUVFzTj.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yyGycA0ggO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-yyGycA0ggO.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:32.942 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:32.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/verifier_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:32.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/64bit_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:32.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/annotator_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:32.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/monster_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:32.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/scalar_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:32.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flexverifier_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:32.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parser_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:32.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:32.968 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yyGycA0ggO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:32.999 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gHtjLH2Nga
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.042 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rl1J2c7aTh
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.118 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ci7fMoxq0K
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.200 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MIP0fj6zez
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.224 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-N74uUVFzTj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.295 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2b2TeI75fM
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.467 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/verifier_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-yyGycA0ggO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/64bit_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-gHtjLH2Nga'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/annotator_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-rl1J2c7aTh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/monster_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ci7fMoxq0K'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/scalar_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-MIP0fj6zez'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flexverifier_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-N74uUVFzTj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parser_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-2b2TeI75fM'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.469 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.706 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.707 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.707 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.707 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.712 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.712 INFO data_loader - load_all_profiles: - found 7 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.741 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gHtjLH2Nga.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.741 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gHtjLH2Nga.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.742 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.742 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-N74uUVFzTj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.743 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-N74uUVFzTj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.743 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.744 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rl1J2c7aTh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.744 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rl1J2c7aTh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.745 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.745 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yyGycA0ggO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.746 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yyGycA0ggO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.746 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.746 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2b2TeI75fM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.747 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2b2TeI75fM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.747 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.748 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MIP0fj6zez.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.748 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-MIP0fj6zez.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.749 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.774 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.781 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.787 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ci7fMoxq0K.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.788 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ci7fMoxq0K.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.788 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.970 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:33.984 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:34.054 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:34.073 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:34.557 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:34.872 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:38.651 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:38.903 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:39.160 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:41.450 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:41.806 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:42.147 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.010 INFO analysis - load_data_files: Found 7 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.010 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.011 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.011 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-N74uUVFzTj.data with fuzzerLogFile-0-N74uUVFzTj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.011 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gHtjLH2Nga.data with fuzzerLogFile-0-gHtjLH2Nga.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.011 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yyGycA0ggO.data with fuzzerLogFile-0-yyGycA0ggO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.011 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rl1J2c7aTh.data with fuzzerLogFile-0-rl1J2c7aTh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.011 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2b2TeI75fM.data with fuzzerLogFile-0-2b2TeI75fM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.011 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MIP0fj6zez.data with fuzzerLogFile-0-MIP0fj6zez.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.011 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ci7fMoxq0K.data with fuzzerLogFile-0-ci7fMoxq0K.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.011 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.012 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.031 INFO fuzzer_profile - accummulate_profile: flexverifier_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.033 INFO fuzzer_profile - accummulate_profile: flexverifier_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.033 INFO fuzzer_profile - accummulate_profile: flexverifier_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.034 INFO fuzzer_profile - accummulate_profile: flexverifier_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.034 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.034 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flexverifier_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.035 INFO fuzzer_profile - accummulate_profile: 64bit_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.037 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.037 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flexverifier_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.039 INFO fuzzer_profile - accummulate_profile: verifier_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.043 INFO fuzzer_profile - accummulate_profile: flexverifier_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.043 INFO fuzzer_profile - accummulate_profile: flexverifier_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.043 INFO fuzzer_profile - accummulate_profile: flexverifier_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.043 INFO fuzzer_profile - accummulate_profile: flexverifier_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.044 INFO fuzzer_profile - accummulate_profile: flexverifier_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.043 INFO fuzzer_profile - accummulate_profile: annotator_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.044 INFO fuzzer_profile - accummulate_profile: flexverifier_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.047 INFO fuzzer_profile - accummulate_profile: verifier_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.047 INFO fuzzer_profile - accummulate_profile: 64bit_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.047 INFO fuzzer_profile - accummulate_profile: verifier_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.047 INFO fuzzer_profile - accummulate_profile: 64bit_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.047 INFO fuzzer_profile - accummulate_profile: parser_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.048 INFO fuzzer_profile - accummulate_profile: verifier_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.048 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.048 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target verifier_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.049 INFO fuzzer_profile - accummulate_profile: 64bit_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.049 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.049 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target 64bit_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.051 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.051 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/verifier_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.051 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.051 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.057 INFO fuzzer_profile - accummulate_profile: scalar_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.057 INFO fuzzer_profile - accummulate_profile: monster_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.065 INFO fuzzer_profile - accummulate_profile: annotator_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.065 INFO fuzzer_profile - accummulate_profile: annotator_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.070 INFO fuzzer_profile - accummulate_profile: annotator_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.070 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.070 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target annotator_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.073 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.073 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/annotator_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.073 INFO fuzzer_profile - accummulate_profile: 64bit_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.074 INFO fuzzer_profile - accummulate_profile: 64bit_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.074 INFO fuzzer_profile - accummulate_profile: 64bit_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.074 INFO fuzzer_profile - accummulate_profile: 64bit_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.075 INFO fuzzer_profile - accummulate_profile: verifier_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.076 INFO fuzzer_profile - accummulate_profile: verifier_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.076 INFO fuzzer_profile - accummulate_profile: 64bit_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.076 INFO fuzzer_profile - accummulate_profile: verifier_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.076 INFO fuzzer_profile - accummulate_profile: 64bit_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.076 INFO fuzzer_profile - accummulate_profile: verifier_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.077 INFO fuzzer_profile - accummulate_profile: verifier_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.077 INFO fuzzer_profile - accummulate_profile: verifier_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.105 INFO fuzzer_profile - accummulate_profile: parser_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.106 INFO fuzzer_profile - accummulate_profile: parser_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.116 INFO fuzzer_profile - accummulate_profile: annotator_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.118 INFO fuzzer_profile - accummulate_profile: annotator_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.118 INFO fuzzer_profile - accummulate_profile: annotator_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.119 INFO fuzzer_profile - accummulate_profile: annotator_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.121 INFO fuzzer_profile - accummulate_profile: annotator_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.121 INFO fuzzer_profile - accummulate_profile: annotator_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.124 INFO fuzzer_profile - accummulate_profile: parser_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.124 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.125 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parser_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.127 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.127 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parser_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.136 INFO fuzzer_profile - accummulate_profile: scalar_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.136 INFO fuzzer_profile - accummulate_profile: scalar_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.140 INFO fuzzer_profile - accummulate_profile: monster_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.141 INFO fuzzer_profile - accummulate_profile: monster_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.171 INFO fuzzer_profile - accummulate_profile: scalar_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.171 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.171 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target scalar_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.174 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.174 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/scalar_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.186 INFO fuzzer_profile - accummulate_profile: monster_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.186 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.186 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target monster_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.189 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.189 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.304 INFO fuzzer_profile - accummulate_profile: scalar_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.309 INFO fuzzer_profile - accummulate_profile: scalar_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.311 INFO fuzzer_profile - accummulate_profile: scalar_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.312 INFO fuzzer_profile - accummulate_profile: scalar_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.313 INFO fuzzer_profile - accummulate_profile: parser_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.317 INFO fuzzer_profile - accummulate_profile: parser_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.317 INFO fuzzer_profile - accummulate_profile: scalar_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.318 INFO fuzzer_profile - accummulate_profile: scalar_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.318 INFO fuzzer_profile - accummulate_profile: parser_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.319 INFO fuzzer_profile - accummulate_profile: parser_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.322 INFO fuzzer_profile - accummulate_profile: parser_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.324 INFO fuzzer_profile - accummulate_profile: parser_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.409 INFO fuzzer_profile - accummulate_profile: monster_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.414 INFO fuzzer_profile - accummulate_profile: monster_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.417 INFO fuzzer_profile - accummulate_profile: monster_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.420 INFO fuzzer_profile - accummulate_profile: monster_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.425 INFO fuzzer_profile - accummulate_profile: monster_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:44.427 INFO fuzzer_profile - accummulate_profile: monster_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:47.427 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:47.427 INFO project_profile - __init__: Creating merged profile of 7 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:47.427 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:47.429 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:47.429 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:48.840 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:48.894 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:10:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:48.894 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:11:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:48.894 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:13:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:48.894 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:48.894 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:48.900 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:88:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:48.900 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:89:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:48.900 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:90:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:48.900 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:92:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:48.900 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:93:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:48.930 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:48.930 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:49.004 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20250617/linux -- flexverifier_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:49.004 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports-by-target/20250617/flexverifier_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:49.008 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:49.008 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:49.008 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:55.616 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:55.616 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20250617/linux -- 64bit_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:55.616 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports-by-target/20250617/64bit_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:55.625 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:55.625 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:55.625 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:20.747 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:20.749 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20250617/linux -- verifier_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:20.749 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports-by-target/20250617/verifier_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:20.768 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:20.768 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:20.769 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:42.679 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:42.680 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20250617/linux -- annotator_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:42.680 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports-by-target/20250617/annotator_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:42.761 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:42.762 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:42.763 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:05.318 INFO analysis - overlay_calltree_with_coverage: [+] found 21 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:05.320 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20250617/linux -- parser_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:05.320 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports-by-target/20250617/parser_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:05.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:05.583 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:05.585 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:21.887 INFO analysis - overlay_calltree_with_coverage: [+] found 45 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:21.889 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20250617/linux -- scalar_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:21.890 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports-by-target/20250617/scalar_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:22.457 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:22.459 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:22.463 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:37.776 INFO analysis - overlay_calltree_with_coverage: [+] found 113 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:37.781 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20250617/linux -- monster_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:37.781 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports-by-target/20250617/monster_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:38.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:38.579 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:38.583 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:58.301 INFO analysis - overlay_calltree_with_coverage: [+] found 97 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MIP0fj6zez.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ci7fMoxq0K.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gHtjLH2Nga.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2b2TeI75fM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N74uUVFzTj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yyGycA0ggO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rl1J2c7aTh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gHtjLH2Nga.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N74uUVFzTj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2b2TeI75fM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MIP0fj6zez.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rl1J2c7aTh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yyGycA0ggO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ci7fMoxq0K.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yyGycA0ggO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MIP0fj6zez.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N74uUVFzTj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2b2TeI75fM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rl1J2c7aTh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ci7fMoxq0K.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gHtjLH2Nga.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:58.396 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:58.396 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:58.396 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:58.397 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:59.095 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:59.099 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:00.507 INFO html_report - create_all_function_table: Assembled a total of 2003 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:00.508 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:00.519 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:00.519 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:00.521 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:00.522 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 138 -- : 138
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:00.522 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:00.522 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.116 INFO html_helpers - create_horisontal_calltree_image: Creating image flexverifier_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.116 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (98 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.138 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.138 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.232 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.232 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.234 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.234 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.237 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.238 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 367 -- : 367
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.238 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.238 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.239 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.239 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.239 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.239 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.594 INFO html_helpers - create_horisontal_calltree_image: Creating image 64bit_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.594 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (261 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.613 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.613 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.695 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.695 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.696 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.696 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.696 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.696 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.701 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.701 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.706 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.707 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 582 -- : 582
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.708 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.708 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.964 INFO html_helpers - create_horisontal_calltree_image: Creating image verifier_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.965 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (427 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.984 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.984 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:02.063 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:02.063 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:02.069 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:02.069 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:02.081 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:02.084 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1285 -- : 1285
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:02.084 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:02.086 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:02.087 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:02.088 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:02.088 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:02.088 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:02.088 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:02.088 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:02.088 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:02.088 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:02.088 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:02.088 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:02.088 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:02.088 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:02.930 INFO html_helpers - create_horisontal_calltree_image: Creating image annotator_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:02.930 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1091 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:02.984 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:02.984 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:03.094 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:03.094 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:03.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:03.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:03.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:03.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:03.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:03.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:03.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:03.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:03.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:03.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:03.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:03.097 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:03.118 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:03.118 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:03.145 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:03.151 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2969 -- : 2969
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:03.151 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:03.155 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:03.159 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:03.159 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:03.159 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:03.159 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:03.159 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:03.159 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:03.159 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:03.159 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:03.159 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:03.159 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:03.159 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:03.159 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:04.915 INFO html_helpers - create_horisontal_calltree_image: Creating image parser_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:04.916 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2565 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.084 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.084 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.286 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.287 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.335 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.336 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.371 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.378 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3966 -- : 3966
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.379 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.384 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.389 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.389 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.389 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.389 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.389 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.389 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.389 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.389 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.389 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.389 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.389 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.389 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:07.841 INFO html_helpers - create_horisontal_calltree_image: Creating image scalar_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:07.843 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3300 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.039 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.039 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.260 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.260 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.265 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.266 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.266 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.266 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.266 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.266 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.266 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.266 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.266 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.266 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.266 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.266 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.439 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.439 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.479 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.488 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4382 -- : 4382
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.489 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.495 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.500 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.500 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.500 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.500 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.500 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.500 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.500 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.500 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.500 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.501 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.501 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:08.501 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:11.182 INFO html_helpers - create_horisontal_calltree_image: Creating image monster_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:11.184 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3601 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:11.370 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:11.370 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:11.590 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:11.591 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:11.597 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:11.597 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:11.597 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:11.597 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:11.597 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:11.597 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:11.597 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:11.597 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:11.597 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:11.597 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:11.597 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:11.597 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:11.843 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:11.843 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:11.844 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:14.486 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:14.486 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2055 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:14.488 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 49 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:14.488 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:14.488 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:14.488 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:16.640 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:16.643 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:16.715 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:16.715 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2055 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:16.716 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 32 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:16.716 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:16.716 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:19.318 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:19.320 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:19.395 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:19.396 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2055 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:19.397 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 26 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:19.398 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:19.398 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:21.657 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:21.659 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:21.737 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:21.738 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2055 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:21.739 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 25 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:21.740 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:21.740 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:24.438 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:24.440 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:24.517 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:24.518 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2055 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:24.519 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 20 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:24.520 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:24.520 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:26.806 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:26.808 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:26.888 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:26.889 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2055 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:26.890 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:26.891 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:26.891 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:29.614 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:29.616 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:29.695 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:29.695 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2055 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:29.697 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 17 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:29.697 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:29.697 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:32.012 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:32.013 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:32.093 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['flatbuffers::Parser::Serialize()', 'flatbuffers::Parser::Deserialize(unsigned char const*, unsigned long)', 'flatbuffers::CopyTable(flatbuffers::FlatBufferBuilderImpl&, reflection::Schema const&, reflection::Object const&, flatbuffers::Table const&, bool)', 'flatbuffers::(anonymous namespace)::VerifyObject(flatbuffers::VerifierTemplate&, reflection::Schema const&, reflection::Object const&, flatbuffers::Table const*, bool)', 'flatbuffers::Parser::ConformTo(flatbuffers::Parser const&)', 'flatbuffers::GetAnyValueS(reflection::BaseType, unsigned char const*, reflection::Schema const*, int)', 'flatbuffers::BinaryAnnotator::BuildStruct(unsigned long, std::__1::vector >&, std::__1::basic_string, std::__1::allocator >, reflection::Object const*)::$_0::operator()(reflection::Field const*) const'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.517 INFO html_report - create_all_function_table: Assembled a total of 2003 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.580 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.622 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.622 INFO engine_input - analysis_func: Generating input for flexverifier_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.623 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.624 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK11flexbuffers6VectorixEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.624 INFO engine_input - analysis_func: Generating input for 64bit_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.625 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.625 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffersL12AccessBufferEPKhmb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.625 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers16VerifierTemplateILb0EE21VerifyBufferFromStartI9RootTableEEbPKcm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.625 INFO engine_input - analysis_func: Generating input for verifier_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.626 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.627 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flexbuffers12VerifyBufferEPKhmPNSt3__16vectorIhNS2_9allocatorIhEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.627 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK11flexbuffers6VectorixEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.627 INFO engine_input - analysis_func: Generating input for annotator_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.628 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.629 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK11flatbuffers6VectorINS_6OffsetIN10reflection7RPCCallEEEjE3GetEj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.629 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK11flatbuffers6VectorINS_6OffsetIN10reflection7ServiceEEEjE3GetEj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.629 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK11flatbuffers6VectorINS_6OffsetIN10reflection10SchemaFileEEEjE3GetEj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.629 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK11flatbuffers6VectorINS_6OffsetIN10reflection8KeyValueEEEjE3GetEj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.629 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers15BinaryAnnotator11BuildHeaderEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.629 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers15BinaryAnnotator16GetOrBuildVTableEmPKN10reflection6ObjectEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.629 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK11flatbuffers15BinaryAnnotator10ReadScalarIjEENSt3__18optionalIT_EEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.629 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK11flatbuffers15BinaryAnnotator11IsValidReadEmm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.629 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers15BinaryAnnotator16GetOrBuildVTableEmPKN10reflection6ObjectEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.629 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers15BinaryAnnotator11BuildVectorEmPKN10reflection6ObjectEPKNS1_5FieldEmNSt3__13mapItNS0_6VTable5EntryENS8_4lessItEENS8_9allocatorINS8_4pairIKtSB_EEEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.630 INFO engine_input - analysis_func: Generating input for parser_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.631 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.632 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers14EnumValBuilderD2Ev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.632 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser8AddFieldERNS_9StructDefERKNSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEERKNS_4TypeEPPNS_8FieldDefE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.632 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser9ParseEnumEbPPNS_7EnumDefEPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.632 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser11StartStructERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEPPNS_9StructDefE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.632 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser16CheckPrivateLeakEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser14ParseNamespaceEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser5ParseEPKcPS2_S2_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser11ParseVectorERKNS_4TypeEPjPNS_8FieldDefEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser7DoParseEPKcPS2_S2_S2_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser9ParseEnumEbPPNS_7EnumDefEPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.633 INFO engine_input - analysis_func: Generating input for scalar_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.635 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.637 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser13ParseMetaDataEPNS_11SymbolTableINS_5ValueEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.637 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers11JsonPrinter9GenStructERKNS_9StructDefEPKNS_5TableEi
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.637 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers11JsonPrinter8GenFieldIdEEvRKNS_8FieldDefEPKNS_5TableEbi
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.637 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser8AddFieldERNS_9StructDefERKNSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEERKNS_4TypeEPPNS_8FieldDefE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.637 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser10ParseTableERKNS_9StructDefEPNSt3__112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEPj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.637 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers12CheckedErrorC2ERKS0_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.637 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser13ParseAnyValueERNS_5ValueEPNS_8FieldDefEmPKNS_9StructDefEmb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.637 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser7DoParseEPKcPS2_S2_S2_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.637 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK11flatbuffers21FlatBufferBuilderImplILb0EE26GetSizeRelative32BitRegionILb0EEENSt3__19enable_ifIXntT_EjE4typeEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.637 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser11StartStructERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEPPNS_9StructDefE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.638 INFO engine_input - analysis_func: Generating input for monster_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.640 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers7EnumDefC2Ev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser9ParseDeclEPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers8FieldDefC2Ev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK11flatbuffers6VectorINS_8Offset64IvEEjE3GetEj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser7DoParseEPKcPS2_S2_S2_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK11flexbuffers9Reference8ToStringEbbRNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEbiPKcb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers12_GLOBAL__N_117LookupTableByNameINS_9StructDefEEEPT_RKNS_11SymbolTableIS3_EERKNSt3__112basic_stringIcNS9_11char_traitsIcEENS9_9allocatorIcEEEERKNS_9NamespaceEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser13ParseFunctionEPKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEERNS_5ValueE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser7DoParseEPKcPS2_S2_S2_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser16ParseSingleValueEPKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEERNS_5ValueEb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.642 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.642 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.642 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.647 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.647 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.777 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.783 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.784 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.784 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.784 INFO annotated_cfg - analysis_func: Analysing: flexverifier_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.786 INFO annotated_cfg - analysis_func: Analysing: 64bit_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.791 INFO annotated_cfg - analysis_func: Analysing: verifier_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.799 INFO annotated_cfg - analysis_func: Analysing: annotator_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.820 INFO annotated_cfg - analysis_func: Analysing: parser_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.864 INFO annotated_cfg - analysis_func: Analysing: scalar_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:33.923 INFO annotated_cfg - analysis_func: Analysing: monster_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:34.081 INFO oss_fuzz - analyse_folder: Found 208 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:34.081 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:34.081 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:42:17.574 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:42:17.730 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:42:17.762 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:42:17.794 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:42:18.046 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:42:18.710 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:42:19.365 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:52:25.639 INFO oss_fuzz - analyse_folder: Dump methods for flexbuffers_verifier_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:52:25.639 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:53:40.616 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:53:41.750 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:53:41.750 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:53:55.878 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:53:55.910 INFO oss_fuzz - analyse_folder: Extracting calltree for flexbuffers_verifier_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:53:55.958 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:53:55.959 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:53:55.977 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:53:55.977 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:53:55.981 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:53:55.981 INFO oss_fuzz - analyse_folder: Dump methods for flatbuffers_annotator_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:53:55.981 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:53:57.000 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:53:58.079 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:53:58.079 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:54:11.921 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:54:11.957 INFO oss_fuzz - analyse_folder: Extracting calltree for flatbuffers_annotator_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:54:37.592 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:54:37.592 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:54:37.616 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:54:37.616 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:54:37.620 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:54:37.620 INFO oss_fuzz - analyse_folder: Dump methods for flatbuffers_parser_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:54:37.620 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:54:38.672 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:54:39.751 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:54:39.752 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:54:52.567 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:54:52.601 INFO oss_fuzz - analyse_folder: Extracting calltree for flatbuffers_parser_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:54:53.864 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:54:53.864 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:54:53.884 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:54:53.885 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:54:53.888 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:54:53.888 INFO oss_fuzz - analyse_folder: Dump methods for flatbuffers_verifier_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:54:53.889 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:54:55.516 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:54:56.594 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:54:56.594 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:10.465 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:10.502 INFO oss_fuzz - analyse_folder: Extracting calltree for flatbuffers_verifier_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:10.609 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:10.609 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:10.632 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:10.632 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:10.636 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:10.637 INFO oss_fuzz - analyse_folder: Dump methods for flatbuffers_monster_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:10.637 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:11.687 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:12.778 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:12.778 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:25.699 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:25.732 INFO oss_fuzz - analyse_folder: Extracting calltree for flatbuffers_monster_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:26.327 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:26.328 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:26.348 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:26.349 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:26.352 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:26.353 INFO oss_fuzz - analyse_folder: Dump methods for flatbuffers_64bit_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:26.353 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:27.385 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:29.066 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:29.066 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:42.057 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:42.093 INFO oss_fuzz - analyse_folder: Extracting calltree for flatbuffers_64bit_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:42.094 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:42.094 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:42.119 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:42.120 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:42.124 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:42.124 INFO oss_fuzz - analyse_folder: Dump methods for flatbuffers_scalar_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:42.124 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:43.165 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:44.851 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:44.851 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:57.801 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:55:57.832 INFO oss_fuzz - analyse_folder: Extracting calltree for flatbuffers_scalar_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:00.459 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:00.460 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:00.480 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:00.481 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:00.485 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:00.558 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:00.558 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:00.629 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:00.629 INFO data_loader - load_all_profiles: - found 21 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:00.663 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-gHtjLH2Nga.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:00.663 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-gHtjLH2Nga.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:00.664 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:00.666 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-N74uUVFzTj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:00.667 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-N74uUVFzTj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:00.667 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:00.670 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-rl1J2c7aTh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:00.671 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-rl1J2c7aTh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:00.671 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:00.675 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-yyGycA0ggO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:00.675 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-yyGycA0ggO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:00.676 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:00.679 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-2b2TeI75fM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:00.679 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-2b2TeI75fM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:00.680 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:00.683 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-MIP0fj6zez.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:00.683 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-MIP0fj6zez.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:00.684 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:00.717 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:00.726 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:00.739 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ci7fMoxq0K.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:00.740 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ci7fMoxq0K.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:00.740 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:01.044 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:01.061 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:01.134 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:01.163 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:01.251 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gHtjLH2Nga.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:01.252 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gHtjLH2Nga.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:01.253 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:01.292 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-N74uUVFzTj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:01.292 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-N74uUVFzTj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:01.293 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:01.346 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:01.357 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:01.367 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rl1J2c7aTh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:01.368 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rl1J2c7aTh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:01.368 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:01.692 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:01.766 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:01.886 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yyGycA0ggO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:01.887 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yyGycA0ggO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:01.887 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:02.273 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:02.391 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:02.486 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2b2TeI75fM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:02.487 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2b2TeI75fM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:02.488 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:03.004 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:03.327 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:03.548 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MIP0fj6zez.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:03.549 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-MIP0fj6zez.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:03.549 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:03.803 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:04.124 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:04.241 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ci7fMoxq0K.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:04.242 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ci7fMoxq0K.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:04.242 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:07.394 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:08.374 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:08.679 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:09.203 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:10.267 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:10.933 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_parser_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:10.934 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_parser_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:10.935 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:10.978 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:11.348 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:11.692 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_64bit_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:11.693 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_64bit_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:11.693 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:11.741 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:11.902 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:12.090 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:13.517 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_monster_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:13.518 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_monster_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:13.518 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:13.998 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:14.073 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_annotator_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:14.073 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_annotator_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:14.074 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:14.360 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-flexbuffers_verifier_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:14.361 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-flexbuffers_verifier_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:14.361 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:15.005 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:15.362 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_verifier_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:15.363 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_verifier_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:15.364 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:34.307 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:34.867 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:34.892 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:35.118 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_scalar_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:35.119 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_scalar_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:35.119 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:35.437 INFO data_loader - read_fuzzer_data_file_to_profile: Found no entrypoints
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:35.437 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:36.979 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:37.416 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:37.427 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:37.538 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:37.973 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:37.975 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:38.211 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:38.757 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:57.820 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:56:58.372 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.739 INFO analysis - load_data_files: Found 21 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.740 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.740 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.786 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.789 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.790 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.790 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.790 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.790 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.802 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.815 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.816 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.815 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.820 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.821 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.823 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.823 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.823 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.828 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.828 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.829 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.829 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.829 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.831 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.834 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.834 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.834 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.834 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.835 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.844 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.847 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.848 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.853 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.854 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.858 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.859 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.860 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.863 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.863 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.865 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.865 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.865 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.870 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.870 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.872 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.872 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.872 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.874 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.887 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.889 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.889 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.896 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.896 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.903 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.905 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.905 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.911 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.911 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.911 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.916 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.916 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.917 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.921 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.922 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.922 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.934 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.935 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.945 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.945 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.963 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.963 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.982 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.982 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:04.982 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.000 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.001 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.005 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.005 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.036 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.036 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.036 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.060 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.060 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.426 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.426 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.427 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.427 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.427 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.430 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.450 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.451 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.452 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.452 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.454 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.455 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.456 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.458 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.458 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.459 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.460 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.462 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.462 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.462 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.462 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.462 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.463 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.466 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.473 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.494 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.496 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.496 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.496 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.497 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.498 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.499 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.500 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.500 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.501 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.501 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.504 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.518 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.541 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.545 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.546 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.546 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.549 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.552 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.559 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.559 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.560 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.563 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.564 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.564 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.567 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.569 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.579 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.585 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.586 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.601 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.601 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.601 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.606 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.609 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.611 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.612 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.615 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.615 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.616 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.616 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.619 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.624 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.624 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.649 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.650 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.664 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.668 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.668 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.670 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.672 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.673 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.679 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.682 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.684 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.704 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.704 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.704 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.726 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.727 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.760 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.769 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.769 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.790 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.811 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.812 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.812 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.835 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.835 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.860 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.860 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.864 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.864 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.865 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.888 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.888 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.904 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.910 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.911 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.914 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.914 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.914 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.937 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.937 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.961 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:05.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.038 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.038 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.043 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.043 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.043 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.059 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.060 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.063 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.063 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.063 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.066 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.066 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.086 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.086 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.181 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.264 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.270 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.272 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.274 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.280 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.283 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.285 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.288 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.288 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.291 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.292 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.293 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.298 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.299 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.300 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.300 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.300 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.323 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.323 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.327 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.333 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.335 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.337 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.343 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.345 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.404 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.493 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.499 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.501 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.503 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.510 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.512 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.521 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.521 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.521 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.521 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.530 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.531 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.534 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.534 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.535 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.536 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.539 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.556 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.556 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.557 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.557 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.558 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.558 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.571 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.574 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.683 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.683 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.683 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.683 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.697 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.700 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.707 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.707 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.707 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.707 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.722 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.725 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.948 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.950 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.951 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.951 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.966 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:06.969 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:07.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:07.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:07.178 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:07.178 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:07.178 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:07.178 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:07.193 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:07.196 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:07.787 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:07.917 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:07.918 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:07.923 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:07.923 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:07.923 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:07.946 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:07.946 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport', '/src/inspector/scalar_fuzzer.covreport', '/src/inspector/verifier_fuzzer.covreport', '/src/inspector/flexverifier_fuzzer.covreport', '/src/inspector/parser_fuzzer.covreport', '/src/inspector/annotator_fuzzer.covreport', '/src/inspector/64bit_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:07.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:07.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:08.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:08.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:08.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:08.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:08.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:08.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:08.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:08.559 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:08.560 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:08.560 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:08.560 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:08.574 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:08.577 INFO fuzzer_profile - accummulate_profile: /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:16.331 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:16.331 INFO project_profile - __init__: Creating merged profile of 21 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:16.333 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:16.336 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:57:16.346 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:14.842 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:16.111 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:16.112 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:16.149 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:16.149 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:16.153 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:16.154 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:16.154 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:27.839 INFO analysis - overlay_calltree_with_coverage: [+] found 122 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:27.842 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:27.842 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:27.849 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:27.849 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:27.849 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:39.473 INFO analysis - overlay_calltree_with_coverage: [+] found 122 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:39.478 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:39.478 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:39.498 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:39.499 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:39.500 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:50.989 INFO analysis - overlay_calltree_with_coverage: [+] found 122 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:50.998 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:50.998 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:51.009 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:51.009 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:51.010 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:59:02.591 INFO analysis - overlay_calltree_with_coverage: [+] found 122 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:59:02.601 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:59:02.601 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:59:02.611 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:59:02.611 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:59:02.612 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:59:14.158 INFO analysis - overlay_calltree_with_coverage: [+] found 122 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:59:14.169 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:59:14.169 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:59:14.190 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:59:14.190 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:59:14.191 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:59:25.740 INFO analysis - overlay_calltree_with_coverage: [+] found 122 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:59:25.752 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:59:25.752 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:59:25.854 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:59:25.855 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:59:25.856 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:59:37.381 INFO analysis - overlay_calltree_with_coverage: [+] found 122 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:59:37.394 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:59:37.395 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:59:37.500 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:59:37.501 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:59:37.503 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:59:49.089 INFO analysis - overlay_calltree_with_coverage: [+] found 122 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:59:49.104 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:59:49.104 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:59:49.511 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:59:49.512 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:59:49.515 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:01.095 INFO analysis - overlay_calltree_with_coverage: [+] found 122 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:01.112 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:01.112 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:01.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:01.680 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:01.683 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:13.370 INFO analysis - overlay_calltree_with_coverage: [+] found 122 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:13.389 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:13.389 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:13.407 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:13.407 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:13.407 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:25.042 INFO analysis - overlay_calltree_with_coverage: [+] found 122 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:25.063 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:25.063 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:25.063 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:25.063 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:25.063 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:36.603 INFO analysis - overlay_calltree_with_coverage: [+] found 122 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:36.623 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:36.623 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:36.623 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:36.624 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:36.624 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:48.158 INFO analysis - overlay_calltree_with_coverage: [+] found 122 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:48.177 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:48.177 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:48.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:48.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:48.179 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:59.752 INFO analysis - overlay_calltree_with_coverage: [+] found 122 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:59.771 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:59.771 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:59.778 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:59.778 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:00:59.778 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:01:11.431 INFO analysis - overlay_calltree_with_coverage: [+] found 122 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:01:11.455 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:01:11.455 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:01:11.911 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:01:11.912 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:01:11.914 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:01:23.603 INFO analysis - overlay_calltree_with_coverage: [+] found 122 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:01:23.626 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:01:23.626 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:01:24.205 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:01:24.207 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:01:24.210 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:01:35.915 INFO analysis - overlay_calltree_with_coverage: [+] found 122 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:01:35.938 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:01:35.939 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:01:36.347 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:01:36.348 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:01:36.350 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:01:48.112 INFO analysis - overlay_calltree_with_coverage: [+] found 122 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:01:48.135 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:01:48.135 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:01:48.708 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:01:48.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:01:48.713 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:00.661 INFO analysis - overlay_calltree_with_coverage: [+] found 122 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:00.684 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:00.684 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:01.260 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:01.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:01.265 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:12.818 INFO analysis - overlay_calltree_with_coverage: [+] found 122 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:12.841 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:12.841 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:12.867 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:12.868 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:12.868 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:24.621 INFO analysis - overlay_calltree_with_coverage: [+] found 122 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-MIP0fj6zez.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ci7fMoxq0K.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-gHtjLH2Nga.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2b2TeI75fM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-N74uUVFzTj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-yyGycA0ggO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-rl1J2c7aTh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MIP0fj6zez.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ci7fMoxq0K.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gHtjLH2Nga.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2b2TeI75fM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N74uUVFzTj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yyGycA0ggO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rl1J2c7aTh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-gHtjLH2Nga.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-N74uUVFzTj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2b2TeI75fM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-MIP0fj6zez.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-rl1J2c7aTh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-yyGycA0ggO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ci7fMoxq0K.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gHtjLH2Nga.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N74uUVFzTj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2b2TeI75fM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MIP0fj6zez.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rl1J2c7aTh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yyGycA0ggO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ci7fMoxq0K.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-yyGycA0ggO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-MIP0fj6zez.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-N74uUVFzTj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2b2TeI75fM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-rl1J2c7aTh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ci7fMoxq0K.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-gHtjLH2Nga.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yyGycA0ggO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MIP0fj6zez.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N74uUVFzTj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2b2TeI75fM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rl1J2c7aTh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ci7fMoxq0K.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gHtjLH2Nga.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.318 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.318 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.318 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/proto_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.318 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test_suffix/monster_test.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.318 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/test_assert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.318 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/util_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.318 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/optional_scalars_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.318 INFO analysis - extract_tests_from_directories: /src/flatbuffers/grpc/samples/greeter/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.318 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/flexbuffers_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.318 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/alignment_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.318 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/test_builder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.318 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/evolution_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.318 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/json_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.318 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/native_type_test_impl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.319 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/bazel_repository_test_dir/pulls_in_flatbuffers_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.319 INFO analysis - extract_tests_from_directories: /src/flatbuffers/samples/sample_text.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.319 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.319 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.319 INFO analysis - extract_tests_from_directories: /src/flatbuffers/conan/test_package/test_package.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.319 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.319 INFO analysis - extract_tests_from_directories: /src/flatbuffers/grpc/tests/grpctest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.319 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/key_field_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.319 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/cpp17/test_cpp17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.319 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/fuzz_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.319 INFO analysis - extract_tests_from_directories: /src/flatbuffers/grpc/tests/message_builder_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.319 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/include_build_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.319 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test_generated.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.319 INFO analysis - extract_tests_from_directories: /src/flatbuffers/samples/sample_binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.319 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.319 INFO analysis - extract_tests_from_directories: /src/flatbuffers/samples/sample_bfbs.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.320 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/parser_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.320 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/64bit/offset64_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.320 INFO analysis - extract_tests_from_directories: /src/flatbuffers/grpc/samples/greeter/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.320 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/reflection_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.621 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20250617/linux -- flexverifier_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.622 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20250617/linux -- 64bit_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.622 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20250617/linux -- verifier_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.622 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20250617/linux -- annotator_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.622 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20250617/linux -- parser_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.622 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20250617/linux -- scalar_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.622 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20250617/linux -- monster_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:25.699 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:26.354 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:26.880 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:26.999 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:27.477 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:27.496 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:27.547 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:27.726 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:02:58.322 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.029 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.029 INFO debug_info - create_friendly_debug_types: Have to create for 115902 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.114 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.129 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.143 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.158 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.173 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.189 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.203 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.218 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.233 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.247 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.262 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.278 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.294 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.309 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.677 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.693 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.710 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.728 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.743 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.758 INFO debug_info - create_friendly_debug_types: Idx: 50000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.773 INFO debug_info - create_friendly_debug_types: Idx: 52500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.790 INFO debug_info - create_friendly_debug_types: Idx: 55000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.805 INFO debug_info - create_friendly_debug_types: Idx: 57500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.820 INFO debug_info - create_friendly_debug_types: Idx: 60000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.836 INFO debug_info - create_friendly_debug_types: Idx: 62500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.853 INFO debug_info - create_friendly_debug_types: Idx: 65000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.869 INFO debug_info - create_friendly_debug_types: Idx: 67500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.888 INFO debug_info - create_friendly_debug_types: Idx: 70000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.903 INFO debug_info - create_friendly_debug_types: Idx: 72500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.919 INFO debug_info - create_friendly_debug_types: Idx: 75000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.934 INFO debug_info - create_friendly_debug_types: Idx: 77500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.951 INFO debug_info - create_friendly_debug_types: Idx: 80000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.968 INFO debug_info - create_friendly_debug_types: Idx: 82500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:13.985 INFO debug_info - create_friendly_debug_types: Idx: 85000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:14.003 INFO debug_info - create_friendly_debug_types: Idx: 87500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:14.020 INFO debug_info - create_friendly_debug_types: Idx: 90000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:14.036 INFO debug_info - create_friendly_debug_types: Idx: 92500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:14.494 INFO debug_info - create_friendly_debug_types: Idx: 95000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:14.513 INFO debug_info - create_friendly_debug_types: Idx: 97500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:14.529 INFO debug_info - create_friendly_debug_types: Idx: 100000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:14.546 INFO debug_info - create_friendly_debug_types: Idx: 102500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:14.563 INFO debug_info - create_friendly_debug_types: Idx: 105000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:14.579 INFO debug_info - create_friendly_debug_types: Idx: 107500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:14.597 INFO debug_info - create_friendly_debug_types: Idx: 110000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:14.616 INFO debug_info - create_friendly_debug_types: Idx: 112500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:14.634 INFO debug_info - create_friendly_debug_types: Idx: 115000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:03:18.487 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/cpp17/generated_cpp17/monster_test_generated.h ------- 186
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/string.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/verifier.h ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/flexbuffers.h ------- 223
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/buffer.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 147
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 60
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/vector.h ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/base.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/table.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/flex_flat_util.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 224
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/fuzzer/test_init.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/regex ------- 256
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 34
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 117
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/idl.h ------- 195
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 150
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 103
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/allocator.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/vector_downward.h ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/flatbuffer_builder.h ------- 86
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 56
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/stl_emulation.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/reflection_generated.h ------- 189
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/src/idl_parser.cpp ------- 169
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/iomanip ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sift_down.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/list ------- 124
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/stable_sort.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/inplace_merge.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/destruct_n.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/in_place.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/code_generator.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/src/idl_gen_text.cpp ------- 37
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/optional ------- 45
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/array.h ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/util.h ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 67
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/test_assert.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/default_allocator.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/search.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countr.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/blsr.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/push_heap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/pop_heap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort_heap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/make_heap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partial_sort.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/randomize_range.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/voidify.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/is_pointer_in_range.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/abs.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_first_of.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/reflection.h ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/hash.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/remove.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/replace.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/swap_ranges.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/rotate.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lower_bound.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/half_positive.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/upper_bound.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/temporary_buffer.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/struct.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/src/util.cpp ------- 34
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/fstream ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/test_assert.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/path.h ------- 82
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/directory_iterator.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/src/binary_annotator.h ------- 48
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/src/binary_annotator.cpp ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/src/reflection.cpp ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/file_status.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/operations.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/directory_entry.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/64bit/test_64bit_bfbs_generated.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/64bit/test_64bit_generated.h ------- 43
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:04:25.345 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:04:25.345 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:04:25.346 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/proto_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:04:25.346 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test_suffix/monster_test.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:04:25.347 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/test_assert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:04:25.347 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/util_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:04:25.347 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/optional_scalars_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:04:25.347 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/flexbuffers_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:04:25.348 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/alignment_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:04:25.348 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/test_builder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:04:25.348 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/evolution_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:04:25.348 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/json_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:04:25.348 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/native_type_test_impl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:04:25.349 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/bazel_repository_test_dir/pulls_in_flatbuffers_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:04:25.349 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:04:25.349 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:04:25.349 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:04:25.350 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/cpp17/test_cpp17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:04:25.350 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/key_field_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:04:25.350 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/fuzz_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:04:25.350 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/include_build_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:04:25.350 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test_generated.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:04:25.351 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:04:25.351 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/parser_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:04:25.351 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/64bit/offset64_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:04:25.351 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/reflection_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:04:26.325 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:04:26.613 INFO debug_info - dump_debug_report: No such file: -
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:04:26.617 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:04:26.618 INFO debug_info - dump_debug_report: No such file: _tree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:04:26.686 INFO cli - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:04:26.686 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_fuzzer_flexbuffers_verifier_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_fuzzer_flatbuffers_verifier_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_fuzzer_flatbuffers_scalar_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_fuzzer_flatbuffers_parser_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_fuzzer_flatbuffers_monster_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_fuzzer_flatbuffers_annotator_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_fuzzer_flatbuffers_64bit_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flexbuffers_verifier_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flexbuffers_verifier_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flatbuffers_verifier_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flatbuffers_verifier_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flatbuffers_scalar_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flatbuffers_scalar_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flatbuffers_parser_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flatbuffers_parser_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flatbuffers_monster_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flatbuffers_monster_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flatbuffers_annotator_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flatbuffers_annotator_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flatbuffers_64bit_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flatbuffers_64bit_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": 64bit_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 64bit_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": annotator_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": annotator_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": flexverifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": flexverifier_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2b2TeI75fM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2b2TeI75fM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2b2TeI75fM.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2b2TeI75fM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2b2TeI75fM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2b2TeI75fM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MIP0fj6zez.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MIP0fj6zez.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MIP0fj6zez.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MIP0fj6zez.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MIP0fj6zez.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MIP0fj6zez.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N74uUVFzTj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N74uUVFzTj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N74uUVFzTj.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N74uUVFzTj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N74uUVFzTj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N74uUVFzTj.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ci7fMoxq0K.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ci7fMoxq0K.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ci7fMoxq0K.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ci7fMoxq0K.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ci7fMoxq0K.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ci7fMoxq0K.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gHtjLH2Nga.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gHtjLH2Nga.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gHtjLH2Nga.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gHtjLH2Nga.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gHtjLH2Nga.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gHtjLH2Nga.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rl1J2c7aTh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rl1J2c7aTh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rl1J2c7aTh.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rl1J2c7aTh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rl1J2c7aTh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rl1J2c7aTh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yyGycA0ggO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yyGycA0ggO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yyGycA0ggO.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yyGycA0ggO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yyGycA0ggO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yyGycA0ggO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": monster_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": monster_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": parser_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": scalar_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": scalar_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": verifier_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": verifier_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/android/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/android/app/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/android/app/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/android/app/src/main/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/android/app/src/main/cpp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/android/app/src/main/cpp/animals.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/android/app/src/main/cpp/generated/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/android/app/src/main/cpp/generated/animal_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/benchmarks/cpp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/benchmarks/cpp/bench.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/benchmarks/cpp/benchmark_main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/benchmarks/cpp/flatbuffers/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/benchmarks/cpp/flatbuffers/bench_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/benchmarks/cpp/flatbuffers/fb_bench.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/benchmarks/cpp/flatbuffers/fb_bench.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/benchmarks/cpp/raw/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/benchmarks/cpp/raw/raw_bench.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/benchmarks/cpp/raw/raw_bench.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/conan/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/conan/test_package/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/conan/test_package/test_package.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/goldens/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/goldens/cpp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/goldens/cpp/basic_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/samples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/samples/greeter/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/samples/greeter/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/samples/greeter/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/cpp_generator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/cpp_generator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/go_generator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/go_generator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/java_generator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/java_generator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/python_generator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/python_generator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/schema_interface.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/swift_generator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/swift_generator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/ts_generator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/ts_generator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/tests/grpctest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/tests/message_builder_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/codegen/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/codegen/idl_namer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/codegen/namer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/codegen/python.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/codegen/python.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/allocator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/array.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/buffer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/buffer_ref.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/code_generator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/code_generators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/default_allocator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/detached_buffer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/file_manager.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/flatbuffer_builder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/flatbuffers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/flatc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/flex_flat_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/flexbuffers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/grpc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/idl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/minireflect.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/reflection.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/reflection_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/registry.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/stl_emulation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/struct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/vector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/vector_downward.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/verifier.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/pch/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/pch/flatc_pch.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/pch/pch.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/samples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/samples/monster_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/samples/sample_bfbs.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/samples/sample_binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/samples/sample_text.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/annotated_binary_text_gen.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/annotated_binary_text_gen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/bfbs_gen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/bfbs_gen_lua.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/bfbs_gen_lua.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/bfbs_gen_nim.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/bfbs_gen_nim.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/bfbs_namer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/binary_annotator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/binary_annotator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/code_generators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/file_binary_writer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/file_name_saving_file_manager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/file_writer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/flatc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/flatc_main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/flathash.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_binary.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_cpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_cpp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_csharp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_csharp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_dart.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_dart.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_fbs.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_fbs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_go.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_go.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_grpc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_java.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_java.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_json_schema.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_json_schema.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_kotlin.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_kotlin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_kotlin_kmp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_lobster.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_lobster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_php.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_php.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_python.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_python.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_rust.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_rust.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_swift.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_swift.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_text.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_text.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_ts.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_ts.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_namer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_parser.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/namer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/reflection.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/util.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/alignment_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/alignment_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/evolution_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/evolution_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/flexbuffers_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/flexbuffers_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzz_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzz_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/include_build_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/is_quiet_nan.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/json_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/json_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/key_field_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/key_field_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_extra_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test.grpc.fb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_bfbs_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_generated.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_generated.grpc.fb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/native_inline_table_test_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/native_type_test_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/native_type_test_impl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/native_type_test_impl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/optional_scalars_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/optional_scalars_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/optional_scalars_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/parser_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/parser_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/proto_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/proto_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/reflection_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/reflection_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/test_assert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/test_assert.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/test_builder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/test_builder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/union_underlying_type_test_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/util_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/util_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/64bit/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/64bit/offset64_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/64bit/offset64_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/64bit/test_64bit_bfbs_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/64bit/test_64bit_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/64bit/evolution/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/64bit/evolution/v1_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/64bit/evolution/v2_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/bazel_repository_test_dir/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/bazel_repository_test_dir/pulls_in_flatbuffers_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/cpp17/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/cpp17/stringify_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/cpp17/test_cpp17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/cpp17/generated_cpp17/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/cpp17/generated_cpp17/monster_test_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/cpp17/generated_cpp17/optional_scalars2_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/cpp17/generated_cpp17/optional_scalars_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/cpp17/generated_cpp17/union_vector_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/evolution_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/evolution_test/evolution_v1_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/evolution_test/evolution_v2_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/fuzzer_assert.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/monster_debug.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/scalar_debug.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/test_init.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/key_field/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/key_field/key_field_sample_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/minified_enums/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/minified_enums/enums_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/monster_test.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/monster_test.grpc.fb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/monster_test_suffix.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/ext_only/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test.grpc.fb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test_generated.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test.grpc.fb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test_suffix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/namespace_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/namespace_test/namespace_test1_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/namespace_test/namespace_test2_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/union_vector/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/union_vector/union_vector_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flatbuffers_64bit_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flatbuffers_64bit_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flatbuffers_annotator_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flatbuffers_annotator_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flatbuffers_monster_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flatbuffers_monster_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flatbuffers_parser_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flatbuffers_parser_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flatbuffers_scalar_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flatbuffers_scalar_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flatbuffers_verifier_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flatbuffers_verifier_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flexbuffers_verifier_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flexbuffers_verifier_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/android/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/android/app/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/android/app/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/android/app/src/main/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/android/app/src/main/cpp/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/android/app/src/main/cpp/animals.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/android/app/src/main/cpp/generated/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/android/app/src/main/cpp/generated/animal_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/benchmarks/cpp/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/benchmarks/cpp/bench.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/benchmarks/cpp/benchmark_main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/benchmarks/cpp/flatbuffers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/benchmarks/cpp/flatbuffers/bench_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/benchmarks/cpp/flatbuffers/fb_bench.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/benchmarks/cpp/flatbuffers/fb_bench.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/benchmarks/cpp/raw/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/benchmarks/cpp/raw/raw_bench.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/benchmarks/cpp/raw/raw_bench.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/conan/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/conan/test_package/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/conan/test_package/test_package.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/goldens/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/goldens/cpp/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/goldens/cpp/basic_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/samples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/samples/greeter/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/samples/greeter/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/samples/greeter/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/src/compiler/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/src/compiler/cpp_generator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/src/compiler/cpp_generator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/src/compiler/go_generator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/src/compiler/go_generator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/src/compiler/java_generator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/src/compiler/java_generator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/src/compiler/python_generator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/src/compiler/python_generator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/src/compiler/schema_interface.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/src/compiler/swift_generator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/src/compiler/swift_generator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/src/compiler/ts_generator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/src/compiler/ts_generator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/tests/grpctest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/tests/message_builder_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/codegen/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/codegen/idl_namer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/codegen/namer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/codegen/python.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/codegen/python.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/allocator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/array.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/buffer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/buffer_ref.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/code_generator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/code_generators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/default_allocator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/detached_buffer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/file_manager.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/flatbuffer_builder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/flatbuffers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/flatc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/flex_flat_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/flexbuffers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/grpc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/idl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/minireflect.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/reflection.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/reflection_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/registry.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/stl_emulation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/struct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/vector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/vector_downward.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/verifier.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/pch/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/pch/flatc_pch.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/pch/pch.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/samples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/samples/monster_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/samples/sample_bfbs.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/samples/sample_binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/samples/sample_text.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/annotated_binary_text_gen.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/annotated_binary_text_gen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/bfbs_gen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/bfbs_gen_lua.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/bfbs_gen_lua.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/bfbs_gen_nim.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/bfbs_gen_nim.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/bfbs_namer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/binary_annotator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/binary_annotator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/code_generators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/file_binary_writer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/file_name_saving_file_manager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/file_writer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/flatc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/flatc_main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/flathash.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_binary.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_cpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_cpp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_csharp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_csharp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_dart.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_dart.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_fbs.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_fbs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_go.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_go.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_grpc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_java.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_java.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_json_schema.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_json_schema.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_kotlin.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_kotlin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_kotlin_kmp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_lobster.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_lobster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_php.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_php.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_python.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_python.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_rust.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_rust.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_swift.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_swift.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_text.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_text.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_ts.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_ts.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_namer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_parser.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/namer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/reflection.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/util.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/alignment_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/alignment_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/evolution_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/evolution_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/flexbuffers_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/flexbuffers_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzz_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzz_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/include_build_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/is_quiet_nan.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/json_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/json_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/key_field_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/key_field_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_extra_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test.grpc.fb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_bfbs_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_generated.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_generated.grpc.fb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/native_inline_table_test_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/native_type_test_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/native_type_test_impl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/native_type_test_impl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/optional_scalars_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/optional_scalars_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/optional_scalars_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/parser_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/parser_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/proto_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/proto_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/reflection_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/reflection_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/test_assert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/test_assert.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/test_builder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/test_builder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/union_underlying_type_test_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/util_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/util_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/64bit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/64bit/offset64_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/64bit/offset64_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/64bit/test_64bit_bfbs_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/64bit/test_64bit_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/64bit/evolution/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/64bit/evolution/v1_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/64bit/evolution/v2_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/bazel_repository_test_dir/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/bazel_repository_test_dir/pulls_in_flatbuffers_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/cpp17/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/cpp17/stringify_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/cpp17/test_cpp17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/cpp17/generated_cpp17/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/cpp17/generated_cpp17/monster_test_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/cpp17/generated_cpp17/optional_scalars2_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/cpp17/generated_cpp17/optional_scalars_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/cpp17/generated_cpp17/union_vector_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/evolution_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/evolution_test/evolution_v1_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/evolution_test/evolution_v2_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzzer/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzzer/fuzzer_assert.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzzer/monster_debug.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzzer/scalar_debug.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzzer/test_init.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/key_field/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/key_field/key_field_sample_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/minified_enums/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/minified_enums/enums_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_suffix/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_suffix/monster_test.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_suffix/monster_test.grpc.fb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_suffix/monster_test_suffix.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_suffix/ext_only/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test.grpc.fb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test_generated.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test.grpc.fb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test.grpc.fb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test_suffix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/namespace_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/namespace_test/namespace_test1_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/namespace_test/namespace_test2_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/union_vector/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/union_vector/union_vector_generated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__locale_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/locale_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__node_handle
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tree
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/deque
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/fstream
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/initializer_list
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/iomanip
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ios
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/iosfwd
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/istream
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/list
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/map
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/optional
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ostream
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/regex
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/set
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/sstream
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/typeinfo
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/equal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill_n.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find_first_of.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/half_positive.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/inplace_merge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/make_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move_backward.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/push_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/remove.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/replace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/rotate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/search.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sift_down.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/stable_sort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/swap_ranges.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/upper_bound.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/blsr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/exception.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__filesystem/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__filesystem/directory_entry.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__filesystem/directory_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__filesystem/file_status.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__filesystem/operations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__filesystem/path.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/binary_function.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/function.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/identity.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/operations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/unary_function.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/fstream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ios.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/sstream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string_view.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ios/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ios/fpos.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/move_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/prev.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/abs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocation_guard.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/construct_at.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/destruct_n.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/shared_ptr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/temporary_buffer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/voidify.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/invoke.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/nat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/in_place.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/is_pointer_in_range.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 584,713,267 bytes received 15,041 bytes 167,065,230.86 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 584,518,203 speedup is 1.00
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parser_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [0/691 files][ 0.0 B/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/691 files][ 0.0 B/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/691 files][ 12.4 KiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/691 files][ 57.1 KiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yyGycA0ggO.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/691 files][ 57.1 KiB/557.4 MiB] 0% Done
/ [1/691 files][109.9 KiB/557.4 MiB] 0% Done
/ [2/691 files][109.9 KiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gHtjLH2Nga.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [2/691 files][109.9 KiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gHtjLH2Nga.data [Content-Type=application/octet-stream]...
Step #8: / [2/691 files][110.8 KiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]...
Step #8: / [2/691 files][110.8 KiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [2/691 files][434.9 KiB/557.4 MiB] 0% Done
/ [3/691 files][434.9 KiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N74uUVFzTj.data [Content-Type=application/octet-stream]...
Step #8: / [3/691 files][434.9 KiB/557.4 MiB] 0% Done
/ [4/691 files][434.9 KiB/557.4 MiB] 0% Done
/ [5/691 files][434.9 KiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MIP0fj6zez.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/691 files][434.9 KiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MIP0fj6zez.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [5/691 files][434.9 KiB/557.4 MiB] 0% Done
/ [5/691 files][434.9 KiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/verifier_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [5/691 files][434.9 KiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: / [5/691 files][ 1.5 MiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ci7fMoxq0K.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/691 files][ 1.6 MiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rl1J2c7aTh.data [Content-Type=application/octet-stream]...
Step #8: / [5/691 files][ 1.6 MiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gHtjLH2Nga.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/691 files][ 1.6 MiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/691 files][ 1.6 MiB/557.4 MiB] 0% Done
/ [6/691 files][ 1.6 MiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N74uUVFzTj.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [6/691 files][ 1.6 MiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gHtjLH2Nga.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [6/691 files][ 1.6 MiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gHtjLH2Nga.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [6/691 files][ 1.6 MiB/557.4 MiB] 0% Done
/ [7/691 files][ 1.6 MiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N74uUVFzTj.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [8/691 files][ 1.6 MiB/557.4 MiB] 0% Done
/ [8/691 files][ 1.6 MiB/557.4 MiB] 0% Done
/ [9/691 files][ 1.6 MiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/monster_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N74uUVFzTj.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [9/691 files][ 1.6 MiB/557.4 MiB] 0% Done
/ [9/691 files][ 1.6 MiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [9/691 files][ 1.6 MiB/557.4 MiB] 0% Done
/ [10/691 files][ 1.6 MiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2b2TeI75fM.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [10/691 files][ 1.6 MiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rl1J2c7aTh.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [10/691 files][ 1.6 MiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: / [10/691 files][ 1.6 MiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: / [10/691 files][ 1.8 MiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: / [10/691 files][ 1.8 MiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yyGycA0ggO.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [10/691 files][ 1.8 MiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MIP0fj6zez.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [10/691 files][ 1.8 MiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2b2TeI75fM.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [10/691 files][ 1.8 MiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: / [10/691 files][ 1.8 MiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MIP0fj6zez.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [10/691 files][ 1.8 MiB/557.4 MiB] 0% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: - [10/691 files][ 1.8 MiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2b2TeI75fM.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [10/691 files][ 1.8 MiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rl1J2c7aTh.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [10/691 files][ 1.8 MiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/scalar_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: - [10/691 files][ 1.8 MiB/557.4 MiB] 0% Done
- [10/691 files][ 1.8 MiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/verifier_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [10/691 files][ 1.8 MiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: - [10/691 files][ 1.8 MiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flexverifier_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [10/691 files][ 1.8 MiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yyGycA0ggO.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N74uUVFzTj.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [10/691 files][ 4.7 MiB/557.4 MiB] 0% Done
- [10/691 files][ 4.7 MiB/557.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ci7fMoxq0K.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [10/691 files][ 7.0 MiB/557.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yyGycA0ggO.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: - [10/691 files][ 7.7 MiB/557.4 MiB] 1% Done
- [10/691 files][ 8.0 MiB/557.4 MiB] 1% Done
- [11/691 files][ 10.8 MiB/557.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [11/691 files][ 11.8 MiB/557.4 MiB] 2% Done
- [12/691 files][ 17.5 MiB/557.4 MiB] 3% Done
- [13/691 files][ 20.0 MiB/557.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MIP0fj6zez.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [13/691 files][ 23.2 MiB/557.4 MiB] 4% Done
- [14/691 files][ 24.5 MiB/557.4 MiB] 4% Done
- [15/691 files][ 24.5 MiB/557.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/fuzzer/test_init.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/test.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/64bit/offset64_test.h [Content-Type=text/x-chdr]...
Step #8: - [15/691 files][ 26.3 MiB/557.4 MiB] 4% Done
- [15/691 files][ 26.3 MiB/557.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2b2TeI75fM.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [15/691 files][ 26.8 MiB/557.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/fuzz_test.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: - [15/691 files][ 27.7 MiB/557.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parser_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [15/691 files][ 28.2 MiB/557.4 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: - [15/691 files][ 28.2 MiB/557.4 MiB] 5% Done
- [15/691 files][ 29.0 MiB/557.4 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N74uUVFzTj.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [15/691 files][ 29.3 MiB/557.4 MiB] 5% Done
- [16/691 files][ 29.5 MiB/557.4 MiB] 5% Done
- [16/691 files][ 30.1 MiB/557.4 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]...
Step #8: - [16/691 files][ 33.2 MiB/557.4 MiB] 5% Done
- [17/691 files][ 33.9 MiB/557.4 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/annotator_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [17/691 files][ 34.4 MiB/557.4 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yyGycA0ggO.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ci7fMoxq0K.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [17/691 files][ 35.7 MiB/557.4 MiB] 6% Done
- [18/691 files][ 35.7 MiB/557.4 MiB] 6% Done
- [18/691 files][ 36.0 MiB/557.4 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2b2TeI75fM.data [Content-Type=application/octet-stream]...
Step #8: - [18/691 files][ 36.8 MiB/557.4 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: - [18/691 files][ 37.8 MiB/557.4 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: - [19/691 files][ 39.6 MiB/557.4 MiB] 7% Done
- [19/691 files][ 39.6 MiB/557.4 MiB] 7% Done
- [19/691 files][ 39.9 MiB/557.4 MiB] 7% Done
- [20/691 files][ 39.9 MiB/557.4 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [20/691 files][ 40.1 MiB/557.4 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rl1J2c7aTh.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [20/691 files][ 40.6 MiB/557.4 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yyGycA0ggO.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [20/691 files][ 41.3 MiB/557.4 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2b2TeI75fM.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: - [20/691 files][ 42.1 MiB/557.4 MiB] 7% Done
- [21/691 files][ 42.1 MiB/557.4 MiB] 7% Done
- [21/691 files][ 42.1 MiB/557.4 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MIP0fj6zez.data [Content-Type=application/octet-stream]...
Step #8: - [21/691 files][ 42.3 MiB/557.4 MiB] 7% Done
- [22/691 files][ 43.1 MiB/557.4 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: - [22/691 files][ 43.6 MiB/557.4 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/annotator_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [22/691 files][ 44.6 MiB/557.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: - [22/691 files][ 46.6 MiB/557.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flexverifier_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [22/691 files][ 49.3 MiB/557.4 MiB] 8% Done
- [23/691 files][ 49.3 MiB/557.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ci7fMoxq0K.data [Content-Type=application/octet-stream]...
Step #8: - [23/691 files][ 50.6 MiB/557.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/64bit_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [23/691 files][ 52.1 MiB/557.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: - [23/691 files][ 53.2 MiB/557.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gHtjLH2Nga.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [23/691 files][ 53.7 MiB/557.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rl1J2c7aTh.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/691 files][ 53.7 MiB/557.4 MiB] 9% Done
- [24/691 files][ 54.2 MiB/557.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ci7fMoxq0K.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [24/691 files][ 54.5 MiB/557.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/scalar_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [24/691 files][ 56.3 MiB/557.4 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: - [24/691 files][ 56.8 MiB/557.4 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ci7fMoxq0K.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [24/691 files][ 57.0 MiB/557.4 MiB] 10% Done
- [25/691 files][ 58.2 MiB/557.4 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: - [25/691 files][ 58.5 MiB/557.4 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/64bit_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rl1J2c7aTh.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [26/691 files][ 59.2 MiB/557.4 MiB] 10% Done
- [26/691 files][ 59.2 MiB/557.4 MiB] 10% Done
- [26/691 files][ 59.2 MiB/557.4 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/alignment_test.h [Content-Type=text/x-chdr]...
Step #8: - [26/691 files][ 60.0 MiB/557.4 MiB] 10% Done
- [26/691 files][ 60.3 MiB/557.4 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/native_inline_table_test_generated.h [Content-Type=text/x-chdr]...
Step #8: - [26/691 files][ 60.5 MiB/557.4 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/evolution_test/evolution_v2_generated.h [Content-Type=text/x-chdr]...
Step #8: - [26/691 files][ 60.8 MiB/557.4 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/proto_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [26/691 files][ 60.8 MiB/557.4 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/parser_test.h [Content-Type=text/x-chdr]...
Step #8: - [27/691 files][ 61.8 MiB/557.4 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/flexbuffers_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [27/691 files][ 61.8 MiB/557.4 MiB] 11% Done
- [27/691 files][ 62.1 MiB/557.4 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/key_field_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [27/691 files][ 63.4 MiB/557.4 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/include_build_test.cc [Content-Type=text/x-c++src]...
Step #8: - [27/691 files][ 64.1 MiB/557.4 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/json_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [27/691 files][ 64.1 MiB/557.4 MiB] 11% Done
- [28/691 files][ 64.1 MiB/557.4 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/alignment_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [28/691 files][ 64.6 MiB/557.4 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/native_type_test_generated.h [Content-Type=text/x-chdr]...
Step #8: - [28/691 files][ 64.9 MiB/557.4 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/util_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [28/691 files][ 65.2 MiB/557.4 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/native_type_test_impl.h [Content-Type=text/x-chdr]...
Step #8: - [28/691 files][ 65.2 MiB/557.4 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/monster_test_suffix/monster_test_suffix.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [28/691 files][ 65.2 MiB/557.4 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/monster_test_suffix/monster_test.grpc.fb.h [Content-Type=text/x-chdr]...
Step #8: - [28/691 files][ 65.7 MiB/557.4 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/fuzz_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [28/691 files][ 65.7 MiB/557.4 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/key_field_test.h [Content-Type=text/x-chdr]...
Step #8: - [29/691 files][ 65.7 MiB/557.4 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/json_test.h [Content-Type=text/x-chdr]...
Step #8: - [29/691 files][ 65.9 MiB/557.4 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/test_assert.cpp [Content-Type=text/x-c++src]...
Step #8: - [29/691 files][ 66.2 MiB/557.4 MiB] 11% Done
- [29/691 files][ 66.2 MiB/557.4 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/is_quiet_nan.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/union_underlying_type_test_generated.h [Content-Type=text/x-chdr]...
Step #8: - [29/691 files][ 66.7 MiB/557.4 MiB] 11% Done
- [29/691 files][ 66.7 MiB/557.4 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/optional_scalars_generated.h [Content-Type=text/x-chdr]...
Step #8: - [29/691 files][ 66.7 MiB/557.4 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/monster_test.grpc.fb.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/proto_test.h [Content-Type=text/x-chdr]...
Step #8: - [29/691 files][ 67.2 MiB/557.4 MiB] 12% Done
- [29/691 files][ 67.2 MiB/557.4 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/test_builder.h [Content-Type=text/x-chdr]...
Step #8: - [29/691 files][ 67.7 MiB/557.4 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/native_type_test_impl.cpp [Content-Type=text/x-c++src]...
Step #8: - [29/691 files][ 68.3 MiB/557.4 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/util_test.h [Content-Type=text/x-chdr]...
Step #8: - [29/691 files][ 68.8 MiB/557.4 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/monster_test.h [Content-Type=text/x-chdr]...
Step #8: - [29/691 files][ 69.3 MiB/557.4 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/evolution_test.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/reflection_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [29/691 files][ 69.3 MiB/557.4 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/monster_test_bfbs_generated.h [Content-Type=text/x-chdr]...
Step #8: - [29/691 files][ 69.3 MiB/557.4 MiB] 12% Done
- [29/691 files][ 69.3 MiB/557.4 MiB] 12% Done
- [30/691 files][ 69.8 MiB/557.4 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/test_assert.h [Content-Type=text/x-chdr]...
Step #8: - [30/691 files][ 70.6 MiB/557.4 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/parser_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [30/691 files][ 71.4 MiB/557.4 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/optional_scalars_test.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/flexbuffers_test.h [Content-Type=text/x-chdr]...
Step #8: - [30/691 files][ 71.9 MiB/557.4 MiB] 12% Done
- [30/691 files][ 72.1 MiB/557.4 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/monster_test_generated.h [Content-Type=text/x-chdr]...
Step #8: - [30/691 files][ 72.4 MiB/557.4 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/reflection_test.h [Content-Type=text/x-chdr]...
Step #8: - [30/691 files][ 72.6 MiB/557.4 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/monster_extra_generated.h [Content-Type=text/x-chdr]...
Step #8: - [30/691 files][ 73.2 MiB/557.4 MiB] 13% Done
- [31/691 files][ 73.4 MiB/557.4 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/evolution_test.h [Content-Type=text/x-chdr]...
Step #8: - [31/691 files][ 73.7 MiB/557.4 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/monster_test_generated.grpc.fb.cc [Content-Type=text/x-c++src]...
Step #8: - [31/691 files][ 74.2 MiB/557.4 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/monster_test_generated.grpc.fb.h [Content-Type=text/x-chdr]...
Step #8: - [31/691 files][ 74.7 MiB/557.4 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/monster_test.grpc.fb.cc [Content-Type=text/x-c++src]...
Step #8: - [31/691 files][ 75.7 MiB/557.4 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/optional_scalars_test.h [Content-Type=text/x-chdr]...
Step #8: - [31/691 files][ 76.7 MiB/557.4 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/fuzzer/monster_debug.cpp [Content-Type=text/x-c++src]...
Step #8: - [31/691 files][ 77.3 MiB/557.4 MiB] 13% Done
- [31/691 files][ 77.3 MiB/557.4 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: - [31/691 files][ 78.0 MiB/557.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: - [31/691 files][ 78.6 MiB/557.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: - [31/691 files][ 78.6 MiB/557.4 MiB] 14% Done
- [31/691 files][ 78.6 MiB/557.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/fuzzer/fuzzer_assert.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: - [31/691 files][ 79.3 MiB/557.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/fuzzer/scalar_debug.cpp [Content-Type=text/x-c++src]...
Step #8: - [31/691 files][ 79.3 MiB/557.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/cpp17/generated_cpp17/optional_scalars2_generated.h [Content-Type=text/x-chdr]...
Step #8: - [31/691 files][ 79.6 MiB/557.4 MiB] 14% Done
- [31/691 files][ 79.6 MiB/557.4 MiB] 14% Done
- [32/691 files][ 80.6 MiB/557.4 MiB] 14% Done
- [33/691 files][ 80.9 MiB/557.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/cpp17/stringify_util.h [Content-Type=text/x-chdr]...
Step #8: - [33/691 files][ 80.9 MiB/557.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/cpp17/generated_cpp17/union_vector_generated.h [Content-Type=text/x-chdr]...
Step #8: - [33/691 files][ 81.1 MiB/557.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/cpp17/test_cpp17.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/minified_enums/enums_generated.h [Content-Type=text/x-chdr]...
Step #8: - [33/691 files][ 81.4 MiB/557.4 MiB] 14% Done
- [33/691 files][ 81.4 MiB/557.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/cpp17/generated_cpp17/optional_scalars_generated.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/cpp17/generated_cpp17/monster_test_generated.h [Content-Type=text/x-chdr]...
Step #8: - [33/691 files][ 81.9 MiB/557.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/bazel_repository_test_dir/pulls_in_flatbuffers_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [33/691 files][ 81.9 MiB/557.4 MiB] 14% Done
- [33/691 files][ 81.9 MiB/557.4 MiB] 14% Done
- [34/691 files][ 82.2 MiB/557.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/union_vector/union_vector_generated.h [Content-Type=text/x-chdr]...
Step #8: - [34/691 files][ 82.3 MiB/557.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/key_field/key_field_sample_generated.h [Content-Type=text/x-chdr]...
Step #8: - [34/691 files][ 82.6 MiB/557.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/namespace_test/namespace_test1_generated.h [Content-Type=text/x-chdr]...
Step #8: - [34/691 files][ 82.8 MiB/557.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/namespace_test/namespace_test2_generated.h [Content-Type=text/x-chdr]...
Step #8: - [34/691 files][ 83.3 MiB/557.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/64bit/offset64_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [34/691 files][ 83.6 MiB/557.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/64bit/test_64bit_generated.h [Content-Type=text/x-chdr]...
Step #8: - [34/691 files][ 84.1 MiB/557.4 MiB] 15% Done
- [35/691 files][ 84.6 MiB/557.4 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/64bit/test_64bit_bfbs_generated.h [Content-Type=text/x-chdr]...
Step #8: - [35/691 files][ 85.2 MiB/557.4 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/64bit/evolution/v1_generated.h [Content-Type=text/x-chdr]...
Step #8: - [35/691 files][ 85.5 MiB/557.4 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/64bit/evolution/v2_generated.h [Content-Type=text/x-chdr]...
Step #8: - [35/691 files][ 86.2 MiB/557.4 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/monster_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/evolution_test/evolution_v1_generated.h [Content-Type=text/x-chdr]...
Step #8: - [35/691 files][ 86.2 MiB/557.4 MiB] 15% Done
- [35/691 files][ 86.4 MiB/557.4 MiB] 15% Done
- [35/691 files][ 86.4 MiB/557.4 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/monster_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [35/691 files][ 87.4 MiB/557.4 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/test_builder.cpp [Content-Type=text/x-c++src]...
Step #8: - [35/691 files][ 87.4 MiB/557.4 MiB] 15% Done
- [36/691 files][ 88.0 MiB/557.4 MiB] 15% Done
- [37/691 files][ 90.3 MiB/557.4 MiB] 16% Done
- [38/691 files][ 90.8 MiB/557.4 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/monster_test_suffix/monster_test.grpc.fb.cc [Content-Type=text/x-c++src]...
Step #8: - [38/691 files][ 91.6 MiB/557.4 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test_suffix.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test.grpc.fb.h [Content-Type=text/x-chdr]...
Step #8: - [39/691 files][ 92.8 MiB/557.4 MiB] 16% Done
- [39/691 files][ 92.8 MiB/557.4 MiB] 16% Done
- [39/691 files][ 92.8 MiB/557.4 MiB] 16% Done
- [40/691 files][ 93.1 MiB/557.4 MiB] 16% Done
- [41/691 files][ 94.1 MiB/557.4 MiB] 16% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test.grpc.fb.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test.grpc.fb.h [Content-Type=text/x-chdr]...
Step #8: \ [41/691 files][ 94.1 MiB/557.4 MiB] 16% Done
\ [41/691 files][ 94.1 MiB/557.4 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test_generated.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [41/691 files][ 94.1 MiB/557.4 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test.grpc.fb.cc [Content-Type=text/x-c++src]...
Step #8: \ [41/691 files][ 94.1 MiB/557.4 MiB] 16% Done
\ [42/691 files][ 94.1 MiB/557.4 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/android/app/src/main/cpp/animals.cpp [Content-Type=text/x-c++src]...
Step #8: \ [43/691 files][ 94.1 MiB/557.4 MiB] 16% Done
\ [43/691 files][ 94.1 MiB/557.4 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/android/app/src/main/cpp/generated/animal_generated.h [Content-Type=text/x-chdr]...
Step #8: \ [43/691 files][ 94.1 MiB/557.4 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_parser.cpp [Content-Type=text/x-c++src]...
Step #8: \ [43/691 files][ 94.1 MiB/557.4 MiB] 16% Done
\ [44/691 files][ 94.1 MiB/557.4 MiB] 16% Done
\ [45/691 files][ 94.1 MiB/557.4 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_dart.cpp [Content-Type=text/x-c++src]...
Step #8: \ [45/691 files][ 94.1 MiB/557.4 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/annotated_binary_text_gen.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_ts.h [Content-Type=text/x-chdr]...
Step #8: \ [45/691 files][ 94.2 MiB/557.4 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_cpp.cpp [Content-Type=text/x-c++src]...
Step #8: \ [45/691 files][ 94.2 MiB/557.4 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/bfbs_gen.h [Content-Type=text/x-chdr]...
Step #8: \ [45/691 files][ 94.2 MiB/557.4 MiB] 16% Done
\ [45/691 files][ 94.2 MiB/557.4 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_grpc.cpp [Content-Type=text/x-c++src]...
Step #8: \ [45/691 files][ 94.2 MiB/557.4 MiB] 16% Done
\ [46/691 files][ 94.2 MiB/557.4 MiB] 16% Done
\ [47/691 files][ 94.2 MiB/557.4 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_kotlin.h [Content-Type=text/x-chdr]...
Step #8: \ [47/691 files][ 94.2 MiB/557.4 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_cpp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/binary_annotator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/binary_annotator.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/bfbs_namer.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_json_schema.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_csharp.cpp [Content-Type=text/x-c++src]...
Step #8: \ [47/691 files][ 94.2 MiB/557.4 MiB] 16% Done
\ [47/691 files][ 94.2 MiB/557.4 MiB] 16% Done
\ [47/691 files][ 94.2 MiB/557.4 MiB] 16% Done
\ [47/691 files][ 94.2 MiB/557.4 MiB] 16% Done
\ [47/691 files][ 94.2 MiB/557.4 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_python.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/bfbs_gen_lua.cpp [Content-Type=text/x-c++src]...
Step #8: \ [47/691 files][ 94.2 MiB/557.4 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_php.cpp [Content-Type=text/x-c++src]...
Step #8: \ [48/691 files][ 94.2 MiB/557.4 MiB] 16% Done
\ [49/691 files][ 94.2 MiB/557.4 MiB] 16% Done
\ [49/691 files][ 94.2 MiB/557.4 MiB] 16% Done
\ [50/691 files][ 94.2 MiB/557.4 MiB] 16% Done
\ [50/691 files][ 94.2 MiB/557.4 MiB] 16% Done
\ [51/691 files][ 94.2 MiB/557.4 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_java.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/bfbs_gen_nim.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/namer.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_json_schema.h [Content-Type=text/x-chdr]...
Step #8: \ [52/691 files][ 94.2 MiB/557.4 MiB] 16% Done
\ [53/691 files][ 94.2 MiB/557.4 MiB] 16% Done
\ [53/691 files][ 94.2 MiB/557.4 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_ts.cpp [Content-Type=text/x-c++src]...
Step #8: \ [53/691 files][ 94.2 MiB/557.4 MiB] 16% Done
\ [53/691 files][ 94.4 MiB/557.4 MiB] 16% Done
\ [53/691 files][ 94.4 MiB/557.4 MiB] 16% Done
\ [53/691 files][ 94.4 MiB/557.4 MiB] 16% Done
\ [54/691 files][ 94.4 MiB/557.4 MiB] 16% Done
\ [54/691 files][ 94.4 MiB/557.4 MiB] 16% Done
\ [55/691 files][ 94.6 MiB/557.4 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_go.h [Content-Type=text/x-chdr]...
Step #8: \ [55/691 files][ 96.2 MiB/557.4 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_go.cpp [Content-Type=text/x-c++src]...
Step #8: \ [56/691 files][ 96.7 MiB/557.4 MiB] 17% Done
\ [56/691 files][ 96.7 MiB/557.4 MiB] 17% Done
\ [57/691 files][ 97.0 MiB/557.4 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_kotlin.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_fbs.cpp [Content-Type=text/x-c++src]...
Step #8: \ [57/691 files][ 98.8 MiB/557.4 MiB] 17% Done
\ [57/691 files][ 98.8 MiB/557.4 MiB] 17% Done
\ [58/691 files][ 98.8 MiB/557.4 MiB] 17% Done
\ [59/691 files][ 99.4 MiB/557.4 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_swift.h [Content-Type=text/x-chdr]...
Step #8: \ [60/691 files][100.6 MiB/557.4 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_csharp.h [Content-Type=text/x-chdr]...
Step #8: \ [61/691 files][100.7 MiB/557.4 MiB] 18% Done
\ [62/691 files][100.7 MiB/557.4 MiB] 18% Done
\ [63/691 files][100.7 MiB/557.4 MiB] 18% Done
\ [63/691 files][100.8 MiB/557.4 MiB] 18% Done
\ [64/691 files][100.8 MiB/557.4 MiB] 18% Done
\ [64/691 files][100.8 MiB/557.4 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_binary.cpp [Content-Type=text/x-c++src]...
Step #8: \ [64/691 files][100.9 MiB/557.4 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_text.h [Content-Type=text/x-chdr]...
Step #8: \ [64/691 files][100.9 MiB/557.4 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/file_name_saving_file_manager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [64/691 files][100.9 MiB/557.4 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_python.cpp [Content-Type=text/x-c++src]...
Step #8: \ [65/691 files][100.9 MiB/557.4 MiB] 18% Done
\ [65/691 files][100.9 MiB/557.4 MiB] 18% Done
\ [66/691 files][101.0 MiB/557.4 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_lobster.h [Content-Type=text/x-chdr]...
Step #8: \ [66/691 files][101.0 MiB/557.4 MiB] 18% Done
\ [67/691 files][101.0 MiB/557.4 MiB] 18% Done
\ [68/691 files][101.0 MiB/557.4 MiB] 18% Done
\ [69/691 files][101.0 MiB/557.4 MiB] 18% Done
\ [70/691 files][101.0 MiB/557.4 MiB] 18% Done
\ [71/691 files][101.0 MiB/557.4 MiB] 18% Done
\ [72/691 files][101.0 MiB/557.4 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/flathash.cpp [Content-Type=text/x-c++src]...
Step #8: \ [72/691 files][101.0 MiB/557.4 MiB] 18% Done
\ [73/691 files][101.0 MiB/557.4 MiB] 18% Done
\ [74/691 files][101.0 MiB/557.4 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/code_generators.cpp [Content-Type=text/x-c++src]...
Step #8: \ [74/691 files][101.1 MiB/557.4 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_binary.h [Content-Type=text/x-chdr]...
Step #8: \ [74/691 files][101.1 MiB/557.4 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/bfbs_gen_lua.h [Content-Type=text/x-chdr]...
Step #8: \ [74/691 files][101.1 MiB/557.4 MiB] 18% Done
\ [75/691 files][101.4 MiB/557.4 MiB] 18% Done
\ [76/691 files][101.4 MiB/557.4 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_rust.h [Content-Type=text/x-chdr]...
Step #8: \ [77/691 files][101.6 MiB/557.4 MiB] 18% Done
\ [78/691 files][101.6 MiB/557.4 MiB] 18% Done
\ [79/691 files][101.6 MiB/557.4 MiB] 18% Done
\ [79/691 files][102.2 MiB/557.4 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_text.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/file_writer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/flatc_main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [80/691 files][102.7 MiB/557.4 MiB] 18% Done
\ [80/691 files][102.7 MiB/557.4 MiB] 18% Done
\ [81/691 files][102.7 MiB/557.4 MiB] 18% Done
\ [82/691 files][102.7 MiB/557.4 MiB] 18% Done
\ [82/691 files][103.4 MiB/557.4 MiB] 18% Done
\ [82/691 files][103.4 MiB/557.4 MiB] 18% Done
\ [83/691 files][103.7 MiB/557.4 MiB] 18% Done
\ [84/691 files][103.7 MiB/557.4 MiB] 18% Done
\ [85/691 files][103.7 MiB/557.4 MiB] 18% Done
\ [86/691 files][103.7 MiB/557.4 MiB] 18% Done
\ [87/691 files][103.7 MiB/557.4 MiB] 18% Done
\ [88/691 files][104.6 MiB/557.4 MiB] 18% Done
\ [89/691 files][104.8 MiB/557.4 MiB] 18% Done
\ [90/691 files][104.8 MiB/557.4 MiB] 18% Done
\ [91/691 files][104.8 MiB/557.4 MiB] 18% Done
\ [92/691 files][105.1 MiB/557.4 MiB] 18% Done
\ [93/691 files][105.1 MiB/557.4 MiB] 18% Done
\ [94/691 files][105.1 MiB/557.4 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_dart.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/reflection.cpp [Content-Type=text/x-c++src]...
Step #8: \ [95/691 files][106.7 MiB/557.4 MiB] 19% Done
\ [96/691 files][106.7 MiB/557.4 MiB] 19% Done
\ [97/691 files][106.7 MiB/557.4 MiB] 19% Done
\ [98/691 files][107.8 MiB/557.4 MiB] 19% Done
\ [99/691 files][107.8 MiB/557.4 MiB] 19% Done
\ [99/691 files][108.0 MiB/557.4 MiB] 19% Done
\ [99/691 files][108.3 MiB/557.4 MiB] 19% Done
\ [100/691 files][108.6 MiB/557.4 MiB] 19% Done
\ [101/691 files][108.6 MiB/557.4 MiB] 19% Done
\ [102/691 files][109.4 MiB/557.4 MiB] 19% Done
\ [103/691 files][109.4 MiB/557.4 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_fbs.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_swift.cpp [Content-Type=text/x-c++src]...
Step #8: \ [104/691 files][110.5 MiB/557.4 MiB] 19% Done
\ [105/691 files][110.5 MiB/557.4 MiB] 19% Done
\ [105/691 files][111.0 MiB/557.4 MiB] 19% Done
\ [106/691 files][111.2 MiB/557.4 MiB] 19% Done
\ [107/691 files][111.2 MiB/557.4 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_php.h [Content-Type=text/x-chdr]...
Step #8: \ [107/691 files][111.5 MiB/557.4 MiB] 20% Done
\ [108/691 files][112.0 MiB/557.4 MiB] 20% Done
\ [109/691 files][112.0 MiB/557.4 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_rust.cpp [Content-Type=text/x-c++src]...
Step #8: \ [109/691 files][112.8 MiB/557.4 MiB] 20% Done
\ [110/691 files][113.1 MiB/557.4 MiB] 20% Done
\ [111/691 files][113.1 MiB/557.4 MiB] 20% Done
\ [112/691 files][113.4 MiB/557.4 MiB] 20% Done
\ [113/691 files][113.4 MiB/557.4 MiB] 20% Done
\ [113/691 files][114.2 MiB/557.4 MiB] 20% Done
\ [114/691 files][114.4 MiB/557.4 MiB] 20% Done
\ [115/691 files][114.7 MiB/557.4 MiB] 20% Done
\ [116/691 files][114.7 MiB/557.4 MiB] 20% Done
\ [117/691 files][115.2 MiB/557.4 MiB] 20% Done
\ [118/691 files][115.2 MiB/557.4 MiB] 20% Done
\ [119/691 files][115.4 MiB/557.4 MiB] 20% Done
\ [120/691 files][116.0 MiB/557.4 MiB] 20% Done
\ [121/691 files][116.0 MiB/557.4 MiB] 20% Done
\ [122/691 files][116.0 MiB/557.4 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/util.cpp [Content-Type=text/x-c++src]...
Step #8: \ [122/691 files][116.3 MiB/557.4 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/annotated_binary_text_gen.h [Content-Type=text/x-chdr]...
Step #8: \ [122/691 files][116.5 MiB/557.4 MiB] 20% Done
\ [123/691 files][116.5 MiB/557.4 MiB] 20% Done
\ [124/691 files][116.9 MiB/557.4 MiB] 20% Done
\ [125/691 files][116.9 MiB/557.4 MiB] 20% Done
\ [126/691 files][116.9 MiB/557.4 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_namer.h [Content-Type=text/x-chdr]...
Step #8: \ [126/691 files][116.9 MiB/557.4 MiB] 20% Done
\ [127/691 files][117.0 MiB/557.4 MiB] 20% Done
\ [128/691 files][117.0 MiB/557.4 MiB] 20% Done
\ [129/691 files][117.0 MiB/557.4 MiB] 20% Done
\ [130/691 files][117.5 MiB/557.4 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/flatc.cpp [Content-Type=text/x-c++src]...
Step #8: \ [131/691 files][120.0 MiB/557.4 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/file_binary_writer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [132/691 files][120.0 MiB/557.4 MiB] 21% Done
\ [133/691 files][120.4 MiB/557.4 MiB] 21% Done
\ [133/691 files][120.4 MiB/557.4 MiB] 21% Done
\ [133/691 files][121.4 MiB/557.4 MiB] 21% Done
\ [134/691 files][121.4 MiB/557.4 MiB] 21% Done
\ [135/691 files][121.8 MiB/557.4 MiB] 21% Done
\ [136/691 files][121.8 MiB/557.4 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_java.h [Content-Type=text/x-chdr]...
Step #8: \ [136/691 files][122.6 MiB/557.4 MiB] 21% Done
|
| [137/691 files][122.8 MiB/557.4 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_kotlin_kmp.cpp [Content-Type=text/x-c++src]...
Step #8: | [138/691 files][122.8 MiB/557.4 MiB] 22% Done
| [139/691 files][122.8 MiB/557.4 MiB] 22% Done
| [139/691 files][122.8 MiB/557.4 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_lobster.cpp [Content-Type=text/x-c++src]...
Step #8: | [139/691 files][123.3 MiB/557.4 MiB] 22% Done
| [140/691 files][123.6 MiB/557.4 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/bfbs_gen_nim.cpp [Content-Type=text/x-c++src]...
Step #8: | [140/691 files][124.4 MiB/557.4 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/samples/sample_binary.cpp [Content-Type=text/x-c++src]...
Step #8: | [141/691 files][125.2 MiB/557.4 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/samples/sample_bfbs.cpp [Content-Type=text/x-c++src]...
Step #8: | [141/691 files][125.2 MiB/557.4 MiB] 22% Done
| [142/691 files][125.2 MiB/557.4 MiB] 22% Done
| [143/691 files][125.2 MiB/557.4 MiB] 22% Done
| [143/691 files][125.4 MiB/557.4 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/samples/monster_generated.h [Content-Type=text/x-chdr]...
Step #8: | [143/691 files][126.2 MiB/557.4 MiB] 22% Done
| [144/691 files][126.5 MiB/557.4 MiB] 22% Done
| [145/691 files][126.7 MiB/557.4 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/samples/sample_text.cpp [Content-Type=text/x-c++src]...
Step #8: | [145/691 files][126.7 MiB/557.4 MiB] 22% Done
| [146/691 files][127.5 MiB/557.4 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/idl.h [Content-Type=text/x-chdr]...
Step #8: | [147/691 files][127.5 MiB/557.4 MiB] 22% Done
| [148/691 files][127.5 MiB/557.4 MiB] 22% Done
| [149/691 files][127.5 MiB/557.4 MiB] 22% Done
| [149/691 files][127.5 MiB/557.4 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/flatbuffers.h [Content-Type=text/x-chdr]...
Step #8: | [149/691 files][129.7 MiB/557.4 MiB] 23% Done
| [150/691 files][129.7 MiB/557.4 MiB] 23% Done
| [151/691 files][130.0 MiB/557.4 MiB] 23% Done
| [152/691 files][130.0 MiB/557.4 MiB] 23% Done
| [153/691 files][130.0 MiB/557.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/flexbuffers.h [Content-Type=text/x-chdr]...
Step #8: | [153/691 files][131.3 MiB/557.4 MiB] 23% Done
| [154/691 files][132.4 MiB/557.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/flatc.h [Content-Type=text/x-chdr]...
Step #8: | [154/691 files][134.3 MiB/557.4 MiB] 24% Done
| [155/691 files][134.8 MiB/557.4 MiB] 24% Done
| [156/691 files][134.8 MiB/557.4 MiB] 24% Done
| [157/691 files][135.0 MiB/557.4 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/base.h [Content-Type=text/x-chdr]...
Step #8: | [157/691 files][136.6 MiB/557.4 MiB] 24% Done
| [158/691 files][136.9 MiB/557.4 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/allocator.h [Content-Type=text/x-chdr]...
Step #8: | [158/691 files][138.2 MiB/557.4 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/hash.h [Content-Type=text/x-chdr]...
Step #8: | [158/691 files][141.2 MiB/557.4 MiB] 25% Done
| [159/691 files][141.2 MiB/557.4 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/string.h [Content-Type=text/x-chdr]...
Step #8: | [159/691 files][142.6 MiB/557.4 MiB] 25% Done
| [160/691 files][143.1 MiB/557.4 MiB] 25% Done
| [161/691 files][143.1 MiB/557.4 MiB] 25% Done
| [162/691 files][143.1 MiB/557.4 MiB] 25% Done
| [163/691 files][143.1 MiB/557.4 MiB] 25% Done
| [164/691 files][144.2 MiB/557.4 MiB] 25% Done
| [165/691 files][144.2 MiB/557.4 MiB] 25% Done
| [166/691 files][144.9 MiB/557.4 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/grpc.h [Content-Type=text/x-chdr]...
Step #8: | [167/691 files][148.1 MiB/557.4 MiB] 26% Done
| [167/691 files][148.1 MiB/557.4 MiB] 26% Done
| [168/691 files][148.1 MiB/557.4 MiB] 26% Done
| [169/691 files][149.7 MiB/557.4 MiB] 26% Done
| [170/691 files][149.7 MiB/557.4 MiB] 26% Done
| [171/691 files][149.7 MiB/557.4 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/buffer_ref.h [Content-Type=text/x-chdr]...
Step #8: | [172/691 files][150.4 MiB/557.4 MiB] 26% Done
| [173/691 files][150.4 MiB/557.4 MiB] 26% Done
| [174/691 files][150.9 MiB/557.4 MiB] 27% Done
| [174/691 files][151.5 MiB/557.4 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/array.h [Content-Type=text/x-chdr]...
Step #8: | [175/691 files][152.5 MiB/557.4 MiB] 27% Done
| [175/691 files][153.0 MiB/557.4 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/vector.h [Content-Type=text/x-chdr]...
Step #8: | [175/691 files][154.5 MiB/557.4 MiB] 27% Done
| [176/691 files][155.5 MiB/557.4 MiB] 27% Done
| [177/691 files][156.8 MiB/557.4 MiB] 28% Done
| [178/691 files][161.8 MiB/557.4 MiB] 29% Done
| [179/691 files][162.3 MiB/557.4 MiB] 29% Done
| [180/691 files][163.1 MiB/557.4 MiB] 29% Done
| [181/691 files][167.8 MiB/557.4 MiB] 30% Done
| [182/691 files][168.6 MiB/557.4 MiB] 30% Done
| [183/691 files][168.6 MiB/557.4 MiB] 30% Done
| [184/691 files][173.5 MiB/557.4 MiB] 31% Done
| [185/691 files][175.6 MiB/557.4 MiB] 31% Done
| [186/691 files][176.3 MiB/557.4 MiB] 31% Done
| [187/691 files][176.3 MiB/557.4 MiB] 31% Done
| [188/691 files][176.6 MiB/557.4 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/util.h [Content-Type=text/x-chdr]...
Step #8: | [188/691 files][181.0 MiB/557.4 MiB] 32% Done
| [189/691 files][182.1 MiB/557.4 MiB] 32% Done
| [190/691 files][182.8 MiB/557.4 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/registry.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/reflection_generated.h [Content-Type=text/x-chdr]...
Step #8: | [191/691 files][187.0 MiB/557.4 MiB] 33% Done
| [192/691 files][187.0 MiB/557.4 MiB] 33% Done
| [192/691 files][187.2 MiB/557.4 MiB] 33% Done
| [193/691 files][188.2 MiB/557.4 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/struct.h [Content-Type=text/x-chdr]...
Step #8: | [193/691 files][190.5 MiB/557.4 MiB] 34% Done
| [194/691 files][191.1 MiB/557.4 MiB] 34% Done
| [195/691 files][192.7 MiB/557.4 MiB] 34% Done
| [196/691 files][193.2 MiB/557.4 MiB] 34% Done
| [196/691 files][193.2 MiB/557.4 MiB] 34% Done
| [197/691 files][193.2 MiB/557.4 MiB] 34% Done
| [198/691 files][195.5 MiB/557.4 MiB] 35% Done
| [199/691 files][197.8 MiB/557.4 MiB] 35% Done
| [200/691 files][198.4 MiB/557.4 MiB] 35% Done
| [201/691 files][198.9 MiB/557.4 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/code_generator.h [Content-Type=text/x-chdr]...
Step #8: | [201/691 files][202.0 MiB/557.4 MiB] 36% Done
| [202/691 files][202.0 MiB/557.4 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/table.h [Content-Type=text/x-chdr]...
Step #8: | [202/691 files][204.6 MiB/557.4 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/flex_flat_util.h [Content-Type=text/x-chdr]...
Step #8: | [202/691 files][206.4 MiB/557.4 MiB] 37% Done
| [203/691 files][212.3 MiB/557.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/stl_emulation.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/minireflect.h [Content-Type=text/x-chdr]...
Step #8: | [203/691 files][213.6 MiB/557.4 MiB] 38% Done
| [203/691 files][213.6 MiB/557.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/default_allocator.h [Content-Type=text/x-chdr]...
Step #8: | [203/691 files][216.4 MiB/557.4 MiB] 38% Done
| [204/691 files][216.9 MiB/557.4 MiB] 38% Done
| [205/691 files][217.2 MiB/557.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/verifier.h [Content-Type=text/x-chdr]...
Step #8: | [205/691 files][220.0 MiB/557.4 MiB] 39% Done
/
/ [206/691 files][222.9 MiB/557.4 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/flatbuffer_builder.h [Content-Type=text/x-chdr]...
Step #8: / [206/691 files][230.1 MiB/557.4 MiB] 41% Done
/ [207/691 files][231.4 MiB/557.4 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/detached_buffer.h [Content-Type=text/x-chdr]...
Step #8: / [207/691 files][232.9 MiB/557.4 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/code_generators.h [Content-Type=text/x-chdr]...
Step #8: / [207/691 files][236.0 MiB/557.4 MiB] 42% Done
/ [208/691 files][236.3 MiB/557.4 MiB] 42% Done
/ [209/691 files][237.0 MiB/557.4 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/vector_downward.h [Content-Type=text/x-chdr]...
Step #8: / [209/691 files][243.3 MiB/557.4 MiB] 43% Done
/ [210/691 files][244.3 MiB/557.4 MiB] 43% Done
/ [211/691 files][244.6 MiB/557.4 MiB] 43% Done
/ [212/691 files][244.6 MiB/557.4 MiB] 43% Done
/ [213/691 files][244.6 MiB/557.4 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/reflection.h [Content-Type=text/x-chdr]...
Step #8: / [214/691 files][245.1 MiB/557.4 MiB] 43% Done
/ [214/691 files][245.8 MiB/557.4 MiB] 44% Done
/ [215/691 files][247.6 MiB/557.4 MiB] 44% Done
/ [216/691 files][249.3 MiB/557.4 MiB] 44% Done
/ [217/691 files][249.8 MiB/557.4 MiB] 44% Done
/ [218/691 files][251.6 MiB/557.4 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/file_manager.h [Content-Type=text/x-chdr]...
Step #8: / [219/691 files][252.4 MiB/557.4 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/pch/pch.h [Content-Type=text/x-chdr]...
Step #8: / [220/691 files][254.7 MiB/557.4 MiB] 45% Done
/ [220/691 files][256.0 MiB/557.4 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/buffer.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/codegen/python.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/pch/flatc_pch.h [Content-Type=text/x-chdr]...
Step #8: / [220/691 files][259.6 MiB/557.4 MiB] 46% Done
/ [221/691 files][260.4 MiB/557.4 MiB] 46% Done
/ [221/691 files][262.2 MiB/557.4 MiB] 47% Done
/ [221/691 files][262.9 MiB/557.4 MiB] 47% Done
/ [222/691 files][265.3 MiB/557.4 MiB] 47% Done
/ [222/691 files][265.5 MiB/557.4 MiB] 47% Done
/ [223/691 files][265.5 MiB/557.4 MiB] 47% Done
/ [224/691 files][265.5 MiB/557.4 MiB] 47% Done
/ [225/691 files][266.8 MiB/557.4 MiB] 47% Done
/ [226/691 files][266.8 MiB/557.4 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/codegen/namer.h [Content-Type=text/x-chdr]...
Step #8: / [227/691 files][270.3 MiB/557.4 MiB] 48% Done
/ [228/691 files][273.1 MiB/557.4 MiB] 48% Done
/ [228/691 files][273.1 MiB/557.4 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/codegen/python.cc [Content-Type=text/x-c++src]...
Step #8: / [229/691 files][274.4 MiB/557.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/benchmarks/cpp/benchmark_main.cpp [Content-Type=text/x-c++src]...
Step #8: / [229/691 files][277.3 MiB/557.4 MiB] 49% Done
/ [230/691 files][277.3 MiB/557.4 MiB] 49% Done
/ [231/691 files][277.4 MiB/557.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/conan/test_package/test_package.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/goldens/cpp/basic_generated.h [Content-Type=text/x-chdr]...
Step #8: / [232/691 files][277.9 MiB/557.4 MiB] 49% Done
/ [232/691 files][279.0 MiB/557.4 MiB] 50% Done
/ [233/691 files][280.0 MiB/557.4 MiB] 50% Done
/ [234/691 files][280.2 MiB/557.4 MiB] 50% Done
/ [235/691 files][280.5 MiB/557.4 MiB] 50% Done
/ [235/691 files][281.5 MiB/557.4 MiB] 50% Done
/ [235/691 files][282.3 MiB/557.4 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/codegen/idl_namer.h [Content-Type=text/x-chdr]...
Step #8: / [235/691 files][286.2 MiB/557.4 MiB] 51% Done
/ [236/691 files][286.2 MiB/557.4 MiB] 51% Done
/ [237/691 files][286.4 MiB/557.4 MiB] 51% Done
/ [238/691 files][286.4 MiB/557.4 MiB] 51% Done
/ [239/691 files][286.4 MiB/557.4 MiB] 51% Done
/ [240/691 files][287.7 MiB/557.4 MiB] 51% Done
/ [241/691 files][289.5 MiB/557.4 MiB] 51% Done
/ [242/691 files][289.5 MiB/557.4 MiB] 51% Done
/ [243/691 files][289.5 MiB/557.4 MiB] 51% Done
/ [244/691 files][292.4 MiB/557.4 MiB] 52% Done
/ [245/691 files][293.9 MiB/557.4 MiB] 52% Done
/ [246/691 files][296.8 MiB/557.4 MiB] 53% Done
/ [247/691 files][297.0 MiB/557.4 MiB] 53% Done
/ [248/691 files][297.0 MiB/557.4 MiB] 53% Done
/ [249/691 files][297.0 MiB/557.4 MiB] 53% Done
/ [250/691 files][297.0 MiB/557.4 MiB] 53% Done
/ [251/691 files][300.4 MiB/557.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/benchmarks/cpp/bench.h [Content-Type=text/x-chdr]...
Step #8: / [252/691 files][308.9 MiB/557.4 MiB] 55% Done
/ [252/691 files][308.9 MiB/557.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/benchmarks/cpp/flatbuffers/bench_generated.h [Content-Type=text/x-chdr]...
Step #8: / [252/691 files][309.5 MiB/557.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/benchmarks/cpp/flatbuffers/fb_bench.h [Content-Type=text/x-chdr]...
Step #8: / [252/691 files][311.4 MiB/557.4 MiB] 55% Done
/ [253/691 files][311.6 MiB/557.4 MiB] 55% Done
/ [254/691 files][311.6 MiB/557.4 MiB] 55% Done
/ [255/691 files][313.2 MiB/557.4 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/benchmarks/cpp/flatbuffers/fb_bench.cpp [Content-Type=text/x-c++src]...
Step #8: / [255/691 files][313.8 MiB/557.4 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/benchmarks/cpp/raw/raw_bench.h [Content-Type=text/x-chdr]...
Step #8: / [255/691 files][314.9 MiB/557.4 MiB] 56% Done
/ [256/691 files][315.1 MiB/557.4 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/benchmarks/cpp/raw/raw_bench.cpp [Content-Type=text/x-c++src]...
Step #8: / [256/691 files][316.7 MiB/557.4 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/grpc/tests/grpctest.cpp [Content-Type=text/x-c++src]...
Step #8: / [256/691 files][318.1 MiB/557.4 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/grpc/tests/message_builder_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [256/691 files][319.4 MiB/557.4 MiB] 57% Done
/ [257/691 files][321.8 MiB/557.4 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/grpc/src/compiler/cpp_generator.cc [Content-Type=text/x-c++src]...
Step #8: / [257/691 files][325.9 MiB/557.4 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/grpc/src/compiler/swift_generator.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/grpc/src/compiler/cpp_generator.h [Content-Type=text/x-chdr]...
Step #8: / [257/691 files][326.9 MiB/557.4 MiB] 58% Done
/ [257/691 files][328.0 MiB/557.4 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/grpc/src/compiler/java_generator.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/grpc/src/compiler/python_generator.cc [Content-Type=text/x-c++src]...
Step #8: / [257/691 files][331.3 MiB/557.4 MiB] 59% Done
/ [257/691 files][331.3 MiB/557.4 MiB] 59% Done
/ [258/691 files][337.7 MiB/557.4 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/grpc/src/compiler/python_generator.h [Content-Type=text/x-chdr]...
Step #8: / [258/691 files][338.8 MiB/557.4 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/grpc/src/compiler/schema_interface.h [Content-Type=text/x-chdr]...
Step #8: / [258/691 files][340.6 MiB/557.4 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/grpc/src/compiler/ts_generator.cc [Content-Type=text/x-c++src]...
Step #8: / [258/691 files][341.1 MiB/557.4 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/grpc/src/compiler/swift_generator.h [Content-Type=text/x-chdr]...
Step #8: / [258/691 files][341.4 MiB/557.4 MiB] 61% Done
/ [259/691 files][341.6 MiB/557.4 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/grpc/src/compiler/ts_generator.h [Content-Type=text/x-chdr]...
Step #8: / [259/691 files][342.1 MiB/557.4 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/grpc/src/compiler/go_generator.cc [Content-Type=text/x-c++src]...
Step #8: / [259/691 files][342.4 MiB/557.4 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/grpc/src/compiler/java_generator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/grpc/src/compiler/go_generator.h [Content-Type=text/x-chdr]...
Step #8: / [259/691 files][343.2 MiB/557.4 MiB] 61% Done
/ [259/691 files][343.2 MiB/557.4 MiB] 61% Done
/ [260/691 files][343.2 MiB/557.4 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/grpc/samples/greeter/server.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/grpc/samples/greeter/client.cpp [Content-Type=text/x-c++src]...
Step #8: / [261/691 files][343.8 MiB/557.4 MiB] 61% Done
/ [261/691 files][343.8 MiB/557.4 MiB] 61% Done
/ [261/691 files][343.8 MiB/557.4 MiB] 61% Done
/ [262/691 files][344.0 MiB/557.4 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]...
Step #8: / [263/691 files][344.3 MiB/557.4 MiB] 61% Done
/ [263/691 files][344.3 MiB/557.4 MiB] 61% Done
/ [264/691 files][344.3 MiB/557.4 MiB] 61% Done
/ [265/691 files][344.6 MiB/557.4 MiB] 61% Done
-
- [266/691 files][345.1 MiB/557.4 MiB] 61% Done
- [267/691 files][345.6 MiB/557.4 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]...
Step #8: - [267/691 files][345.8 MiB/557.4 MiB] 62% Done
- [268/691 files][345.8 MiB/557.4 MiB] 62% Done
- [269/691 files][345.8 MiB/557.4 MiB] 62% Done
- [270/691 files][345.8 MiB/557.4 MiB] 62% Done
- [271/691 files][345.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: - [271/691 files][345.8 MiB/557.4 MiB] 62% Done
- [271/691 files][345.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]...
Step #8: - [271/691 files][345.8 MiB/557.4 MiB] 62% Done
- [272/691 files][345.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]...
Step #8: - [272/691 files][345.8 MiB/557.4 MiB] 62% Done
- [273/691 files][345.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: - [273/691 files][345.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]...
Step #8: - [273/691 files][345.8 MiB/557.4 MiB] 62% Done
- [273/691 files][345.8 MiB/557.4 MiB] 62% Done
- [274/691 files][345.8 MiB/557.4 MiB] 62% Done
- [275/691 files][345.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]...
Step #8: - [275/691 files][345.8 MiB/557.4 MiB] 62% Done
- [276/691 files][345.8 MiB/557.4 MiB] 62% Done
- [277/691 files][345.8 MiB/557.4 MiB] 62% Done
- [278/691 files][345.8 MiB/557.4 MiB] 62% Done
- [279/691 files][345.8 MiB/557.4 MiB] 62% Done
- [280/691 files][345.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: - [280/691 files][345.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]...
Step #8: - [280/691 files][345.9 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: - [280/691 files][345.9 MiB/557.4 MiB] 62% Done
- [281/691 files][345.9 MiB/557.4 MiB] 62% Done
- [281/691 files][345.9 MiB/557.4 MiB] 62% Done
- [282/691 files][345.9 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]...
Step #8: - [282/691 files][346.0 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: - [283/691 files][346.0 MiB/557.4 MiB] 62% Done
- [283/691 files][346.0 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: - [283/691 files][346.0 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]...
Step #8: - [283/691 files][346.0 MiB/557.4 MiB] 62% Done
- [283/691 files][346.0 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: - [283/691 files][346.0 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: - [283/691 files][346.0 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: - [283/691 files][346.0 MiB/557.4 MiB] 62% Done
- [284/691 files][346.0 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: - [284/691 files][346.0 MiB/557.4 MiB] 62% Done
- [285/691 files][346.0 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/locale_t.h [Content-Type=text/x-chdr]...
Step #8: - [285/691 files][346.0 MiB/557.4 MiB] 62% Done
- [286/691 files][346.0 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]...
Step #8: - [286/691 files][346.0 MiB/557.4 MiB] 62% Done
- [287/691 files][346.0 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: - [287/691 files][346.0 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]...
Step #8: - [287/691 files][346.0 MiB/557.4 MiB] 62% Done
- [287/691 files][346.0 MiB/557.4 MiB] 62% Done
- [288/691 files][346.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]...
Step #8: - [288/691 files][346.1 MiB/557.4 MiB] 62% Done
- [288/691 files][346.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]...
Step #8: - [288/691 files][346.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]...
Step #8: - [288/691 files][346.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/list [Content-Type=application/octet-stream]...
Step #8: - [288/691 files][346.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]...
Step #8: - [288/691 files][346.1 MiB/557.4 MiB] 62% Done
- [288/691 files][346.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]...
Step #8: - [288/691 files][346.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]...
Step #8: - [288/691 files][346.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]...
Step #8: - [288/691 files][346.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/deque [Content-Type=application/octet-stream]...
Step #8: - [288/691 files][346.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]...
Step #8: - [288/691 files][346.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]...
Step #8: - [288/691 files][346.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]...
Step #8: - [288/691 files][346.1 MiB/557.4 MiB] 62% Done
- [289/691 files][346.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]...
Step #8: - [289/691 files][346.1 MiB/557.4 MiB] 62% Done
- [290/691 files][346.1 MiB/557.4 MiB] 62% Done
- [290/691 files][346.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]...
Step #8: - [290/691 files][346.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/optional [Content-Type=application/octet-stream]...
Step #8: - [290/691 files][346.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/fstream [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/regex [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iomanip [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]...
Step #8: - [290/691 files][346.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]...
Step #8: - [290/691 files][346.1 MiB/557.4 MiB] 62% Done
- [290/691 files][346.1 MiB/557.4 MiB] 62% Done
- [291/691 files][346.1 MiB/557.4 MiB] 62% Done
- [292/691 files][346.1 MiB/557.4 MiB] 62% Done
- [293/691 files][346.1 MiB/557.4 MiB] 62% Done
- [293/691 files][346.1 MiB/557.4 MiB] 62% Done
- [293/691 files][346.1 MiB/557.4 MiB] 62% Done
- [294/691 files][346.1 MiB/557.4 MiB] 62% Done
- [295/691 files][346.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]...
Step #8: - [296/691 files][346.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]...
Step #8: - [297/691 files][346.1 MiB/557.4 MiB] 62% Done
- [298/691 files][346.1 MiB/557.4 MiB] 62% Done
- [298/691 files][346.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h [Content-Type=text/x-chdr]...
Step #8: - [298/691 files][346.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]...
Step #8: - [298/691 files][346.1 MiB/557.4 MiB] 62% Done
- [298/691 files][346.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/destruct_n.h [Content-Type=text/x-chdr]...
Step #8: - [298/691 files][346.1 MiB/557.4 MiB] 62% Done
- [298/691 files][346.1 MiB/557.4 MiB] 62% Done
- [298/691 files][346.1 MiB/557.4 MiB] 62% Done
- [298/691 files][346.3 MiB/557.4 MiB] 62% Done
- [298/691 files][346.3 MiB/557.4 MiB] 62% Done
- [299/691 files][346.3 MiB/557.4 MiB] 62% Done
- [300/691 files][346.3 MiB/557.4 MiB] 62% Done
- [301/691 files][346.3 MiB/557.4 MiB] 62% Done
- [302/691 files][346.3 MiB/557.4 MiB] 62% Done
- [303/691 files][346.3 MiB/557.4 MiB] 62% Done
- [303/691 files][346.3 MiB/557.4 MiB] 62% Done
- [304/691 files][346.3 MiB/557.4 MiB] 62% Done
- [305/691 files][346.3 MiB/557.4 MiB] 62% Done
- [306/691 files][346.3 MiB/557.4 MiB] 62% Done
- [307/691 files][346.3 MiB/557.4 MiB] 62% Done
- [307/691 files][346.3 MiB/557.4 MiB] 62% Done
- [307/691 files][346.3 MiB/557.4 MiB] 62% Done
- [307/691 files][346.5 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]...
Step #8: - [308/691 files][346.8 MiB/557.4 MiB] 62% Done
- [309/691 files][346.8 MiB/557.4 MiB] 62% Done
- [310/691 files][346.8 MiB/557.4 MiB] 62% Done
- [311/691 files][346.8 MiB/557.4 MiB] 62% Done
- [312/691 files][346.8 MiB/557.4 MiB] 62% Done
- [313/691 files][346.8 MiB/557.4 MiB] 62% Done
- [314/691 files][346.8 MiB/557.4 MiB] 62% Done
- [315/691 files][346.8 MiB/557.4 MiB] 62% Done
- [316/691 files][346.9 MiB/557.4 MiB] 62% Done
- [316/691 files][346.9 MiB/557.4 MiB] 62% Done
- [317/691 files][346.9 MiB/557.4 MiB] 62% Done
- [318/691 files][347.2 MiB/557.4 MiB] 62% Done
- [319/691 files][347.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]...
Step #8: - [320/691 files][347.5 MiB/557.4 MiB] 62% Done
- [321/691 files][347.5 MiB/557.4 MiB] 62% Done
- [322/691 files][347.6 MiB/557.4 MiB] 62% Done
- [323/691 files][347.6 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__locale_t.h [Content-Type=text/x-chdr]...
Step #8: - [323/691 files][347.6 MiB/557.4 MiB] 62% Done
- [324/691 files][347.6 MiB/557.4 MiB] 62% Done
- [325/691 files][347.6 MiB/557.4 MiB] 62% Done
- [326/691 files][347.6 MiB/557.4 MiB] 62% Done
- [327/691 files][347.6 MiB/557.4 MiB] 62% Done
- [328/691 files][347.6 MiB/557.4 MiB] 62% Done
- [328/691 files][347.6 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]...
Step #8: - [328/691 files][347.6 MiB/557.4 MiB] 62% Done
- [329/691 files][347.6 MiB/557.4 MiB] 62% Done
- [330/691 files][347.6 MiB/557.4 MiB] 62% Done
- [331/691 files][347.6 MiB/557.4 MiB] 62% Done
- [332/691 files][347.6 MiB/557.4 MiB] 62% Done
- [333/691 files][347.6 MiB/557.4 MiB] 62% Done
- [334/691 files][347.6 MiB/557.4 MiB] 62% Done
- [335/691 files][347.6 MiB/557.4 MiB] 62% Done
- [336/691 files][347.6 MiB/557.4 MiB] 62% Done
- [337/691 files][347.6 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/temporary_buffer.h [Content-Type=text/x-chdr]...
Step #8: - [337/691 files][347.6 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]...
Step #8: - [337/691 files][347.6 MiB/557.4 MiB] 62% Done
- [338/691 files][347.6 MiB/557.4 MiB] 62% Done
- [339/691 files][347.6 MiB/557.4 MiB] 62% Done
- [340/691 files][347.6 MiB/557.4 MiB] 62% Done
- [341/691 files][347.6 MiB/557.4 MiB] 62% Done
- [342/691 files][347.6 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]...
Step #8: - [342/691 files][347.6 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/voidify.h [Content-Type=text/x-chdr]...
Step #8: - [343/691 files][347.6 MiB/557.4 MiB] 62% Done
- [343/691 files][347.6 MiB/557.4 MiB] 62% Done
- [344/691 files][347.6 MiB/557.4 MiB] 62% Done
- [345/691 files][347.6 MiB/557.4 MiB] 62% Done
- [346/691 files][347.6 MiB/557.4 MiB] 62% Done
- [347/691 files][347.6 MiB/557.4 MiB] 62% Done
- [348/691 files][347.6 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]...
Step #8: - [348/691 files][347.6 MiB/557.4 MiB] 62% Done
- [349/691 files][347.6 MiB/557.4 MiB] 62% Done
- [350/691 files][347.6 MiB/557.4 MiB] 62% Done
- [351/691 files][347.6 MiB/557.4 MiB] 62% Done
- [352/691 files][347.6 MiB/557.4 MiB] 62% Done
- [353/691 files][347.6 MiB/557.4 MiB] 62% Done
- [354/691 files][347.6 MiB/557.4 MiB] 62% Done
- [355/691 files][347.6 MiB/557.4 MiB] 62% Done
- [356/691 files][347.6 MiB/557.4 MiB] 62% Done
- [357/691 files][347.6 MiB/557.4 MiB] 62% Done
- [358/691 files][347.6 MiB/557.4 MiB] 62% Done
- [359/691 files][347.6 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]...
Step #8: - [360/691 files][347.7 MiB/557.4 MiB] 62% Done
- [360/691 files][347.7 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]...
Step #8: - [360/691 files][347.7 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]...
Step #8: - [360/691 files][347.7 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h [Content-Type=text/x-chdr]...
Step #8: - [360/691 files][347.7 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]...
Step #8: - [360/691 files][347.7 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]...
Step #8: - [360/691 files][347.7 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]...
Step #8: - [360/691 files][347.7 MiB/557.4 MiB] 62% Done
- [360/691 files][347.7 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]...
Step #8: - [361/691 files][347.7 MiB/557.4 MiB] 62% Done
- [361/691 files][347.7 MiB/557.4 MiB] 62% Done
- [362/691 files][347.7 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]...
Step #8: - [362/691 files][347.7 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h [Content-Type=text/x-chdr]...
Step #8: - [362/691 files][347.7 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]...
Step #8: - [362/691 files][347.7 MiB/557.4 MiB] 62% Done
- [363/691 files][347.7 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]...
Step #8: - [363/691 files][347.7 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]...
Step #8: - [363/691 files][347.7 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]...
Step #8: - [363/691 files][347.7 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]...
Step #8: - [363/691 files][347.7 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]...
Step #8: - [363/691 files][347.7 MiB/557.4 MiB] 62% Done
- [363/691 files][347.7 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]...
Step #8: - [364/691 files][347.7 MiB/557.4 MiB] 62% Done
- [364/691 files][347.7 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]...
Step #8: - [364/691 files][347.7 MiB/557.4 MiB] 62% Done
- [364/691 files][347.7 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]...
Step #8: - [364/691 files][347.7 MiB/557.4 MiB] 62% Done
- [364/691 files][347.7 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]...
Step #8: - [364/691 files][347.7 MiB/557.4 MiB] 62% Done
- [365/691 files][347.7 MiB/557.4 MiB] 62% Done
- [366/691 files][347.7 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/fstream.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]...
Step #8: - [366/691 files][347.7 MiB/557.4 MiB] 62% Done
\
\ [366/691 files][347.7 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]...
Step #8: \ [366/691 files][347.7 MiB/557.4 MiB] 62% Done
\ [366/691 files][347.7 MiB/557.4 MiB] 62% Done
\ [367/691 files][347.8 MiB/557.4 MiB] 62% Done
\ [368/691 files][347.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]...
Step #8: \ [368/691 files][347.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/in_place.h [Content-Type=text/x-chdr]...
Step #8: \ [368/691 files][347.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]...
Step #8: \ [368/691 files][347.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/is_pointer_in_range.h [Content-Type=text/x-chdr]...
Step #8: \ [368/691 files][347.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]...
Step #8: \ [368/691 files][347.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]...
Step #8: \ [368/691 files][347.8 MiB/557.4 MiB] 62% Done
\ [368/691 files][347.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_first_of.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]...
Step #8: \ [368/691 files][347.8 MiB/557.4 MiB] 62% Done
\ [368/691 files][347.8 MiB/557.4 MiB] 62% Done
\ [368/691 files][347.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/half_positive.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/upper_bound.h [Content-Type=text/x-chdr]...
Step #8: \ [368/691 files][347.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]...
Step #8: \ [368/691 files][347.8 MiB/557.4 MiB] 62% Done
\ [368/691 files][347.8 MiB/557.4 MiB] 62% Done
\ [368/691 files][347.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/inplace_merge.h [Content-Type=text/x-chdr]...
Step #8: \ [368/691 files][347.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/rotate.h [Content-Type=text/x-chdr]...
Step #8: \ [368/691 files][347.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]...
Step #8: \ [368/691 files][347.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]...
Step #8: \ [368/691 files][347.8 MiB/557.4 MiB] 62% Done
\ [369/691 files][347.8 MiB/557.4 MiB] 62% Done
\ [370/691 files][347.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]...
Step #8: \ [370/691 files][347.8 MiB/557.4 MiB] 62% Done
\ [371/691 files][347.8 MiB/557.4 MiB] 62% Done
\ [372/691 files][347.8 MiB/557.4 MiB] 62% Done
\ [373/691 files][347.8 MiB/557.4 MiB] 62% Done
\ [374/691 files][347.8 MiB/557.4 MiB] 62% Done
\ [375/691 files][347.8 MiB/557.4 MiB] 62% Done
\ [376/691 files][347.8 MiB/557.4 MiB] 62% Done
\ [377/691 files][347.8 MiB/557.4 MiB] 62% Done
\ [378/691 files][347.8 MiB/557.4 MiB] 62% Done
\ [379/691 files][347.8 MiB/557.4 MiB] 62% Done
\ [380/691 files][347.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]...
Step #8: \ [380/691 files][347.9 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]...
Step #8: \ [381/691 files][347.9 MiB/557.4 MiB] 62% Done
\ [381/691 files][347.9 MiB/557.4 MiB] 62% Done
\ [381/691 files][347.9 MiB/557.4 MiB] 62% Done
\ [382/691 files][347.9 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]...
Step #8: \ [383/691 files][347.9 MiB/557.4 MiB] 62% Done
\ [383/691 files][347.9 MiB/557.4 MiB] 62% Done
\ [384/691 files][347.9 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/swap_ranges.h [Content-Type=text/x-chdr]...
Step #8: \ [384/691 files][347.9 MiB/557.4 MiB] 62% Done
\ [385/691 files][347.9 MiB/557.4 MiB] 62% Done
\ [386/691 files][347.9 MiB/557.4 MiB] 62% Done
\ [387/691 files][347.9 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]...
Step #8: \ [387/691 files][347.9 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]...
Step #8: \ [387/691 files][347.9 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h [Content-Type=text/x-chdr]...
Step #8: \ [387/691 files][347.9 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]...
Step #8: \ [387/691 files][347.9 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]...
Step #8: \ [387/691 files][347.9 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/search.h [Content-Type=text/x-chdr]...
Step #8: \ [387/691 files][347.9 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]...
Step #8: \ [387/691 files][347.9 MiB/557.4 MiB] 62% Done
\ [387/691 files][347.9 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/make_heap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]...
Step #8: \ [387/691 files][347.9 MiB/557.4 MiB] 62% Done
\ [387/691 files][347.9 MiB/557.4 MiB] 62% Done
\ [387/691 files][347.9 MiB/557.4 MiB] 62% Done
\ [387/691 files][347.9 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]...
Step #8: \ [388/691 files][347.9 MiB/557.4 MiB] 62% Done
\ [388/691 files][347.9 MiB/557.4 MiB] 62% Done
\ [389/691 files][347.9 MiB/557.4 MiB] 62% Done
\ [390/691 files][347.9 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/replace.h [Content-Type=text/x-chdr]...
Step #8: \ [390/691 files][347.9 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]...
Step #8: \ [390/691 files][347.9 MiB/557.4 MiB] 62% Done
\ [391/691 files][347.9 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/directory_iterator.h [Content-Type=text/x-chdr]...
Step #8: \ [392/691 files][347.9 MiB/557.4 MiB] 62% Done
\ [393/691 files][347.9 MiB/557.4 MiB] 62% Done
\ [393/691 files][347.9 MiB/557.4 MiB] 62% Done
\ [394/691 files][347.9 MiB/557.4 MiB] 62% Done
\ [395/691 files][347.9 MiB/557.4 MiB] 62% Done
\ [396/691 files][348.0 MiB/557.4 MiB] 62% Done
\ [397/691 files][348.0 MiB/557.4 MiB] 62% Done
\ [398/691 files][348.0 MiB/557.4 MiB] 62% Done
\ [399/691 files][348.0 MiB/557.4 MiB] 62% Done
\ [400/691 files][348.0 MiB/557.4 MiB] 62% Done
\ [401/691 files][348.0 MiB/557.4 MiB] 62% Done
\ [402/691 files][348.0 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/remove.h [Content-Type=text/x-chdr]...
Step #8: \ [403/691 files][348.0 MiB/557.4 MiB] 62% Done
\ [404/691 files][348.0 MiB/557.4 MiB] 62% Done
\ [405/691 files][348.0 MiB/557.4 MiB] 62% Done
\ [405/691 files][348.0 MiB/557.4 MiB] 62% Done
\ [406/691 files][348.0 MiB/557.4 MiB] 62% Done
\ [407/691 files][348.0 MiB/557.4 MiB] 62% Done
\ [408/691 files][348.0 MiB/557.4 MiB] 62% Done
\ [409/691 files][348.0 MiB/557.4 MiB] 62% Done
\ [410/691 files][348.0 MiB/557.4 MiB] 62% Done
\ [411/691 files][348.0 MiB/557.4 MiB] 62% Done
\ [412/691 files][348.0 MiB/557.4 MiB] 62% Done
\ [413/691 files][348.0 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/stable_sort.h [Content-Type=text/x-chdr]...
Step #8: \ [413/691 files][348.0 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]...
Step #8: \ [413/691 files][348.0 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]...
Step #8: \ [413/691 files][348.0 MiB/557.4 MiB] 62% Done
\ [414/691 files][348.0 MiB/557.4 MiB] 62% Done
\ [415/691 files][348.0 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]...
Step #8: \ [415/691 files][348.0 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]...
Step #8: \ [415/691 files][348.0 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]...
Step #8: \ [415/691 files][348.1 MiB/557.4 MiB] 62% Done
\ [416/691 files][348.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/abs.h [Content-Type=text/x-chdr]...
Step #8: \ [416/691 files][348.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]...
Step #8: \ [416/691 files][348.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]...
Step #8: \ [416/691 files][348.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]...
Step #8: \ [416/691 files][348.1 MiB/557.4 MiB] 62% Done
\ [417/691 files][348.1 MiB/557.4 MiB] 62% Done
\ [418/691 files][348.1 MiB/557.4 MiB] 62% Done
\ [419/691 files][348.1 MiB/557.4 MiB] 62% Done
\ [420/691 files][348.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]...
Step #8: \ [420/691 files][348.1 MiB/557.4 MiB] 62% Done
\ [421/691 files][348.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]...
Step #8: \ [422/691 files][348.1 MiB/557.4 MiB] 62% Done
\ [422/691 files][348.1 MiB/557.4 MiB] 62% Done
\ [423/691 files][348.1 MiB/557.4 MiB] 62% Done
\ [424/691 files][348.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]...
Step #8: \ [425/691 files][348.1 MiB/557.4 MiB] 62% Done
\ [425/691 files][348.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/operations.h [Content-Type=text/x-chdr]...
Step #8: \ [425/691 files][348.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/path.h [Content-Type=text/x-chdr]...
Step #8: \ [425/691 files][348.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countr.h [Content-Type=text/x-chdr]...
Step #8: \ [426/691 files][348.1 MiB/557.4 MiB] 62% Done
\ [426/691 files][348.1 MiB/557.4 MiB] 62% Done
\ [427/691 files][348.1 MiB/557.4 MiB] 62% Done
\ [428/691 files][348.1 MiB/557.4 MiB] 62% Done
\ [429/691 files][348.1 MiB/557.4 MiB] 62% Done
\ [430/691 files][348.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/blsr.h [Content-Type=text/x-chdr]...
Step #8: \ [430/691 files][348.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/directory_entry.h [Content-Type=text/x-chdr]...
Step #8: \ [430/691 files][348.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/file_status.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]...
Step #8: \ [430/691 files][348.2 MiB/557.4 MiB] 62% Done
\ [430/691 files][348.2 MiB/557.4 MiB] 62% Done
\ [430/691 files][348.2 MiB/557.4 MiB] 62% Done
\ [431/691 files][348.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]...
Step #8: \ [432/691 files][348.2 MiB/557.4 MiB] 62% Done
\ [433/691 files][348.2 MiB/557.4 MiB] 62% Done
\ [433/691 files][348.2 MiB/557.4 MiB] 62% Done
\ [434/691 files][348.2 MiB/557.4 MiB] 62% Done
\ [435/691 files][348.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]...
Step #8: \ [435/691 files][348.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: \ [436/691 files][348.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: \ [436/691 files][348.2 MiB/557.4 MiB] 62% Done
\ [436/691 files][348.2 MiB/557.4 MiB] 62% Done
\ [437/691 files][348.2 MiB/557.4 MiB] 62% Done
\ [438/691 files][348.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: \ [438/691 files][348.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: \ [438/691 files][348.2 MiB/557.4 MiB] 62% Done
\ [439/691 files][348.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: \ [439/691 files][348.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]...
Step #8: \ [439/691 files][348.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/native_inline_table_test_generated.h [Content-Type=text/x-chdr]...
Step #8: \ [439/691 files][348.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/alignment_test.h [Content-Type=text/x-chdr]...
Step #8: \ [440/691 files][348.2 MiB/557.4 MiB] 62% Done
\ [440/691 files][348.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/union_underlying_type_test_generated.h [Content-Type=text/x-chdr]...
Step #8: \ [440/691 files][348.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/native_type_test_impl.h [Content-Type=text/x-chdr]...
Step #8: \ [440/691 files][348.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/json_test.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/key_field_test.h [Content-Type=text/x-chdr]...
Step #8: \ [440/691 files][348.2 MiB/557.4 MiB] 62% Done
\ [440/691 files][348.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/is_quiet_nan.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/flexbuffers_test.cpp [Content-Type=text/x-c++src]...
Step #8: \ [440/691 files][348.2 MiB/557.4 MiB] 62% Done
\ [440/691 files][348.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/test.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/test_assert.cpp [Content-Type=text/x-c++src]...
Step #8: \ [440/691 files][348.2 MiB/557.4 MiB] 62% Done
\ [440/691 files][348.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test.grpc.fb.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/key_field_test.cpp [Content-Type=text/x-c++src]...
Step #8: \ [440/691 files][348.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/proto_test.cpp [Content-Type=text/x-c++src]...
Step #8: \ [440/691 files][348.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/optional_scalars_generated.h [Content-Type=text/x-chdr]...
Step #8: \ [440/691 files][348.2 MiB/557.4 MiB] 62% Done
\ [440/691 files][348.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/fuzz_test.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/parser_test.h [Content-Type=text/x-chdr]...
Step #8: \ [440/691 files][348.2 MiB/557.4 MiB] 62% Done
\ [441/691 files][348.2 MiB/557.4 MiB] 62% Done
\ [441/691 files][348.2 MiB/557.4 MiB] 62% Done
\ [442/691 files][348.2 MiB/557.4 MiB] 62% Done
\ [443/691 files][348.2 MiB/557.4 MiB] 62% Done
\ [444/691 files][348.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/json_test.cpp [Content-Type=text/x-c++src]...
Step #8: \ [445/691 files][348.2 MiB/557.4 MiB] 62% Done
\ [445/691 files][348.2 MiB/557.4 MiB] 62% Done
\ [446/691 files][348.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test.cpp [Content-Type=text/x-c++src]...
Step #8: \ [446/691 files][348.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/include_build_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [446/691 files][348.2 MiB/557.4 MiB] 62% Done
\ [447/691 files][348.3 MiB/557.4 MiB] 62% Done
\ [448/691 files][348.3 MiB/557.4 MiB] 62% Done
\ [449/691 files][348.3 MiB/557.4 MiB] 62% Done
\ [450/691 files][348.3 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/native_type_test_generated.h [Content-Type=text/x-chdr]...
Step #8: \ [450/691 files][348.3 MiB/557.4 MiB] 62% Done
\ [451/691 files][348.3 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/alignment_test.cpp [Content-Type=text/x-c++src]...
Step #8: \ [451/691 files][348.3 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/proto_test.h [Content-Type=text/x-chdr]...
Step #8: \ [451/691 files][348.3 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/util_test.cpp [Content-Type=text/x-c++src]...
Step #8: \ [452/691 files][348.3 MiB/557.4 MiB] 62% Done
\ [452/691 files][348.3 MiB/557.4 MiB] 62% Done
\ [453/691 files][348.3 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test_bfbs_generated.h [Content-Type=text/x-chdr]...
Step #8: \ [453/691 files][348.3 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/test_builder.cpp [Content-Type=text/x-c++src]...
Step #8: \ [453/691 files][348.3 MiB/557.4 MiB] 62% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/fuzz_test.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/util_test.h [Content-Type=text/x-chdr]...
Step #8: | [453/691 files][348.3 MiB/557.4 MiB] 62% Done
| [453/691 files][348.4 MiB/557.4 MiB] 62% Done
| [454/691 files][348.4 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/test_builder.h [Content-Type=text/x-chdr]...
Step #8: | [455/691 files][348.4 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/evolution_test.cpp [Content-Type=text/x-c++src]...
Step #8: | [455/691 files][348.4 MiB/557.4 MiB] 62% Done
| [455/691 files][348.4 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test.h [Content-Type=text/x-chdr]...
Step #8: | [455/691 files][348.4 MiB/557.4 MiB] 62% Done
| [456/691 files][348.4 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/reflection_test.cpp [Content-Type=text/x-c++src]...
Step #8: | [456/691 files][348.5 MiB/557.4 MiB] 62% Done
| [457/691 files][348.5 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/test_assert.h [Content-Type=text/x-chdr]...
Step #8: | [457/691 files][348.5 MiB/557.4 MiB] 62% Done
| [458/691 files][348.5 MiB/557.4 MiB] 62% Done
| [459/691 files][348.5 MiB/557.4 MiB] 62% Done
| [460/691 files][348.5 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/parser_test.cpp [Content-Type=text/x-c++src]...
Step #8: | [460/691 files][348.5 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/flexbuffers_test.h [Content-Type=text/x-chdr]...
Step #8: | [460/691 files][348.5 MiB/557.4 MiB] 62% Done
| [461/691 files][348.5 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test_generated.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/reflection_test.h [Content-Type=text/x-chdr]...
Step #8: | [461/691 files][348.5 MiB/557.4 MiB] 62% Done
| [461/691 files][348.5 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test_generated.grpc.fb.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/native_type_test_impl.cpp [Content-Type=text/x-c++src]...
Step #8: | [461/691 files][348.5 MiB/557.4 MiB] 62% Done
| [461/691 files][348.5 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_extra_generated.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/evolution_test.h [Content-Type=text/x-chdr]...
Step #8: | [461/691 files][348.5 MiB/557.4 MiB] 62% Done
| [461/691 files][348.5 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test_generated.grpc.fb.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/optional_scalars_test.cpp [Content-Type=text/x-c++src]...
Step #8: | [461/691 files][348.5 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test.grpc.fb.cc [Content-Type=text/x-c++src]...
Step #8: | [462/691 files][348.5 MiB/557.4 MiB] 62% Done
| [462/691 files][348.5 MiB/557.4 MiB] 62% Done
| [463/691 files][348.5 MiB/557.4 MiB] 62% Done
| [464/691 files][348.5 MiB/557.4 MiB] 62% Done
| [465/691 files][348.5 MiB/557.4 MiB] 62% Done
| [466/691 files][348.5 MiB/557.4 MiB] 62% Done
| [467/691 files][348.5 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/optional_scalars_test.h [Content-Type=text/x-chdr]...
Step #8: | [467/691 files][348.5 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/fuzzer/test_init.h [Content-Type=text/x-chdr]...
Step #8: | [467/691 files][348.6 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: | [467/691 files][348.6 MiB/557.4 MiB] 62% Done
| [467/691 files][348.6 MiB/557.4 MiB] 62% Done
| [468/691 files][348.6 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: | [469/691 files][348.6 MiB/557.4 MiB] 62% Done
| [469/691 files][348.6 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: | [470/691 files][348.6 MiB/557.4 MiB] 62% Done
| [470/691 files][348.6 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: | [470/691 files][348.6 MiB/557.4 MiB] 62% Done
| [471/691 files][348.7 MiB/557.4 MiB] 62% Done
| [472/691 files][348.7 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/fuzzer/scalar_debug.cpp [Content-Type=text/x-c++src]...
Step #8: | [472/691 files][348.7 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/fuzzer/fuzzer_assert.h [Content-Type=text/x-chdr]...
Step #8: | [472/691 files][348.7 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: | [472/691 files][348.7 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/cpp17/stringify_util.h [Content-Type=text/x-chdr]...
Step #8: | [472/691 files][348.7 MiB/557.4 MiB] 62% Done
| [472/691 files][348.7 MiB/557.4 MiB] 62% Done
| [472/691 files][348.7 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/cpp17/test_cpp17.cpp [Content-Type=text/x-c++src]...
Step #8: | [473/691 files][348.7 MiB/557.4 MiB] 62% Done
| [474/691 files][348.7 MiB/557.4 MiB] 62% Done
| [475/691 files][348.7 MiB/557.4 MiB] 62% Done
| [476/691 files][348.7 MiB/557.4 MiB] 62% Done
| [477/691 files][348.7 MiB/557.4 MiB] 62% Done
| [478/691 files][348.7 MiB/557.4 MiB] 62% Done
| [479/691 files][348.7 MiB/557.4 MiB] 62% Done
| [480/691 files][348.7 MiB/557.4 MiB] 62% Done
| [480/691 files][348.7 MiB/557.4 MiB] 62% Done
| [481/691 files][348.7 MiB/557.4 MiB] 62% Done
| [482/691 files][348.7 MiB/557.4 MiB] 62% Done
| [483/691 files][348.9 MiB/557.4 MiB] 62% Done
| [484/691 files][348.9 MiB/557.4 MiB] 62% Done
| [485/691 files][348.9 MiB/557.4 MiB] 62% Done
| [486/691 files][348.9 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/cpp17/generated_cpp17/optional_scalars2_generated.h [Content-Type=text/x-chdr]...
Step #8: | [486/691 files][348.9 MiB/557.4 MiB] 62% Done
| [487/691 files][348.9 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/cpp17/generated_cpp17/optional_scalars_generated.h [Content-Type=text/x-chdr]...
Step #8: | [487/691 files][348.9 MiB/557.4 MiB] 62% Done
| [488/691 files][348.9 MiB/557.4 MiB] 62% Done
| [489/691 files][348.9 MiB/557.4 MiB] 62% Done
| [490/691 files][348.9 MiB/557.4 MiB] 62% Done
| [491/691 files][348.9 MiB/557.4 MiB] 62% Done
| [492/691 files][348.9 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/cpp17/generated_cpp17/union_vector_generated.h [Content-Type=text/x-chdr]...
Step #8: | [493/691 files][348.9 MiB/557.4 MiB] 62% Done
| [493/691 files][348.9 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/cpp17/generated_cpp17/monster_test_generated.h [Content-Type=text/x-chdr]...
Step #8: | [494/691 files][348.9 MiB/557.4 MiB] 62% Done
| [495/691 files][349.0 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/fuzzer/monster_debug.cpp [Content-Type=text/x-c++src]...
Step #8: | [496/691 files][349.0 MiB/557.4 MiB] 62% Done
| [496/691 files][349.0 MiB/557.4 MiB] 62% Done
| [497/691 files][349.0 MiB/557.4 MiB] 62% Done
| [498/691 files][349.0 MiB/557.4 MiB] 62% Done
| [498/691 files][349.0 MiB/557.4 MiB] 62% Done
| [499/691 files][349.0 MiB/557.4 MiB] 62% Done
| [500/691 files][349.0 MiB/557.4 MiB] 62% Done
| [501/691 files][349.0 MiB/557.4 MiB] 62% Done
| [502/691 files][349.0 MiB/557.4 MiB] 62% Done
| [503/691 files][349.0 MiB/557.4 MiB] 62% Done
| [504/691 files][349.0 MiB/557.4 MiB] 62% Done
| [505/691 files][349.0 MiB/557.4 MiB] 62% Done
| [506/691 files][349.2 MiB/557.4 MiB] 62% Done
| [507/691 files][349.2 MiB/557.4 MiB] 62% Done
| [508/691 files][349.2 MiB/557.4 MiB] 62% Done
| [509/691 files][349.2 MiB/557.4 MiB] 62% Done
| [510/691 files][349.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/minified_enums/enums_generated.h [Content-Type=text/x-chdr]...
Step #8: | [510/691 files][349.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/bazel_repository_test_dir/pulls_in_flatbuffers_test.cpp [Content-Type=text/x-c++src]...
Step #8: | [510/691 files][349.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/key_field/key_field_sample_generated.h [Content-Type=text/x-chdr]...
Step #8: | [511/691 files][349.2 MiB/557.4 MiB] 62% Done
| [511/691 files][349.2 MiB/557.4 MiB] 62% Done
| [512/691 files][349.2 MiB/557.4 MiB] 62% Done
| [513/691 files][349.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/union_vector/union_vector_generated.h [Content-Type=text/x-chdr]...
Step #8: | [513/691 files][349.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/namespace_test/namespace_test1_generated.h [Content-Type=text/x-chdr]...
Step #8: | [513/691 files][349.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/namespace_test/namespace_test2_generated.h [Content-Type=text/x-chdr]...
Step #8: | [513/691 files][349.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/64bit/offset64_test.cpp [Content-Type=text/x-c++src]...
Step #8: | [513/691 files][349.2 MiB/557.4 MiB] 62% Done
| [514/691 files][349.2 MiB/557.4 MiB] 62% Done
| [515/691 files][349.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/64bit/offset64_test.h [Content-Type=text/x-chdr]...
Step #8: | [515/691 files][349.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/64bit/test_64bit_generated.h [Content-Type=text/x-chdr]...
Step #8: | [515/691 files][349.2 MiB/557.4 MiB] 62% Done
| [516/691 files][349.2 MiB/557.4 MiB] 62% Done
| [517/691 files][349.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/64bit/test_64bit_bfbs_generated.h [Content-Type=text/x-chdr]...
Step #8: | [517/691 files][349.2 MiB/557.4 MiB] 62% Done
| [518/691 files][349.2 MiB/557.4 MiB] 62% Done
| [519/691 files][349.2 MiB/557.4 MiB] 62% Done
| [520/691 files][349.2 MiB/557.4 MiB] 62% Done
| [521/691 files][349.2 MiB/557.4 MiB] 62% Done
| [522/691 files][349.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/64bit/evolution/v1_generated.h [Content-Type=text/x-chdr]...
Step #8: | [522/691 files][349.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/64bit/evolution/v2_generated.h [Content-Type=text/x-chdr]...
Step #8: | [522/691 files][349.2 MiB/557.4 MiB] 62% Done
| [523/691 files][349.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/evolution_test/evolution_v1_generated.h [Content-Type=text/x-chdr]...
Step #8: | [523/691 files][349.2 MiB/557.4 MiB] 62% Done
| [524/691 files][349.2 MiB/557.4 MiB] 62% Done
| [525/691 files][349.3 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/evolution_test/evolution_v2_generated.h [Content-Type=text/x-chdr]...
Step #8: | [525/691 files][349.3 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test_suffix/monster_test_suffix.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [525/691 files][349.3 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test_suffix/monster_test.grpc.fb.h [Content-Type=text/x-chdr]...
Step #8: | [525/691 files][349.3 MiB/557.4 MiB] 62% Done
| [526/691 files][349.4 MiB/557.4 MiB] 62% Done
| [527/691 files][349.4 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test.grpc.fb.h [Content-Type=text/x-chdr]...
Step #8: | [527/691 files][349.4 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test_suffix/monster_test.grpc.fb.cc [Content-Type=text/x-c++src]...
Step #8: | [527/691 files][349.4 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test_suffix.h [Content-Type=text/x-chdr]...
Step #8: | [527/691 files][349.4 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test.grpc.fb.cc [Content-Type=text/x-c++src]...
Step #8: | [527/691 files][349.4 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test.grpc.fb.h [Content-Type=text/x-chdr]...
Step #8: | [527/691 files][349.4 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test_generated.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [527/691 files][349.4 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/android/app/src/main/cpp/animals.cpp [Content-Type=text/x-c++src]...
Step #8: | [527/691 files][349.4 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_parser.cpp [Content-Type=text/x-c++src]...
Step #8: | [527/691 files][349.4 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/android/app/src/main/cpp/generated/animal_generated.h [Content-Type=text/x-chdr]...
Step #8: | [527/691 files][349.4 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_ts.h [Content-Type=text/x-chdr]...
Step #8: | [527/691 files][349.4 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test.grpc.fb.cc [Content-Type=text/x-c++src]...
Step #8: | [527/691 files][349.4 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_cpp.cpp [Content-Type=text/x-c++src]...
Step #8: | [527/691 files][349.5 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/bfbs_gen.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/binary_annotator.cpp [Content-Type=text/x-c++src]...
Step #8: | [527/691 files][349.5 MiB/557.4 MiB] 62% Done
| [527/691 files][349.5 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_cpp.h [Content-Type=text/x-chdr]...
Step #8: | [528/691 files][349.6 MiB/557.4 MiB] 62% Done
| [528/691 files][349.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/binary_annotator.h [Content-Type=text/x-chdr]...
Step #8: | [528/691 files][349.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_dart.cpp [Content-Type=text/x-c++src]...
Step #8: | [528/691 files][349.8 MiB/557.4 MiB] 62% Done
| [529/691 files][349.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_python.h [Content-Type=text/x-chdr]...
Step #8: | [529/691 files][349.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/annotated_binary_text_gen.cpp [Content-Type=text/x-c++src]...
Step #8: | [529/691 files][349.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_grpc.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_kotlin.h [Content-Type=text/x-chdr]...
Step #8: | [529/691 files][349.8 MiB/557.4 MiB] 62% Done
| [529/691 files][349.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_json_schema.cpp [Content-Type=text/x-c++src]...
Step #8: | [529/691 files][349.8 MiB/557.4 MiB] 62% Done
| [530/691 files][349.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_csharp.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/bfbs_gen_lua.cpp [Content-Type=text/x-c++src]...
Step #8: | [531/691 files][349.8 MiB/557.4 MiB] 62% Done
| [531/691 files][349.8 MiB/557.4 MiB] 62% Done
| [532/691 files][349.8 MiB/557.4 MiB] 62% Done
| [532/691 files][349.8 MiB/557.4 MiB] 62% Done
| [533/691 files][349.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/bfbs_namer.h [Content-Type=text/x-chdr]...
Step #8: | [534/691 files][349.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/namer.h [Content-Type=text/x-chdr]...
Step #8: | [534/691 files][349.8 MiB/557.4 MiB] 62% Done
| [534/691 files][349.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_php.cpp [Content-Type=text/x-c++src]...
Step #8: | [534/691 files][349.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_json_schema.h [Content-Type=text/x-chdr]...
Step #8: | [534/691 files][350.0 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_java.cpp [Content-Type=text/x-c++src]...
Step #8: | [534/691 files][350.0 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_csharp.h [Content-Type=text/x-chdr]...
Step #8: | [534/691 files][350.0 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/bfbs_gen_nim.h [Content-Type=text/x-chdr]...
Step #8: | [534/691 files][350.0 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_go.cpp [Content-Type=text/x-c++src]...
Step #8: | [534/691 files][350.0 MiB/557.4 MiB] 62% Done
| [535/691 files][350.0 MiB/557.4 MiB] 62% Done
| [536/691 files][350.2 MiB/557.4 MiB] 62% Done
| [537/691 files][350.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_ts.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_fbs.cpp [Content-Type=text/x-c++src]...
Step #8: | [537/691 files][350.2 MiB/557.4 MiB] 62% Done
| [537/691 files][350.2 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_binary.cpp [Content-Type=text/x-c++src]...
Step #8: | [537/691 files][350.5 MiB/557.4 MiB] 62% Done
| [538/691 files][350.5 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_kotlin.cpp [Content-Type=text/x-c++src]...
Step #8: | [538/691 files][350.5 MiB/557.4 MiB] 62% Done
| [539/691 files][350.5 MiB/557.4 MiB] 62% Done
| [540/691 files][350.5 MiB/557.4 MiB] 62% Done
| [541/691 files][350.5 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_go.h [Content-Type=text/x-chdr]...
Step #8: | [541/691 files][350.5 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_swift.h [Content-Type=text/x-chdr]...
Step #8: | [541/691 files][350.5 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/file_name_saving_file_manager.cpp [Content-Type=text/x-c++src]...
Step #8: | [541/691 files][350.5 MiB/557.4 MiB] 62% Done
| [542/691 files][350.5 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_lobster.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_text.h [Content-Type=text/x-chdr]...
Step #8: | [542/691 files][350.5 MiB/557.4 MiB] 62% Done
| [542/691 files][350.5 MiB/557.4 MiB] 62% Done
| [543/691 files][350.5 MiB/557.4 MiB] 62% Done
| [544/691 files][350.5 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_python.cpp [Content-Type=text/x-c++src]...
Step #8: | [544/691 files][350.6 MiB/557.4 MiB] 62% Done
| [545/691 files][350.6 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_binary.h [Content-Type=text/x-chdr]...
Step #8: | [545/691 files][350.6 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/code_generators.cpp [Content-Type=text/x-c++src]...
Step #8: | [545/691 files][350.6 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/flathash.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/bfbs_gen_lua.h [Content-Type=text/x-chdr]...
Step #8: | [545/691 files][350.6 MiB/557.4 MiB] 62% Done
| [545/691 files][350.6 MiB/557.4 MiB] 62% Done
| [546/691 files][350.7 MiB/557.4 MiB] 62% Done
| [547/691 files][350.7 MiB/557.4 MiB] 62% Done
| [548/691 files][350.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_text.cpp [Content-Type=text/x-c++src]...
Step #8: | [548/691 files][350.8 MiB/557.4 MiB] 62% Done
| [549/691 files][350.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_rust.h [Content-Type=text/x-chdr]...
Step #8: /
/ [549/691 files][350.8 MiB/557.4 MiB] 62% Done
/ [550/691 files][350.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/flatc_main.cpp [Content-Type=text/x-c++src]...
Step #8: / [551/691 files][350.8 MiB/557.4 MiB] 62% Done
/ [552/691 files][350.8 MiB/557.4 MiB] 62% Done
/ [552/691 files][350.8 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/file_writer.cpp [Content-Type=text/x-c++src]...
Step #8: / [552/691 files][351.0 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/reflection.cpp [Content-Type=text/x-c++src]...
Step #8: / [552/691 files][351.0 MiB/557.4 MiB] 62% Done
/ [553/691 files][351.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_dart.h [Content-Type=text/x-chdr]...
Step #8: / [553/691 files][351.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_swift.cpp [Content-Type=text/x-c++src]...
Step #8: / [553/691 files][351.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_fbs.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_php.h [Content-Type=text/x-chdr]...
Step #8: / [553/691 files][351.1 MiB/557.4 MiB] 62% Done
/ [553/691 files][351.1 MiB/557.4 MiB] 62% Done
/ [554/691 files][351.1 MiB/557.4 MiB] 62% Done
/ [555/691 files][351.1 MiB/557.4 MiB] 62% Done
/ [556/691 files][351.1 MiB/557.4 MiB] 62% Done
/ [557/691 files][351.1 MiB/557.4 MiB] 62% Done
/ [558/691 files][351.1 MiB/557.4 MiB] 62% Done
/ [559/691 files][351.1 MiB/557.4 MiB] 62% Done
/ [560/691 files][351.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_rust.cpp [Content-Type=text/x-c++src]...
Step #8: / [560/691 files][351.1 MiB/557.4 MiB] 62% Done
/ [561/691 files][351.1 MiB/557.4 MiB] 62% Done
/ [562/691 files][351.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/util.cpp [Content-Type=text/x-c++src]...
Step #8: / [562/691 files][351.1 MiB/557.4 MiB] 62% Done
/ [563/691 files][351.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/annotated_binary_text_gen.h [Content-Type=text/x-chdr]...
Step #8: / [564/691 files][351.1 MiB/557.4 MiB] 62% Done
/ [565/691 files][351.1 MiB/557.4 MiB] 62% Done
/ [566/691 files][351.1 MiB/557.4 MiB] 62% Done
/ [566/691 files][351.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_namer.h [Content-Type=text/x-chdr]...
Step #8: / [566/691 files][351.1 MiB/557.4 MiB] 62% Done
/ [567/691 files][351.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/flatc.cpp [Content-Type=text/x-c++src]...
Step #8: / [567/691 files][351.1 MiB/557.4 MiB] 62% Done
/ [568/691 files][351.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_java.h [Content-Type=text/x-chdr]...
Step #8: / [569/691 files][351.1 MiB/557.4 MiB] 62% Done
/ [569/691 files][351.1 MiB/557.4 MiB] 62% Done
/ [570/691 files][351.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/file_binary_writer.cpp [Content-Type=text/x-c++src]...
Step #8: / [570/691 files][351.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_kotlin_kmp.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_lobster.cpp [Content-Type=text/x-c++src]...
Step #8: / [571/691 files][351.1 MiB/557.4 MiB] 62% Done
/ [572/691 files][351.1 MiB/557.4 MiB] 62% Done
/ [572/691 files][351.1 MiB/557.4 MiB] 62% Done
/ [573/691 files][351.1 MiB/557.4 MiB] 62% Done
/ [574/691 files][351.1 MiB/557.4 MiB] 62% Done
/ [574/691 files][351.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/bfbs_gen_nim.cpp [Content-Type=text/x-c++src]...
Step #8: / [575/691 files][351.1 MiB/557.4 MiB] 62% Done
/ [576/691 files][351.1 MiB/557.4 MiB] 62% Done
/ [576/691 files][351.1 MiB/557.4 MiB] 62% Done
/ [577/691 files][351.1 MiB/557.4 MiB] 62% Done
/ [578/691 files][351.1 MiB/557.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/samples/sample_bfbs.cpp [Content-Type=text/x-c++src]...
Step #8: / [579/691 files][351.1 MiB/557.4 MiB] 62% Done
/ [580/691 files][351.2 MiB/557.4 MiB] 63% Done
/ [581/691 files][351.2 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/samples/sample_binary.cpp [Content-Type=text/x-c++src]...
Step #8: / [581/691 files][351.2 MiB/557.4 MiB] 63% Done
/ [581/691 files][351.3 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/samples/sample_text.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/samples/monster_generated.h [Content-Type=text/x-chdr]...
Step #8: / [581/691 files][351.3 MiB/557.4 MiB] 63% Done
/ [581/691 files][351.3 MiB/557.4 MiB] 63% Done
/ [582/691 files][351.3 MiB/557.4 MiB] 63% Done
/ [583/691 files][351.3 MiB/557.4 MiB] 63% Done
/ [584/691 files][351.4 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/idl.h [Content-Type=text/x-chdr]...
Step #8: / [584/691 files][351.5 MiB/557.4 MiB] 63% Done
/ [585/691 files][351.5 MiB/557.4 MiB] 63% Done
/ [586/691 files][351.5 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/flatbuffers.h [Content-Type=text/x-chdr]...
Step #8: / [586/691 files][351.5 MiB/557.4 MiB] 63% Done
/ [587/691 files][351.5 MiB/557.4 MiB] 63% Done
/ [588/691 files][351.5 MiB/557.4 MiB] 63% Done
/ [589/691 files][351.5 MiB/557.4 MiB] 63% Done
/ [590/691 files][351.5 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/flatc.h [Content-Type=text/x-chdr]...
Step #8: / [590/691 files][351.5 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/flexbuffers.h [Content-Type=text/x-chdr]...
Step #8: / [590/691 files][351.5 MiB/557.4 MiB] 63% Done
/ [591/691 files][351.5 MiB/557.4 MiB] 63% Done
/ [592/691 files][351.5 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/base.h [Content-Type=text/x-chdr]...
Step #8: / [592/691 files][351.5 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/hash.h [Content-Type=text/x-chdr]...
Step #8: / [592/691 files][351.6 MiB/557.4 MiB] 63% Done
/ [593/691 files][351.6 MiB/557.4 MiB] 63% Done
/ [594/691 files][351.6 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/allocator.h [Content-Type=text/x-chdr]...
Step #8: / [594/691 files][351.6 MiB/557.4 MiB] 63% Done
/ [595/691 files][351.6 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/string.h [Content-Type=text/x-chdr]...
Step #8: / [595/691 files][351.6 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/array.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/buffer_ref.h [Content-Type=text/x-chdr]...
Step #8: / [595/691 files][351.6 MiB/557.4 MiB] 63% Done
/ [595/691 files][351.6 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/util.h [Content-Type=text/x-chdr]...
Step #8: / [595/691 files][351.6 MiB/557.4 MiB] 63% Done
/ [596/691 files][351.6 MiB/557.4 MiB] 63% Done
/ [597/691 files][351.6 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/vector.h [Content-Type=text/x-chdr]...
Step #8: / [598/691 files][351.6 MiB/557.4 MiB] 63% Done
/ [598/691 files][351.6 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/reflection_generated.h [Content-Type=text/x-chdr]...
Step #8: / [598/691 files][351.7 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/grpc.h [Content-Type=text/x-chdr]...
Step #8: / [598/691 files][351.7 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/table.h [Content-Type=text/x-chdr]...
Step #8: / [598/691 files][351.7 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/flex_flat_util.h [Content-Type=text/x-chdr]...
Step #8: / [598/691 files][351.7 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/registry.h [Content-Type=text/x-chdr]...
Step #8: / [598/691 files][351.7 MiB/557.4 MiB] 63% Done
/ [599/691 files][351.7 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/code_generator.h [Content-Type=text/x-chdr]...
Step #8: / [600/691 files][351.7 MiB/557.4 MiB] 63% Done
/ [600/691 files][351.7 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/struct.h [Content-Type=text/x-chdr]...
Step #8: / [600/691 files][351.7 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/default_allocator.h [Content-Type=text/x-chdr]...
Step #8: / [601/691 files][351.7 MiB/557.4 MiB] 63% Done
/ [601/691 files][351.7 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/stl_emulation.h [Content-Type=text/x-chdr]...
Step #8: / [602/691 files][351.7 MiB/557.4 MiB] 63% Done
/ [602/691 files][351.7 MiB/557.4 MiB] 63% Done
/ [603/691 files][351.7 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/flatbuffer_builder.h [Content-Type=text/x-chdr]...
Step #8: / [603/691 files][351.7 MiB/557.4 MiB] 63% Done
/ [604/691 files][351.7 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/reflection.h [Content-Type=text/x-chdr]...
Step #8: / [605/691 files][351.7 MiB/557.4 MiB] 63% Done
/ [605/691 files][351.7 MiB/557.4 MiB] 63% Done
/ [606/691 files][351.7 MiB/557.4 MiB] 63% Done
/ [607/691 files][351.7 MiB/557.4 MiB] 63% Done
/ [608/691 files][351.7 MiB/557.4 MiB] 63% Done
/ [609/691 files][351.8 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/detached_buffer.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/file_manager.h [Content-Type=text/x-chdr]...
Step #8: / [609/691 files][351.8 MiB/557.4 MiB] 63% Done
/ [609/691 files][351.8 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/verifier.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/minireflect.h [Content-Type=text/x-chdr]...
Step #8: / [610/691 files][351.8 MiB/557.4 MiB] 63% Done
/ [610/691 files][351.8 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/code_generators.h [Content-Type=text/x-chdr]...
Step #8: / [610/691 files][351.8 MiB/557.4 MiB] 63% Done
/ [610/691 files][351.8 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/vector_downward.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/pch/pch.h [Content-Type=text/x-chdr]...
Step #8: / [610/691 files][351.8 MiB/557.4 MiB] 63% Done
/ [611/691 files][351.8 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/buffer.h [Content-Type=text/x-chdr]...
Step #8: / [611/691 files][351.8 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/codegen/namer.h [Content-Type=text/x-chdr]...
Step #8: / [611/691 files][351.8 MiB/557.4 MiB] 63% Done
/ [612/691 files][351.8 MiB/557.4 MiB] 63% Done
/ [612/691 files][351.8 MiB/557.4 MiB] 63% Done
/ [613/691 files][351.8 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/pch/flatc_pch.h [Content-Type=text/x-chdr]...
Step #8: / [613/691 files][351.9 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/codegen/python.h [Content-Type=text/x-chdr]...
Step #8: / [613/691 files][351.9 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/codegen/python.cc [Content-Type=text/x-c++src]...
Step #8: / [613/691 files][351.9 MiB/557.4 MiB] 63% Done
/ [614/691 files][351.9 MiB/557.4 MiB] 63% Done
/ [615/691 files][351.9 MiB/557.4 MiB] 63% Done
/ [616/691 files][351.9 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/codegen/idl_namer.h [Content-Type=text/x-chdr]...
Step #8: / [616/691 files][351.9 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/conan/test_package/test_package.cpp [Content-Type=text/x-c++src]...
Step #8: / [616/691 files][351.9 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/goldens/cpp/basic_generated.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/benchmarks/cpp/benchmark_main.cpp [Content-Type=text/x-c++src]...
Step #8: / [616/691 files][351.9 MiB/557.4 MiB] 63% Done
/ [616/691 files][351.9 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/benchmarks/cpp/bench.h [Content-Type=text/x-chdr]...
Step #8: / [616/691 files][351.9 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/benchmarks/cpp/flatbuffers/fb_bench.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/benchmarks/cpp/raw/raw_bench.h [Content-Type=text/x-chdr]...
Step #8: / [616/691 files][351.9 MiB/557.4 MiB] 63% Done
/ [616/691 files][351.9 MiB/557.4 MiB] 63% Done
/ [617/691 files][351.9 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/benchmarks/cpp/flatbuffers/bench_generated.h [Content-Type=text/x-chdr]...
Step #8: / [617/691 files][352.0 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/benchmarks/cpp/flatbuffers/fb_bench.cpp [Content-Type=text/x-c++src]...
Step #8: / [617/691 files][352.0 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/benchmarks/cpp/raw/raw_bench.cpp [Content-Type=text/x-c++src]...
Step #8: / [617/691 files][352.0 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/tests/grpctest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/src/compiler/cpp_generator.cc [Content-Type=text/x-c++src]...
Step #8: / [618/691 files][352.0 MiB/557.4 MiB] 63% Done
/ [618/691 files][352.0 MiB/557.4 MiB] 63% Done
/ [619/691 files][352.0 MiB/557.4 MiB] 63% Done
/ [619/691 files][352.0 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/src/compiler/swift_generator.cc [Content-Type=text/x-c++src]...
Step #8: / [619/691 files][352.0 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/tests/message_builder_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [619/691 files][352.0 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/src/compiler/cpp_generator.h [Content-Type=text/x-chdr]...
Step #8: / [619/691 files][352.0 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/src/compiler/java_generator.cc [Content-Type=text/x-c++src]...
Step #8: / [619/691 files][352.0 MiB/557.4 MiB] 63% Done
/ [620/691 files][352.0 MiB/557.4 MiB] 63% Done
/ [621/691 files][352.0 MiB/557.4 MiB] 63% Done
/ [622/691 files][352.0 MiB/557.4 MiB] 63% Done
/ [623/691 files][352.0 MiB/557.4 MiB] 63% Done
/ [624/691 files][352.0 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/src/compiler/python_generator.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/src/compiler/python_generator.h [Content-Type=text/x-chdr]...
Step #8: / [624/691 files][352.0 MiB/557.4 MiB] 63% Done
/ [624/691 files][352.0 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/src/compiler/swift_generator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/src/compiler/schema_interface.h [Content-Type=text/x-chdr]...
Step #8: / [624/691 files][352.0 MiB/557.4 MiB] 63% Done
/ [624/691 files][352.0 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/src/compiler/ts_generator.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/src/compiler/go_generator.cc [Content-Type=text/x-c++src]...
Step #8: / [625/691 files][352.0 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/src/compiler/java_generator.h [Content-Type=text/x-chdr]...
Step #8: / [625/691 files][352.0 MiB/557.4 MiB] 63% Done
/ [625/691 files][352.0 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/src/compiler/ts_generator.h [Content-Type=text/x-chdr]...
Step #8: / [625/691 files][352.0 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/src/compiler/go_generator.h [Content-Type=text/x-chdr]...
Step #8: / [626/691 files][352.0 MiB/557.4 MiB] 63% Done
/ [626/691 files][352.0 MiB/557.4 MiB] 63% Done
/ [626/691 files][352.0 MiB/557.4 MiB] 63% Done
/ [627/691 files][352.0 MiB/557.4 MiB] 63% Done
/ [628/691 files][352.0 MiB/557.4 MiB] 63% Done
/ [629/691 files][352.0 MiB/557.4 MiB] 63% Done
/ [630/691 files][352.0 MiB/557.4 MiB] 63% Done
/ [631/691 files][352.0 MiB/557.4 MiB] 63% Done
/ [632/691 files][352.0 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/samples/greeter/server.cpp [Content-Type=text/x-c++src]...
Step #8: / [632/691 files][352.1 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/samples/greeter/client.cpp [Content-Type=text/x-c++src]...
Step #8: / [632/691 files][352.1 MiB/557.4 MiB] 63% Done
/ [633/691 files][352.1 MiB/557.4 MiB] 63% Done
/ [634/691 files][352.1 MiB/557.4 MiB] 63% Done
/ [635/691 files][352.1 MiB/557.4 MiB] 63% Done
/ [636/691 files][352.1 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_parser_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [636/691 files][352.1 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_parser_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: / [636/691 files][352.2 MiB/557.4 MiB] 63% Done
/ [637/691 files][352.2 MiB/557.4 MiB] 63% Done
/ [638/691 files][352.2 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_64bit_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_annotator_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: / [638/691 files][352.2 MiB/557.4 MiB] 63% Done
/ [638/691 files][352.2 MiB/557.4 MiB] 63% Done
/ [639/691 files][352.2 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-flexbuffers_verifier_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: / [640/691 files][352.2 MiB/557.4 MiB] 63% Done
/ [641/691 files][352.2 MiB/557.4 MiB] 63% Done
/ [642/691 files][352.2 MiB/557.4 MiB] 63% Done
/ [643/691 files][352.2 MiB/557.4 MiB] 63% Done
/ [643/691 files][352.2 MiB/557.4 MiB] 63% Done
/ [644/691 files][352.2 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_64bit_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [644/691 files][352.2 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_monster_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: / [644/691 files][352.2 MiB/557.4 MiB] 63% Done
/ [645/691 files][352.2 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]...
Step #8: / [645/691 files][352.2 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_annotator_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [646/691 files][352.2 MiB/557.4 MiB] 63% Done
/ [647/691 files][352.2 MiB/557.4 MiB] 63% Done
/ [647/691 files][352.2 MiB/557.4 MiB] 63% Done
/ [648/691 files][352.2 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_verifier_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: / [648/691 files][352.2 MiB/557.4 MiB] 63% Done
/ [649/691 files][352.2 MiB/557.4 MiB] 63% Done
/ [650/691 files][352.2 MiB/557.4 MiB] 63% Done
/ [651/691 files][352.2 MiB/557.4 MiB] 63% Done
/ [652/691 files][352.2 MiB/557.4 MiB] 63% Done
/ [653/691 files][352.2 MiB/557.4 MiB] 63% Done
/ [654/691 files][352.2 MiB/557.4 MiB] 63% Done
/ [655/691 files][352.2 MiB/557.4 MiB] 63% Done
/ [656/691 files][352.2 MiB/557.4 MiB] 63% Done
/ [657/691 files][352.2 MiB/557.4 MiB] 63% Done
/ [658/691 files][352.2 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_verifier_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [658/691 files][352.2 MiB/557.4 MiB] 63% Done
/ [659/691 files][352.2 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]...
Step #8: / [659/691 files][352.2 MiB/557.4 MiB] 63% Done
/ [660/691 files][352.2 MiB/557.4 MiB] 63% Done
/ [661/691 files][352.2 MiB/557.4 MiB] 63% Done
/ [662/691 files][352.3 MiB/557.4 MiB] 63% Done
/ [663/691 files][352.3 MiB/557.4 MiB] 63% Done
/ [664/691 files][352.5 MiB/557.4 MiB] 63% Done
/ [665/691 files][352.5 MiB/557.4 MiB] 63% Done
-
- [666/691 files][352.5 MiB/557.4 MiB] 63% Done
- [667/691 files][352.5 MiB/557.4 MiB] 63% Done
- [668/691 files][352.5 MiB/557.4 MiB] 63% Done
- [669/691 files][352.5 MiB/557.4 MiB] 63% Done
- [670/691 files][352.5 MiB/557.4 MiB] 63% Done
- [671/691 files][352.5 MiB/557.4 MiB] 63% Done
- [672/691 files][352.5 MiB/557.4 MiB] 63% Done
- [673/691 files][352.5 MiB/557.4 MiB] 63% Done
- [674/691 files][352.5 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_scalar_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [674/691 files][354.8 MiB/557.4 MiB] 63% Done
- [675/691 files][355.5 MiB/557.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_scalar_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: - [675/691 files][359.4 MiB/557.4 MiB] 64% Done
- [676/691 files][361.2 MiB/557.4 MiB] 64% Done
- [677/691 files][364.3 MiB/557.4 MiB] 65% Done
- [678/691 files][366.1 MiB/557.4 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-flexbuffers_verifier_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [679/691 files][367.9 MiB/557.4 MiB] 66% Done
- [680/691 files][368.2 MiB/557.4 MiB] 66% Done
- [681/691 files][368.2 MiB/557.4 MiB] 66% Done
- [682/691 files][368.7 MiB/557.4 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-flatbuffers_monster_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [682/691 files][368.9 MiB/557.4 MiB] 66% Done
- [682/691 files][371.8 MiB/557.4 MiB] 66% Done
- [683/691 files][387.3 MiB/557.4 MiB] 69% Done
- [684/691 files][426.4 MiB/557.4 MiB] 76% Done
- [685/691 files][541.1 MiB/557.4 MiB] 97% Done
- [686/691 files][542.4 MiB/557.4 MiB] 97% Done
- [687/691 files][547.0 MiB/557.4 MiB] 98% Done
- [688/691 files][557.4 MiB/557.4 MiB] 99% Done
\
\ [689/691 files][557.4 MiB/557.4 MiB] 99% Done
\ [690/691 files][557.4 MiB/557.4 MiB] 99% Done
\ [691/691 files][557.4 MiB/557.4 MiB] 100% Done
Step #8: Operation completed over 691 objects/557.4 MiB.
Finished Step #8
PUSH
DONE