starting build "c9758532-6486-42f4-8a08-bee19ecd7cd4" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 51df0d6876cd: Pulling fs layer Step #0: 38da3118a46e: Pulling fs layer Step #0: 76485c50adab: Pulling fs layer Step #0: 6e454ec0415e: Pulling fs layer Step #0: fcc56198b7b3: Pulling fs layer Step #0: 839d42049c75: Pulling fs layer Step #0: 9b7f47b799be: Pulling fs layer Step #0: 885b716fb19d: Pulling fs layer Step #0: 1f82e1e2eaac: Pulling fs layer Step #0: 3582fe5817de: Pulling fs layer Step #0: a221f9a44ef5: Pulling fs layer Step #0: e9f45d43ad23: Pulling fs layer Step #0: db56863ee7be: Pulling fs layer Step #0: 84816e0f3769: Pulling fs layer Step #0: a6399624745a: Pulling fs layer Step #0: 0715e4009fac: Pulling fs layer Step #0: 4e5763569d03: Pulling fs layer Step #0: 7f4c947f7af3: Pulling fs layer Step #0: 76485c50adab: Waiting Step #0: 30d1cf1bf2b4: Pulling fs layer Step #0: 6e454ec0415e: Waiting Step #0: a6399624745a: Waiting Step #0: fcc56198b7b3: Waiting Step #0: 0715e4009fac: Waiting Step #0: a221f9a44ef5: Waiting Step #0: db56863ee7be: Waiting Step #0: e9f45d43ad23: Waiting Step #0: 839d42049c75: Waiting Step #0: 84816e0f3769: Waiting Step #0: 1f82e1e2eaac: Waiting Step #0: 3582fe5817de: Waiting Step #0: 885b716fb19d: Waiting Step #0: 9b7f47b799be: Waiting Step #0: 4e5763569d03: Waiting Step #0: 30d1cf1bf2b4: Waiting Step #0: 38da3118a46e: Verifying Checksum Step #0: 38da3118a46e: Download complete Step #0: 76485c50adab: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 6e454ec0415e: Verifying Checksum Step #0: 6e454ec0415e: Download complete Step #0: fcc56198b7b3: Download complete Step #0: 9b7f47b799be: Verifying Checksum Step #0: 9b7f47b799be: Download complete Step #0: 885b716fb19d: Verifying Checksum Step #0: 885b716fb19d: Download complete Step #0: 1f82e1e2eaac: Verifying Checksum Step #0: 1f82e1e2eaac: Download complete Step #0: 51df0d6876cd: Verifying Checksum Step #0: 51df0d6876cd: Download complete Step #0: a221f9a44ef5: Verifying Checksum Step #0: a221f9a44ef5: Download complete Step #0: 839d42049c75: Verifying Checksum Step #0: 839d42049c75: Download complete Step #0: 3582fe5817de: Verifying Checksum Step #0: 3582fe5817de: Download complete Step #0: db56863ee7be: Verifying Checksum Step #0: db56863ee7be: Download complete Step #0: 84816e0f3769: Download complete Step #0: b549f31133a9: Pull complete Step #0: a6399624745a: Verifying Checksum Step #0: a6399624745a: Download complete Step #0: 4e5763569d03: Verifying Checksum Step #0: 4e5763569d03: Download complete Step #0: 0715e4009fac: Verifying Checksum Step #0: 0715e4009fac: Download complete Step #0: 30d1cf1bf2b4: Download complete Step #0: 7f4c947f7af3: Download complete Step #0: e9f45d43ad23: Verifying Checksum Step #0: e9f45d43ad23: Download complete Step #0: 51df0d6876cd: Pull complete Step #0: 38da3118a46e: Pull complete Step #0: 76485c50adab: Pull complete Step #0: 6e454ec0415e: Pull complete Step #0: fcc56198b7b3: Pull complete Step #0: 839d42049c75: Pull complete Step #0: 9b7f47b799be: Pull complete Step #0: 885b716fb19d: Pull complete Step #0: 1f82e1e2eaac: Pull complete Step #0: 3582fe5817de: Pull complete Step #0: a221f9a44ef5: Pull complete Step #0: e9f45d43ad23: Pull complete Step #0: db56863ee7be: Pull complete Step #0: 84816e0f3769: Pull complete Step #0: a6399624745a: Pull complete Step #0: 0715e4009fac: Pull complete Step #0: 4e5763569d03: Pull complete Step #0: 7f4c947f7af3: Pull complete Step #0: 30d1cf1bf2b4: Pull complete Step #0: Digest: sha256:cb894d78b81942499e77d79f91f562ce74c084f3ca1001f2c72a30e5404d1f69 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/flatbuffers/textcov_reports/20241120/64bit_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 2.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/flatbuffers/textcov_reports/20241120/parser_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 2.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/flatbuffers/textcov_reports/20241120/verifier_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/flatbuffers/textcov_reports/20241120/annotator_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 2.6 MiB] 0% Done / [0/7 files][ 0.0 B/ 2.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/flatbuffers/textcov_reports/20241120/flexverifier_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 2.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/flatbuffers/textcov_reports/20241120/monster_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 2.6 MiB] 0% Done / [1/7 files][114.5 KiB/ 2.6 MiB] 4% Done Copying gs://oss-fuzz-coverage/flatbuffers/textcov_reports/20241120/scalar_fuzzer.covreport... Step #1: / [1/7 files][378.5 KiB/ 2.6 MiB] 14% Done / [2/7 files][871.7 KiB/ 2.6 MiB] 32% Done / [3/7 files][986.1 KiB/ 2.6 MiB] 36% Done / [4/7 files][ 1012 KiB/ 2.6 MiB] 37% Done / [5/7 files][ 1.2 MiB/ 2.6 MiB] 45% Done / [6/7 files][ 2.1 MiB/ 2.6 MiB] 79% Done / [7/7 files][ 2.6 MiB/ 2.6 MiB] 100% Done Step #1: Operation completed over 7 objects/2.6 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 2704 Step #2: -rw-r--r-- 1 root root 117293 Nov 20 10:06 64bit_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 775338 Nov 20 10:06 parser_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 117115 Nov 20 10:06 verifier_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 27369 Nov 20 10:06 flexverifier_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 206498 Nov 20 10:06 annotator_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 948099 Nov 20 10:06 monster_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 563856 Nov 20 10:06 scalar_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 51df0d6876cd: Already exists Step #4: 38da3118a46e: Already exists Step #4: ec67c84a6d76: Pulling fs layer Step #4: 8bb7dd1116ca: Pulling fs layer Step #4: 1fb4fb3d2b01: Pulling fs layer Step #4: a7d3a0578149: Pulling fs layer Step #4: 23e3013e5b98: Pulling fs layer Step #4: 50e1ee57936a: Pulling fs layer Step #4: b46b6cdbb6f2: Pulling fs layer Step #4: c0d18e8fb1fa: Pulling fs layer Step #4: 29a663a40ba4: Pulling fs layer Step #4: d57e2535d3c0: Pulling fs layer Step #4: e530a9eecf2b: Pulling fs layer Step #4: 4f27abcdaf5d: Pulling fs layer Step #4: 81adce140048: Pulling fs layer Step #4: 1eaaa1542342: Pulling fs layer Step #4: 50e1ee57936a: Waiting Step #4: a7d3a0578149: Waiting Step #4: 6becd2001539: Pulling fs layer Step #4: 22d4835417b0: Pulling fs layer Step #4: 23e3013e5b98: Waiting Step #4: 601a9cbfd137: Pulling fs layer Step #4: 972df7da24e8: Pulling fs layer Step #4: 535ecd0613d1: Pulling fs layer Step #4: b46b6cdbb6f2: Waiting Step #4: 16949380c6e4: Pulling fs layer Step #4: c0d18e8fb1fa: Waiting Step #4: da4104990ff0: Pulling fs layer Step #4: 29a663a40ba4: Waiting Step #4: c19b7fe83e8a: Pulling fs layer Step #4: d57e2535d3c0: Waiting Step #4: 3c6277aa8e2b: Pulling fs layer Step #4: e530a9eecf2b: Waiting Step #4: bcf869ca811e: Pulling fs layer Step #4: 4f27abcdaf5d: Waiting Step #4: 4a49dc7a9851: Pulling fs layer Step #4: de9ad109123c: Pulling fs layer Step #4: d74dccfeea37: Pulling fs layer Step #4: 9650ce23f886: Pulling fs layer Step #4: 81adce140048: Waiting Step #4: 972df7da24e8: Waiting Step #4: 1eaaa1542342: Waiting Step #4: 535ecd0613d1: Waiting Step #4: eaeb815cd75a: Pulling fs layer Step #4: 6becd2001539: Waiting Step #4: 3ccdc7b565ee: Pulling fs layer Step #4: 11c03f65d6c1: Pulling fs layer Step #4: 601a9cbfd137: Waiting Step #4: da4104990ff0: Waiting Step #4: 16949380c6e4: Waiting Step #4: c19b7fe83e8a: Waiting Step #4: 3c6277aa8e2b: Waiting Step #4: 22d4835417b0: Waiting Step #4: d74dccfeea37: Waiting Step #4: bcf869ca811e: Waiting Step #4: eaeb815cd75a: Waiting Step #4: de9ad109123c: Waiting Step #4: 9650ce23f886: Waiting Step #4: 1fb4fb3d2b01: Verifying Checksum Step #4: 1fb4fb3d2b01: Download complete Step #4: 8bb7dd1116ca: Verifying Checksum Step #4: 8bb7dd1116ca: Download complete Step #4: 50e1ee57936a: Verifying Checksum Step #4: 50e1ee57936a: Download complete Step #4: ec67c84a6d76: Verifying Checksum Step #4: ec67c84a6d76: Download complete Step #4: c0d18e8fb1fa: Verifying Checksum Step #4: c0d18e8fb1fa: Download complete Step #4: 29a663a40ba4: Verifying Checksum Step #4: 29a663a40ba4: Download complete Step #4: d57e2535d3c0: Verifying Checksum Step #4: d57e2535d3c0: Download complete Step #4: e530a9eecf2b: Verifying Checksum Step #4: e530a9eecf2b: Download complete Step #4: 4f27abcdaf5d: Verifying Checksum Step #4: 4f27abcdaf5d: Download complete Step #4: 81adce140048: Verifying Checksum Step #4: 81adce140048: Download complete Step #4: ec67c84a6d76: Pull complete Step #4: 1eaaa1542342: Verifying Checksum Step #4: 1eaaa1542342: Download complete Step #4: b46b6cdbb6f2: Verifying Checksum Step #4: b46b6cdbb6f2: Download complete Step #4: 6becd2001539: Verifying Checksum Step #4: 6becd2001539: Download complete Step #4: 22d4835417b0: Verifying Checksum Step #4: 22d4835417b0: Download complete Step #4: 8bb7dd1116ca: Pull complete Step #4: 601a9cbfd137: Verifying Checksum Step #4: 601a9cbfd137: Download complete Step #4: 1fb4fb3d2b01: Pull complete Step #4: 972df7da24e8: Verifying Checksum Step #4: 972df7da24e8: Download complete Step #4: 535ecd0613d1: Download complete Step #4: 16949380c6e4: Verifying Checksum Step #4: 16949380c6e4: Download complete Step #4: da4104990ff0: Download complete Step #4: c19b7fe83e8a: Download complete Step #4: 3c6277aa8e2b: Verifying Checksum Step #4: 3c6277aa8e2b: Download complete Step #4: a7d3a0578149: Verifying Checksum Step #4: a7d3a0578149: Download complete Step #4: 4a49dc7a9851: Verifying Checksum Step #4: 4a49dc7a9851: Download complete Step #4: bcf869ca811e: Verifying Checksum Step #4: bcf869ca811e: Download complete Step #4: de9ad109123c: Verifying Checksum Step #4: de9ad109123c: Download complete Step #4: 9650ce23f886: Verifying Checksum Step #4: 9650ce23f886: Download complete Step #4: eaeb815cd75a: Verifying Checksum Step #4: eaeb815cd75a: Download complete Step #4: d74dccfeea37: Verifying Checksum Step #4: d74dccfeea37: Download complete Step #4: 3ccdc7b565ee: Download complete Step #4: 11c03f65d6c1: Download complete Step #4: a7d3a0578149: Pull complete Step #4: 23e3013e5b98: Pull complete Step #4: 50e1ee57936a: Pull complete Step #4: b46b6cdbb6f2: Pull complete Step #4: c0d18e8fb1fa: Pull complete Step #4: 29a663a40ba4: Pull complete Step #4: d57e2535d3c0: Pull complete Step #4: e530a9eecf2b: Pull complete Step #4: 4f27abcdaf5d: Pull complete Step #4: 81adce140048: Pull complete Step #4: 1eaaa1542342: Pull complete Step #4: 6becd2001539: Pull complete Step #4: 22d4835417b0: Pull complete Step #4: 601a9cbfd137: Pull complete Step #4: 972df7da24e8: Pull complete Step #4: 535ecd0613d1: Pull complete Step #4: 16949380c6e4: Pull complete Step #4: da4104990ff0: Pull complete Step #4: c19b7fe83e8a: Pull complete Step #4: 3c6277aa8e2b: Pull complete Step #4: bcf869ca811e: Pull complete Step #4: 4a49dc7a9851: Pull complete Step #4: de9ad109123c: Pull complete Step #4: d74dccfeea37: Pull complete Step #4: 9650ce23f886: Pull complete Step #4: eaeb815cd75a: Pull complete Step #4: 3ccdc7b565ee: Pull complete Step #4: 11c03f65d6c1: Pull complete Step #4: Digest: sha256:718d1e1f9fed057967ab647b50af41708389951cff904f6fdaac999ad1b3973e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 01958c5bb573 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make cmake Step #4: ---> Running in 8b079d3f5aa5 Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Fetched 383 kB in 1s (634 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.0 MB of archives. Step #4: After this operation, 65.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.0 MB in 1s (28.9 MB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 8b079d3f5aa5 Step #4: ---> 9d4f5d72b2ea Step #4: Step 3/5 : RUN git clone https://github.com/google/flatbuffers Step #4: ---> Running in 04df0a11b686 Step #4: Cloning into 'flatbuffers'... Step #4: Removing intermediate container 04df0a11b686 Step #4: ---> 502e93fb99ab Step #4: Step 4/5 : WORKDIR $SRC/ Step #4: ---> Running in 86c587b1bc03 Step #4: Removing intermediate container 86c587b1bc03 Step #4: ---> f0d24925e5e6 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> aaa2f4fe83db Step #4: Successfully built aaa2f4fe83db Step #4: Successfully tagged gcr.io/oss-fuzz/flatbuffers:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/flatbuffers Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filecOr9TL Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/flatbuffers/.git Step #5 - "srcmap": + GIT_DIR=/src/flatbuffers Step #5 - "srcmap": + cd /src/flatbuffers Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/google/flatbuffers Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=1f4a9038ce84e68fcba82ca427557c5ddde23eec Step #5 - "srcmap": + jq_inplace /tmp/filecOr9TL '."/src/flatbuffers" = { type: "git", url: "https://github.com/google/flatbuffers", rev: "1f4a9038ce84e68fcba82ca427557c5ddde23eec" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filezUf04a Step #5 - "srcmap": + cat /tmp/filecOr9TL Step #5 - "srcmap": + jq '."/src/flatbuffers" = { type: "git", url: "https://github.com/google/flatbuffers", rev: "1f4a9038ce84e68fcba82ca427557c5ddde23eec" }' Step #5 - "srcmap": + mv /tmp/filezUf04a /tmp/filecOr9TL Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filecOr9TL Step #5 - "srcmap": + rm /tmp/filecOr9TL Step #5 - "srcmap": { Step #5 - "srcmap": "/src/flatbuffers": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/google/flatbuffers", Step #5 - "srcmap": "rev": "1f4a9038ce84e68fcba82ca427557c5ddde23eec" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 34% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 0 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 3494 B/58.2 kB 6%] 100% [Working] Fetched 624 kB in 0s (1902 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20227 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/ef/7d/500c9ad20238fcfcb4cb9243eede163594d7020ce87bd9610c9e02771876/pip-24.3.1-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 16.3MB/s eta 0:00:01  |▍ | 20kB 12.0MB/s eta 0:00:01  |▌ | 30kB 7.2MB/s eta 0:00:01  |▊ | 40kB 4.0MB/s eta 0:00:01  |█ | 51kB 4.5MB/s eta 0:00:01  |█ | 61kB 4.6MB/s eta 0:00:01  |█▎ | 71kB 4.8MB/s eta 0:00:01  |█▍ | 81kB 4.7MB/s eta 0:00:01  |█▋ | 92kB 5.2MB/s eta 0:00:01  |█▉ | 102kB 4.7MB/s eta 0:00:01  |██ | 112kB 4.7MB/s eta 0:00:01  |██▏ | 122kB 4.7MB/s eta 0:00:01  |██▍ | 133kB 4.7MB/s eta 0:00:01  |██▌ | 143kB 4.7MB/s eta 0:00:01  |██▊ | 153kB 4.7MB/s eta 0:00:01  |██▉ | 163kB 4.7MB/s eta 0:00:01  |███ | 174kB 4.7MB/s eta 0:00:01  |███▎ | 184kB 4.7MB/s eta 0:00:01  |███▍ | 194kB 4.7MB/s eta 0:00:01  |███▋ | 204kB 4.7MB/s eta 0:00:01  |███▊ | 215kB 4.7MB/s eta 0:00:01  |████ | 225kB 4.7MB/s eta 0:00:01  |████▏ | 235kB 4.7MB/s eta 0:00:01  |████▎ | 245kB 4.7MB/s eta 0:00:01  |████▌ | 256kB 4.7MB/s eta 0:00:01  |████▊ | 266kB 4.7MB/s eta 0:00:01  |████▉ | 276kB 4.7MB/s eta 0:00:01  |█████ | 286kB 4.7MB/s eta 0:00:01  |█████▏ | 296kB 4.7MB/s eta 0:00:01  |█████▍ | 307kB 4.7MB/s eta 0:00:01  |█████▋ | 317kB 4.7MB/s eta 0:00:01  |█████▊ | 327kB 4.7MB/s eta 0:00:01  |██████ | 337kB 4.7MB/s eta 0:00:01  |██████▏ | 348kB 4.7MB/s eta 0:00:01  |██████▎ | 358kB 4.7MB/s eta 0:00:01  |██████▌ | 368kB 4.7MB/s eta 0:00:01  |██████▋ | 378kB 4.7MB/s eta 0:00:01  |██████▉ | 389kB 4.7MB/s eta 0:00:01  |███████ | 399kB 4.7MB/s eta 0:00:01  |███████▏ | 409kB 4.7MB/s eta 0:00:01  |███████▍ | 419kB 4.7MB/s eta 0:00:01  |███████▌ | 430kB 4.7MB/s eta 0:00:01  |███████▊ | 440kB 4.7MB/s eta 0:00:01  |████████ | 450kB 4.7MB/s eta 0:00:01  |████████ | 460kB 4.7MB/s eta 0:00:01  |████████▎ | 471kB 4.7MB/s eta 0:00:01  |████████▌ | 481kB 4.7MB/s eta 0:00:01  |████████▋ | 491kB 4.7MB/s eta 0:00:01  |████████▉ | 501kB 4.7MB/s eta 0:00:01  |█████████ | 512kB 4.7MB/s eta 0:00:01  |█████████▏ | 522kB 4.7MB/s eta 0:00:01  |█████████▍ | 532kB 4.7MB/s eta 0:00:01  |█████████▌ | 542kB 4.7MB/s eta 0:00:01  |█████████▊ | 552kB 4.7MB/s eta 0:00:01  |██████████ | 563kB 4.7MB/s eta 0:00:01  |██████████ | 573kB 4.7MB/s eta 0:00:01  |██████████▎ | 583kB 4.7MB/s eta 0:00:01  |██████████▍ | 593kB 4.7MB/s eta 0:00:01  |██████████▋ | 604kB 4.7MB/s eta 0:00:01  |██████████▉ | 614kB 4.7MB/s eta 0:00:01  |███████████ | 624kB 4.7MB/s eta 0:00:01  |███████████▏ | 634kB 4.7MB/s eta 0:00:01  |███████████▎ | 645kB 4.7MB/s eta 0:00:01  |███████████▌ | 655kB 4.7MB/s eta 0:00:01  |███████████▊ | 665kB 4.7MB/s eta 0:00:01  |███████████▉ | 675kB 4.7MB/s eta 0:00:01  |████████████ | 686kB 4.7MB/s eta 0:00:01  |████████████▎ | 696kB 4.7MB/s eta 0:00:01  |████████████▍ | 706kB 4.7MB/s eta 0:00:01  |████████████▋ | 716kB 4.7MB/s eta 0:00:01  |████████████▊ | 727kB 4.7MB/s eta 0:00:01  |█████████████ | 737kB 4.7MB/s eta 0:00:01  |█████████████▏ | 747kB 4.7MB/s eta 0:00:01  |█████████████▎ | 757kB 4.7MB/s eta 0:00:01  |█████████████▌ | 768kB 4.7MB/s eta 0:00:01  |█████████████▊ | 778kB 4.7MB/s eta 0:00:01  |█████████████▉ | 788kB 4.7MB/s eta 0:00:01  |██████████████ | 798kB 4.7MB/s eta 0:00:01  |██████████████▏ | 808kB 4.7MB/s eta 0:00:01  |██████████████▍ | 819kB 4.7MB/s eta 0:00:01  |██████████████▋ | 829kB 4.7MB/s eta 0:00:01  |██████████████▊ | 839kB 4.7MB/s eta 0:00:01  |███████████████ | 849kB 4.7MB/s eta 0:00:01  |███████████████ | 860kB 4.7MB/s eta 0:00:01  |███████████████▎ | 870kB 4.7MB/s eta 0:00:01  |███████████████▌ | 880kB 4.7MB/s eta 0:00:01  |███████████████▋ | 890kB 4.7MB/s eta 0:00:01  |███████████████▉ | 901kB 4.7MB/s eta 0:00:01  |████████████████ | 911kB 4.7MB/s eta 0:00:01  |████████████████▏ | 921kB 4.7MB/s eta 0:00:01  |████████████████▍ | 931kB 4.7MB/s eta 0:00:01  |████████████████▌ | 942kB 4.7MB/s eta 0:00:01  |████████████████▊ | 952kB 4.7MB/s eta 0:00:01  |█████████████████ | 962kB 4.7MB/s eta 0:00:01  |█████████████████ | 972kB 4.7MB/s eta 0:00:01  |█████████████████▎ | 983kB 4.7MB/s eta 0:00:01  |█████████████████▍ | 993kB 4.7MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 4.7MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 4.7MB/s eta 0:00:01  |██████████████████ | 1.0MB 4.7MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 4.7MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 4.7MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 4.7MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 4.7MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 4.7MB/s eta 0:00:01  |███████████████████ | 1.1MB 4.7MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 4.7MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 4.7MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 4.7MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 4.7MB/s eta 0:00:01  |████████████████████ | 1.1MB 4.7MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 4.7MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 4.7MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 4.7MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 4.7MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 4.7MB/s eta 0:00:01  |█████████████████████ | 1.2MB 4.7MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 4.7MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 4.7MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 4.7MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 4.7MB/s eta 0:00:01  |██████████████████████ | 1.2MB 4.7MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 4.7MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 4.7MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 4.7MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 4.7MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 4.7MB/s eta 0:00:01  |███████████████████████ | 1.3MB 4.7MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 4.7MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 4.7MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 4.7MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 4.7MB/s eta 0:00:01  |████████████████████████ | 1.4MB 4.7MB/s eta 0:00:01  |████████████████████████ | 1.4MB 4.7MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 4.7MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 4.7MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 4.7MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 4.7MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 4.7MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 4.7MB/s eta 0:00:01  |█████████████████████████▍ | 1.4MB 4.7MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 4.7MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 4.7MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 4.7MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 4.7MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 4.7MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 4.7MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 4.7MB/s eta 0:00:01  |██████████████████████████▉ | 1.5MB 4.7MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 4.7MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 4.7MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 4.7MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 4.7MB/s eta 0:00:01  |███████████████████████████▊ | 1.6MB 4.7MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 4.7MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 4.7MB/s eta 0:00:01  |████████████████████████████▎ | 1.6MB 4.7MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 4.7MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 4.7MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 4.7MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 4.7MB/s eta 0:00:01  |█████████████████████████████▏ | 1.7MB 4.7MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 4.7MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 4.7MB/s eta 0:00:01  |█████████████████████████████▊ | 1.7MB 4.7MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 4.7MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 4.7MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 4.7MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 4.7MB/s eta 0:00:01  |██████████████████████████████▋ | 1.7MB 4.7MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 4.7MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 4.7MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 4.7MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 4.7MB/s eta 0:00:01  |███████████████████████████████▌| 1.8MB 4.7MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 4.7MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 4.7MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 4.7MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/90/12/282ee9bce8b58130cb762fbc9beabd531549952cac11fc56add11dcb7ea0/setuptools-75.3.0-py3-none-any.whl (1.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 18.5MB/s eta 0:00:01  |▌ | 20kB 25.5MB/s eta 0:00:01  |▉ | 30kB 32.3MB/s eta 0:00:01  |█ | 40kB 36.8MB/s eta 0:00:01  |█▎ | 51kB 39.4MB/s eta 0:00:01  |█▋ | 61kB 42.5MB/s eta 0:00:01  |█▉ | 71kB 44.0MB/s eta 0:00:01  |██ | 81kB 45.3MB/s eta 0:00:01  |██▍ | 92kB 47.5MB/s eta 0:00:01  |██▋ | 102kB 48.8MB/s eta 0:00:01  |██▉ | 112kB 48.8MB/s eta 0:00:01  |███▏ | 122kB 48.8MB/s eta 0:00:01  |███▍ | 133kB 48.8MB/s eta 0:00:01  |███▊ | 143kB 48.8MB/s eta 0:00:01  |████ | 153kB 48.8MB/s eta 0:00:01  |████▏ | 163kB 48.8MB/s eta 0:00:01  |████▌ | 174kB 48.8MB/s eta 0:00:01  |████▊ | 184kB 48.8MB/s eta 0:00:01  |█████ | 194kB 48.8MB/s eta 0:00:01  |█████▎ | 204kB 48.8MB/s eta 0:00:01  |█████▌ | 215kB 48.8MB/s eta 0:00:01  |█████▊ | 225kB 48.8MB/s eta 0:00:01  |██████ | 235kB 48.8MB/s eta 0:00:01  |██████▎ | 245kB 48.8MB/s eta 0:00:01  |██████▌ | 256kB 48.8MB/s eta 0:00:01  |██████▉ | 266kB 48.8MB/s eta 0:00:01  |███████ | 276kB 48.8MB/s eta 0:00:01  |███████▍ | 286kB 48.8MB/s eta 0:00:01  |███████▋ | 296kB 48.8MB/s eta 0:00:01  |███████▉ | 307kB 48.8MB/s eta 0:00:01  |████████▏ | 317kB 48.8MB/s eta 0:00:01  |████████▍ | 327kB 48.8MB/s eta 0:00:01  |████████▋ | 337kB 48.8MB/s eta 0:00:01  |█████████ | 348kB 48.8MB/s eta 0:00:01  |█████████▏ | 358kB 48.8MB/s eta 0:00:01  |█████████▍ | 368kB 48.8MB/s eta 0:00:01  |█████████▊ | 378kB 48.8MB/s eta 0:00:01  |██████████ | 389kB 48.8MB/s eta 0:00:01  |██████████▏ | 399kB 48.8MB/s eta 0:00:01  |██████████▌ | 409kB 48.8MB/s eta 0:00:01  |██████████▊ | 419kB 48.8MB/s eta 0:00:01  |███████████ | 430kB 48.8MB/s eta 0:00:01  |███████████▎ | 440kB 48.8MB/s eta 0:00:01  |███████████▌ | 450kB 48.8MB/s eta 0:00:01  |███████████▉ | 460kB 48.8MB/s eta 0:00:01  |████████████ | 471kB 48.8MB/s eta 0:00:01  |████████████▎ | 481kB 48.8MB/s eta 0:00:01  |████████████▋ | 491kB 48.8MB/s eta 0:00:01  |████████████▉ | 501kB 48.8MB/s eta 0:00:01  |█████████████ | 512kB 48.8MB/s eta 0:00:01  |█████████████▍ | 522kB 48.8MB/s eta 0:00:01  |█████████████▋ | 532kB 48.8MB/s eta 0:00:01  |█████████████▉ | 542kB 48.8MB/s eta 0:00:01  |██████████████▏ | 552kB 48.8MB/s eta 0:00:01  |██████████████▍ | 563kB 48.8MB/s eta 0:00:01  |██████████████▊ | 573kB 48.8MB/s eta 0:00:01  |███████████████ | 583kB 48.8MB/s eta 0:00:01  |███████████████▏ | 593kB 48.8MB/s eta 0:00:01  |███████████████▌ | 604kB 48.8MB/s eta 0:00:01  |███████████████▊ | 614kB 48.8MB/s eta 0:00:01  |████████████████ | 624kB 48.8MB/s eta 0:00:01  |████████████████▎ | 634kB 48.8MB/s eta 0:00:01  |████████████████▌ | 645kB 48.8MB/s eta 0:00:01  |████████████████▊ | 655kB 48.8MB/s eta 0:00:01  |█████████████████ | 665kB 48.8MB/s eta 0:00:01  |█████████████████▎ | 675kB 48.8MB/s eta 0:00:01  |█████████████████▌ | 686kB 48.8MB/s eta 0:00:01  |█████████████████▉ | 696kB 48.8MB/s eta 0:00:01  |██████████████████ | 706kB 48.8MB/s eta 0:00:01  |██████████████████▍ | 716kB 48.8MB/s eta 0:00:01  |██████████████████▋ | 727kB 48.8MB/s eta 0:00:01  |██████████████████▉ | 737kB 48.8MB/s eta 0:00:01  |███████████████████▏ | 747kB 48.8MB/s eta 0:00:01  |███████████████████▍ | 757kB 48.8MB/s eta 0:00:01  |███████████████████▋ | 768kB 48.8MB/s eta 0:00:01  |████████████████████ | 778kB 48.8MB/s eta 0:00:01  |████████████████████▏ | 788kB 48.8MB/s eta 0:00:01  |████████████████████▍ | 798kB 48.8MB/s eta 0:00:01  |████████████████████▊ | 808kB 48.8MB/s eta 0:00:01  |█████████████████████ | 819kB 48.8MB/s eta 0:00:01  |█████████████████████▏ | 829kB 48.8MB/s eta 0:00:01  |█████████████████████▌ | 839kB 48.8MB/s eta 0:00:01  |█████████████████████▊ | 849kB 48.8MB/s eta 0:00:01  |██████████████████████ | 860kB 48.8MB/s eta 0:00:01  |██████████████████████▎ | 870kB 48.8MB/s eta 0:00:01  |██████████████████████▌ | 880kB 48.8MB/s eta 0:00:01  |██████████████████████▉ | 890kB 48.8MB/s eta 0:00:01  |███████████████████████ | 901kB 48.8MB/s eta 0:00:01  |███████████████████████▎ | 911kB 48.8MB/s eta 0:00:01  |███████████████████████▋ | 921kB 48.8MB/s eta 0:00:01  |███████████████████████▉ | 931kB 48.8MB/s eta 0:00:01  |████████████████████████ | 942kB 48.8MB/s eta 0:00:01  |████████████████████████▍ | 952kB 48.8MB/s eta 0:00:01  |████████████████████████▋ | 962kB 48.8MB/s eta 0:00:01  |████████████████████████▉ | 972kB 48.8MB/s eta 0:00:01  |█████████████████████████▏ | 983kB 48.8MB/s eta 0:00:01  |█████████████████████████▍ | 993kB 48.8MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 48.8MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 48.8MB/s eta 0:00:01  |██████████████████████████▏ | 1.0MB 48.8MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 48.8MB/s eta 0:00:01  |██████████████████████████▊ | 1.0MB 48.8MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 48.8MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 48.8MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 48.8MB/s eta 0:00:01  |███████████████████████████▊ | 1.1MB 48.8MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 48.8MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 48.8MB/s eta 0:00:01  |████████████████████████████▌ | 1.1MB 48.8MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 48.8MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 48.8MB/s eta 0:00:01  |█████████████████████████████▍ | 1.1MB 48.8MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 48.8MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 48.8MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 48.8MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 48.8MB/s eta 0:00:01  |██████████████████████████████▋ | 1.2MB 48.8MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 48.8MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 48.8MB/s eta 0:00:01  |███████████████████████████████▍| 1.2MB 48.8MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 48.8MB/s eta 0:00:01  |████████████████████████████████| 1.2MB 48.8MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 48.8MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.3.1 setuptools-75.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 19.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 97.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (164 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 104.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 119.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 68.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 153.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 133.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.55.0 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.2 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.178 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.902 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.902 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/json_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.903 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/parser_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.903 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.904 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/native_type_test_impl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.904 INFO analysis - extract_tests_from_directories: /src/flatbuffers/conan/test_package/test_package.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.905 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.905 INFO analysis - extract_tests_from_directories: /src/flatbuffers/samples/sample_text.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.906 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/evolution_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.906 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/reflection_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.906 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.907 INFO analysis - extract_tests_from_directories: /src/flatbuffers/grpc/samples/greeter/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.907 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.908 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/optional_scalars_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.908 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/bazel_repository_test_dir/pulls_in_flatbuffers_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.909 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/alignment_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.909 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/64bit/offset64_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.909 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test_suffix/monster_test.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.910 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/key_field_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.910 INFO analysis - extract_tests_from_directories: /src/flatbuffers/samples/sample_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.910 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/flexbuffers_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.910 INFO analysis - extract_tests_from_directories: /src/flatbuffers/grpc/tests/message_builder_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.911 INFO analysis - extract_tests_from_directories: /src/flatbuffers/grpc/samples/greeter/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.911 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.911 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test_generated.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.911 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/test_builder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.912 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/fuzz_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.912 INFO analysis - extract_tests_from_directories: /src/flatbuffers/samples/sample_bfbs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.912 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.912 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.913 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.913 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/util_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.913 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/test_assert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.913 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/proto_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.914 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.914 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/cpp17/test_cpp17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.914 INFO analysis - extract_tests_from_directories: /src/flatbuffers/grpc/tests/grpctest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:08.914 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/include_build_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/flexverifier_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/scalar_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/64bit_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/verifier_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/annotator_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/monster_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:07:09.021 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/android/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/android/app/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/android/app/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/android/app/src/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/android/app/src/main/cpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/android/app/src/main/cpp/animals.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/android/app/src/main/cpp/generated/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/android/app/src/main/cpp/generated/animal_generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/benchmarks/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/benchmarks/cpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/benchmarks/cpp/bench.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/benchmarks/cpp/benchmark_main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/benchmarks/cpp/flatbuffers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/benchmarks/cpp/flatbuffers/bench_generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/benchmarks/cpp/flatbuffers/fb_bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/benchmarks/cpp/flatbuffers/fb_bench.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/benchmarks/cpp/raw/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/benchmarks/cpp/raw/raw_bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/benchmarks/cpp/raw/raw_bench.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/conan/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/conan/test_package/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/conan/test_package/test_package.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/goldens/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/goldens/cpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/goldens/cpp/basic_generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/samples/greeter/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/samples/greeter/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/samples/greeter/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/cpp_generator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/cpp_generator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/go_generator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/go_generator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/java_generator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/java_generator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/python_generator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/python_generator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/schema_interface.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/swift_generator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/swift_generator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/ts_generator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/src/compiler/ts_generator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/tests/grpctest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/grpc/tests/message_builder_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/codegen/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/codegen/idl_namer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/codegen/namer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/codegen/python.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/codegen/python.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/array.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/buffer_ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/code_generator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/code_generators.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/default_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/detached_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/file_manager.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/flatbuffer_builder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/flatbuffers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/flatc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/flex_flat_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/flexbuffers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/grpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/idl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/minireflect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/reflection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/reflection_generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/registry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/stl_emulation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/vector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/vector_downward.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/verifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/pch/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/pch/flatc_pch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/include/flatbuffers/pch/pch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/samples/monster_generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/samples/sample_bfbs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/samples/sample_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/samples/sample_text.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/annotated_binary_text_gen.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/annotated_binary_text_gen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/bfbs_gen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/bfbs_gen_lua.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/bfbs_gen_lua.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/bfbs_gen_nim.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/bfbs_gen_nim.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/bfbs_namer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/binary_annotator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/binary_annotator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/code_generators.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/file_binary_writer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/file_name_saving_file_manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/file_writer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/flatc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/flatc_main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/flathash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_binary.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_cpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_cpp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_csharp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_csharp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_dart.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_dart.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_fbs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_fbs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_go.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_go.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_grpc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_java.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_java.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_json_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_json_schema.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_kotlin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_kotlin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_kotlin_kmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_lobster.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_lobster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_php.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_php.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_python.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_python.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_rust.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_rust.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_swift.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_swift.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_text.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_text.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_ts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_gen_ts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_namer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/idl_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/namer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/reflection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/src/util.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/alignment_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/alignment_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/evolution_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/evolution_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/flexbuffers_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/flexbuffers_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzz_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzz_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/include_build_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/is_quiet_nan.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/json_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/json_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/key_field_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/key_field_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_extra_generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test.grpc.fb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_bfbs_generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_generated.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_generated.grpc.fb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/native_inline_table_test_generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/native_type_test_generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/native_type_test_impl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/native_type_test_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/optional_scalars_generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/optional_scalars_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/optional_scalars_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/parser_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/parser_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/proto_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/proto_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/reflection_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/reflection_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/test_assert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/test_assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/test_builder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/test_builder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/union_underlying_type_test_generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/util_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/util_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/64bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/64bit/offset64_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/64bit/offset64_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/64bit/test_64bit_bfbs_generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/64bit/test_64bit_generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/64bit/evolution/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/64bit/evolution/v1_generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/64bit/evolution/v2_generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/bazel_repository_test_dir/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/bazel_repository_test_dir/pulls_in_flatbuffers_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/cpp17/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/cpp17/stringify_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/cpp17/test_cpp17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/cpp17/generated_cpp17/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/cpp17/generated_cpp17/monster_test_generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/cpp17/generated_cpp17/optional_scalars2_generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/cpp17/generated_cpp17/optional_scalars_generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/cpp17/generated_cpp17/union_vector_generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/evolution_test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/evolution_test/evolution_v1_generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/evolution_test/evolution_v2_generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/fuzzer_assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/monster_debug.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/scalar_debug.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/fuzzer/test_init.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/key_field/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/key_field/key_field_sample_generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/minified_enums/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/minified_enums/enums_generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/monster_test.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/monster_test.grpc.fb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/monster_test_suffix.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/ext_only/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test.grpc.fb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test_generated.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test.grpc.fb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test_suffix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/namespace_test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/namespace_test/namespace_test1_generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/namespace_test/namespace_test2_generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/union_vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/flatbuffers/tests/union_vector/union_vector_generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 4,224,448 bytes received 4,369 bytes 8,457,634.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 4,206,942 speedup is 0.99 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/flatbuffers Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DOSS_FUZZ:BOOL=ON -G 'Unix Makefiles' ../tests/fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLATBUFFERS_MAX_PARSING_DEPTH: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.6s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/flatbuffers/build Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object CMakeFiles/flatbuffers_fuzzed.dir/src/flatbuffers/src/idl_parser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object CMakeFiles/flatbuffers_fuzzed.dir/src/flatbuffers/src/idl_gen_text.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object CMakeFiles/flatbuffers_fuzzed.dir/src/flatbuffers/src/reflection.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object CMakeFiles/flatbuffers_fuzzed.dir/src/flatbuffers/src/binary_annotator.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object CMakeFiles/flatbuffers_fuzzed.dir/src/flatbuffers/src/util.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object CMakeFiles/flatbuffers_fuzzed.dir/src/flatbuffers/tests/test_assert.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Linking CXX static library libflatbuffers_fuzzed.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target flatbuffers_fuzzed Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object CMakeFiles/scalar_fuzzer.dir/flatbuffers_scalar_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Linking CXX executable scalar_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Logging next yaml tile to /src/fuzzerLogFile-0-OYGeemtB59.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Built target scalar_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object CMakeFiles/parser_fuzzer.dir/flatbuffers_parser_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Linking CXX executable parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:52 : Logging next yaml tile to /src/fuzzerLogFile-0-oPTKrtvRWW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:55 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object CMakeFiles/verifier_fuzzer.dir/flatbuffers_verifier_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Linking CXX executable verifier_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:05 : Logging next yaml tile to /src/fuzzerLogFile-0-fymFofEvwW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Built target verifier_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object CMakeFiles/flexverifier_fuzzer.dir/flexbuffers_verifier_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Linking CXX executable flexverifier_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:07 : Logging next yaml tile to /src/fuzzerLogFile-0-LR0c7fGjkW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Built target flexverifier_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object CMakeFiles/monster_fuzzer.dir/flatbuffers_monster_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking CXX executable monster_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:13 : Logging next yaml tile to /src/fuzzerLogFile-0-NkWyFqoJcn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target monster_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object CMakeFiles/annotator_fuzzer.dir/flatbuffers_annotator_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking CXX executable annotator_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:27 : Logging next yaml tile to /src/fuzzerLogFile-0-ASm2BE8xy8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target annotator_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object CMakeFiles/64bit_fuzzer.dir/flatbuffers_64bit_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable 64bit_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:33 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:33 : Logging next yaml tile to /src/fuzzerLogFile-0-McBcon4I7Q.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target 64bit_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzzer/monster_fuzzer.dict ../tests/fuzzer/parser_fuzzer.dict ../tests/fuzzer/scalar_fuzzer.dict /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp annotated_binary.bfbs monster_test.bfbs /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp 64bit_fuzzer annotator_fuzzer flexverifier_fuzzer monster_fuzzer parser_fuzzer scalar_fuzzer verifier_fuzzer /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oPTKrtvRWW.data' and '/src/inspector/fuzzerLogFile-0-oPTKrtvRWW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fymFofEvwW.data' and '/src/inspector/fuzzerLogFile-0-fymFofEvwW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OYGeemtB59.data' and '/src/inspector/fuzzerLogFile-0-OYGeemtB59.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-McBcon4I7Q.data' and '/src/inspector/fuzzerLogFile-0-McBcon4I7Q.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ASm2BE8xy8.data' and '/src/inspector/fuzzerLogFile-0-ASm2BE8xy8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LR0c7fGjkW.data' and '/src/inspector/fuzzerLogFile-0-LR0c7fGjkW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OYGeemtB59.data.yaml' and '/src/inspector/fuzzerLogFile-0-OYGeemtB59.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oPTKrtvRWW.data.yaml' and '/src/inspector/fuzzerLogFile-0-oPTKrtvRWW.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ASm2BE8xy8.data.yaml' and '/src/inspector/fuzzerLogFile-0-ASm2BE8xy8.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NkWyFqoJcn.data.yaml' and '/src/inspector/fuzzerLogFile-0-NkWyFqoJcn.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-McBcon4I7Q.data.yaml' and '/src/inspector/fuzzerLogFile-0-McBcon4I7Q.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LR0c7fGjkW.data.yaml' and '/src/inspector/fuzzerLogFile-0-LR0c7fGjkW.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ASm2BE8xy8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ASm2BE8xy8.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NkWyFqoJcn.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-NkWyFqoJcn.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OYGeemtB59.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OYGeemtB59.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oPTKrtvRWW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-oPTKrtvRWW.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LR0c7fGjkW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-LR0c7fGjkW.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LR0c7fGjkW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-LR0c7fGjkW.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-McBcon4I7Q.data.debug_info' and '/src/inspector/fuzzerLogFile-0-McBcon4I7Q.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LR0c7fGjkW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-LR0c7fGjkW.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ASm2BE8xy8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ASm2BE8xy8.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oPTKrtvRWW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-oPTKrtvRWW.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fymFofEvwW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-fymFofEvwW.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-McBcon4I7Q.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-McBcon4I7Q.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OYGeemtB59.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OYGeemtB59.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fymFofEvwW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-fymFofEvwW.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-McBcon4I7Q.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-McBcon4I7Q.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-McBcon4I7Q.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-McBcon4I7Q.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oPTKrtvRWW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-oPTKrtvRWW.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OYGeemtB59.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OYGeemtB59.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NkWyFqoJcn.data.debug_info' and '/src/inspector/fuzzerLogFile-0-NkWyFqoJcn.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oPTKrtvRWW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-oPTKrtvRWW.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NkWyFqoJcn.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-NkWyFqoJcn.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fymFofEvwW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-fymFofEvwW.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.009 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.009 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parser_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.009 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flexverifier_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.009 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.009 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/annotator_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.009 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/verifier_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.010 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/monster_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.010 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/scalar_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.010 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/64bit_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.077 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oPTKrtvRWW Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.100 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LR0c7fGjkW Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.324 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ASm2BE8xy8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.346 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fymFofEvwW Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.416 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NkWyFqoJcn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.494 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OYGeemtB59 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.523 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-McBcon4I7Q Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.523 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parser_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-oPTKrtvRWW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flexverifier_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-LR0c7fGjkW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/annotator_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ASm2BE8xy8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/verifier_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-fymFofEvwW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/monster_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-NkWyFqoJcn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/scalar_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-OYGeemtB59'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/64bit_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-McBcon4I7Q'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.526 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.757 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.759 INFO data_loader - load_all_profiles: - found 7 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.784 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oPTKrtvRWW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.785 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.786 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fymFofEvwW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.786 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.787 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OYGeemtB59.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.788 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.788 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-McBcon4I7Q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.789 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.789 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ASm2BE8xy8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.790 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.790 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LR0c7fGjkW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.791 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.828 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.828 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-LR0c7fGjkW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.836 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.842 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NkWyFqoJcn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.842 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:36.107 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:36.107 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-fymFofEvwW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:36.126 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:36.126 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-McBcon4I7Q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:36.199 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:36.227 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:36.848 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:36.848 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ASm2BE8xy8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:37.213 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:41.972 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:41.972 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-oPTKrtvRWW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:42.329 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:42.329 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-OYGeemtB59.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:43.251 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:43.251 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-NkWyFqoJcn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:45.211 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:45.749 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:46.692 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.490 INFO analysis - load_data_files: Found 7 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.490 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.491 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.491 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LR0c7fGjkW.data with fuzzerLogFile-0-LR0c7fGjkW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.491 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-McBcon4I7Q.data with fuzzerLogFile-0-McBcon4I7Q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.491 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fymFofEvwW.data with fuzzerLogFile-0-fymFofEvwW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.491 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ASm2BE8xy8.data with fuzzerLogFile-0-ASm2BE8xy8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.491 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oPTKrtvRWW.data with fuzzerLogFile-0-oPTKrtvRWW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.491 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OYGeemtB59.data with fuzzerLogFile-0-OYGeemtB59.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.491 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NkWyFqoJcn.data with fuzzerLogFile-0-NkWyFqoJcn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.492 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.492 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.510 INFO fuzzer_profile - accummulate_profile: flexverifier_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.512 INFO fuzzer_profile - accummulate_profile: flexverifier_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.513 INFO fuzzer_profile - accummulate_profile: flexverifier_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.513 INFO fuzzer_profile - accummulate_profile: flexverifier_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.513 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.513 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flexverifier_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.513 INFO fuzzer_profile - accummulate_profile: 64bit_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.515 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.516 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flexverifier_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flexverifier_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.517 INFO fuzzer_profile - accummulate_profile: verifier_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.521 INFO fuzzer_profile - accummulate_profile: annotator_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.523 INFO fuzzer_profile - accummulate_profile: flexverifier_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.523 INFO fuzzer_profile - accummulate_profile: flexverifier_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.523 INFO fuzzer_profile - accummulate_profile: flexverifier_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.523 INFO fuzzer_profile - accummulate_profile: flexverifier_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.524 INFO fuzzer_profile - accummulate_profile: flexverifier_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.524 INFO fuzzer_profile - accummulate_profile: 64bit_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.524 INFO fuzzer_profile - accummulate_profile: 64bit_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.525 INFO fuzzer_profile - accummulate_profile: verifier_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.525 INFO fuzzer_profile - accummulate_profile: verifier_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.525 INFO fuzzer_profile - accummulate_profile: parser_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.526 INFO fuzzer_profile - accummulate_profile: verifier_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.526 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.526 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target verifier_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.526 INFO fuzzer_profile - accummulate_profile: 64bit_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.527 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.527 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target 64bit_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.529 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.529 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/verifier_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.529 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/verifier_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.529 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/64bit_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/64bit_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.533 INFO fuzzer_profile - accummulate_profile: scalar_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.534 INFO fuzzer_profile - accummulate_profile: monster_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.541 INFO fuzzer_profile - accummulate_profile: annotator_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.542 INFO fuzzer_profile - accummulate_profile: annotator_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.548 INFO fuzzer_profile - accummulate_profile: annotator_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.548 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.548 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target annotator_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.551 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.551 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/annotator_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/annotator_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.555 INFO fuzzer_profile - accummulate_profile: 64bit_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.556 INFO fuzzer_profile - accummulate_profile: 64bit_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.556 INFO fuzzer_profile - accummulate_profile: 64bit_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.557 INFO fuzzer_profile - accummulate_profile: 64bit_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.557 INFO fuzzer_profile - accummulate_profile: verifier_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.558 INFO fuzzer_profile - accummulate_profile: 64bit_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.558 INFO fuzzer_profile - accummulate_profile: verifier_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.559 INFO fuzzer_profile - accummulate_profile: verifier_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.560 INFO fuzzer_profile - accummulate_profile: verifier_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.561 INFO fuzzer_profile - accummulate_profile: verifier_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.580 INFO fuzzer_profile - accummulate_profile: parser_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.580 INFO fuzzer_profile - accummulate_profile: parser_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.598 INFO fuzzer_profile - accummulate_profile: annotator_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.600 INFO fuzzer_profile - accummulate_profile: annotator_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.601 INFO fuzzer_profile - accummulate_profile: annotator_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.601 INFO fuzzer_profile - accummulate_profile: annotator_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.603 INFO fuzzer_profile - accummulate_profile: parser_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.603 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.603 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.604 INFO fuzzer_profile - accummulate_profile: annotator_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.605 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.605 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parser_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.611 INFO fuzzer_profile - accummulate_profile: monster_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.611 INFO fuzzer_profile - accummulate_profile: monster_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.613 INFO fuzzer_profile - accummulate_profile: scalar_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.614 INFO fuzzer_profile - accummulate_profile: scalar_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.657 INFO fuzzer_profile - accummulate_profile: scalar_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.657 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.657 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target scalar_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.660 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.660 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/scalar_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scalar_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.662 INFO fuzzer_profile - accummulate_profile: monster_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.663 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.663 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target monster_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.665 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.665 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/monster_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/monster_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 319| | // Special case for offsets: see ReferTo below. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.811 INFO fuzzer_profile - accummulate_profile: scalar_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.818 INFO fuzzer_profile - accummulate_profile: scalar_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.818 INFO fuzzer_profile - accummulate_profile: parser_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.820 INFO fuzzer_profile - accummulate_profile: scalar_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.822 INFO fuzzer_profile - accummulate_profile: scalar_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.823 INFO fuzzer_profile - accummulate_profile: parser_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.825 INFO fuzzer_profile - accummulate_profile: parser_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.826 INFO fuzzer_profile - accummulate_profile: parser_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.828 INFO fuzzer_profile - accummulate_profile: scalar_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.831 INFO fuzzer_profile - accummulate_profile: parser_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.916 INFO fuzzer_profile - accummulate_profile: monster_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.923 INFO fuzzer_profile - accummulate_profile: monster_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.926 INFO fuzzer_profile - accummulate_profile: monster_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.928 INFO fuzzer_profile - accummulate_profile: monster_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:48.935 INFO fuzzer_profile - accummulate_profile: monster_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:51.713 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:51.714 INFO project_profile - __init__: Creating merged profile of 7 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:51.714 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:51.716 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:51.717 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:52.411 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:52.500 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:10:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:52.500 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:11:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:52.500 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:13:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:52.500 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:52.501 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:52.503 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:88:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:52.503 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:89:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:52.503 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:90:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:52.503 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:92:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:52.503 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:93:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:52.531 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:52.531 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:52.600 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20241120/linux -- flexverifier_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:52.601 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports-by-target/20241120/flexverifier_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:52.607 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:52.607 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:52.607 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:54.049 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:54.049 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20241120/linux -- 64bit_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:54.049 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports-by-target/20241120/64bit_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:54.062 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:54.062 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:54.063 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:55.375 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:55.375 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20241120/linux -- verifier_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:55.376 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports-by-target/20241120/verifier_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:55.408 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:55.409 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:55.410 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:56.703 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:56.704 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20241120/linux -- annotator_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:56.704 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports-by-target/20241120/annotator_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:56.849 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:56.850 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:56.852 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:58.127 INFO analysis - overlay_calltree_with_coverage: [+] found 21 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:58.128 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20241120/linux -- parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:58.128 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports-by-target/20241120/parser_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:58.387 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:58.390 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:58.394 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:59.216 INFO analysis - overlay_calltree_with_coverage: [+] found 50 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:59.219 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20241120/linux -- scalar_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:59.219 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports-by-target/20241120/scalar_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:59.483 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:59.487 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:59.493 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.387 INFO analysis - overlay_calltree_with_coverage: [+] found 113 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.394 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20241120/linux -- monster_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.395 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports-by-target/20241120/monster_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.647 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.651 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.657 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.364 INFO analysis - overlay_calltree_with_coverage: [+] found 100 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LR0c7fGjkW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-McBcon4I7Q.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ASm2BE8xy8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fymFofEvwW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oPTKrtvRWW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OYGeemtB59.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NkWyFqoJcn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ASm2BE8xy8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NkWyFqoJcn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OYGeemtB59.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oPTKrtvRWW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LR0c7fGjkW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fymFofEvwW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-McBcon4I7Q.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oPTKrtvRWW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-McBcon4I7Q.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fymFofEvwW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NkWyFqoJcn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OYGeemtB59.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LR0c7fGjkW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ASm2BE8xy8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.442 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.442 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.442 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.443 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.490 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.499 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.560 INFO html_report - create_all_function_table: Assembled a total of 2003 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.560 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.588 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.588 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.590 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.590 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 138 -- : 138 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.590 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.591 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:02.450 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:02.742 INFO html_helpers - create_horisontal_calltree_image: Creating image flexverifier_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:02.742 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (98 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:02.799 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:02.799 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:02.965 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:02.966 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:02.968 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:02.968 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:02.973 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:02.974 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 367 -- : 367 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:02.974 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:02.975 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:02.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:02.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:02.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:02.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.374 INFO html_helpers - create_horisontal_calltree_image: Creating image 64bit_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.374 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (261 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.427 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.428 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.522 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.522 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.528 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.528 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.537 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.538 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 582 -- : 582 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.540 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.540 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.893 INFO html_helpers - create_horisontal_calltree_image: Creating image verifier_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.893 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (427 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.944 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.944 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.029 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.029 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.036 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.036 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.054 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.056 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1285 -- : 1285 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.056 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.059 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.062 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.062 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.062 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.062 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.135 INFO html_helpers - create_horisontal_calltree_image: Creating image annotator_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.136 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1091 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.242 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.242 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.357 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.357 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.360 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.360 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.360 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.360 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.360 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.360 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.360 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.360 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.360 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.360 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.361 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.361 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.369 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.369 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.408 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.412 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2969 -- : 2969 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.413 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.420 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.426 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.426 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.426 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.426 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.426 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.426 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.426 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.426 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.427 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.427 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.427 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.427 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:07.905 INFO html_helpers - create_horisontal_calltree_image: Creating image parser_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:07.907 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2565 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.230 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.230 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.468 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.468 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.475 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.475 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.475 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.475 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.475 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.475 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.475 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.476 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.476 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.476 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.476 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.476 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.492 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.492 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.540 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.545 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3966 -- : 3966 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.546 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.556 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:11.667 INFO html_helpers - create_horisontal_calltree_image: Creating image scalar_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:11.670 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3300 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:11.994 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:11.994 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.245 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.246 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.255 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.255 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.256 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.256 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.256 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.256 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.256 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.256 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.256 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.256 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.256 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.256 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.278 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.278 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.330 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.336 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4382 -- : 4382 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.337 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.347 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.357 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.357 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:16.006 INFO html_helpers - create_horisontal_calltree_image: Creating image monster_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:16.009 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3601 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:16.321 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:16.321 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:16.575 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:16.576 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:16.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:16.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:16.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:16.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:16.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:16.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:16.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:16.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:16.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:16.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:16.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:16.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:16.617 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:16.618 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:16.618 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:20.023 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:20.026 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:20.027 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:20.027 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:23.116 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:23.119 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:23.229 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:23.232 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:23.232 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:26.333 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:26.336 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:26.448 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:26.451 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:26.452 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:29.969 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:29.972 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:30.085 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:30.087 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:30.088 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:33.222 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:33.225 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:33.338 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:33.340 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:33.340 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:36.888 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:36.890 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:37.007 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:37.009 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:37.010 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.148 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.150 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.266 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.268 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.269 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:43.835 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:43.837 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:43.958 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['flatbuffers::Parser::Serialize()', 'flatbuffers::Parser::Deserialize(unsigned char const*, unsigned long)', 'flatbuffers::CopyTable(flatbuffers::FlatBufferBuilderImpl&, reflection::Schema const&, reflection::Object const&, flatbuffers::Table const&, bool)', 'flatbuffers::(anonymous namespace)::VerifyObject(flatbuffers::VerifierTemplate&, reflection::Schema const&, reflection::Object const&, flatbuffers::Table const*, bool)', 'flatbuffers::Parser::ConformTo(flatbuffers::Parser const&)', 'flatbuffers::GetAnyValueS(reflection::BaseType, unsigned char const*, reflection::Schema const*, int)', 'flatbuffers::BinaryAnnotator::BuildStruct(unsigned long, std::__1::vector >&, std::__1::basic_string, std::__1::allocator >, reflection::Object const*)::$_0::operator()(reflection::Field const*) const'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.049 INFO html_report - create_all_function_table: Assembled a total of 2003 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.105 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.146 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.146 INFO engine_input - analysis_func: Generating input for flexverifier_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.148 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK11flexbuffers6VectorixEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.149 INFO engine_input - analysis_func: Generating input for 64bit_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.150 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.150 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffersL12AccessBufferEPKhmb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.150 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers16VerifierTemplateILb0EE21VerifyBufferFromStartI9RootTableEEbPKcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.151 INFO engine_input - analysis_func: Generating input for verifier_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.152 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.153 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flexbuffers12VerifyBufferEPKhmPNSt3__16vectorIhNS2_9allocatorIhEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.153 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK11flexbuffers6VectorixEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.153 INFO engine_input - analysis_func: Generating input for annotator_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.154 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers16VerifierTemplateILb0EE20VerifyVectorOfTablesIN10reflection7ServiceEEEbPKNS_6VectorINS_6OffsetIT_EEjEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10reflection6Schema6VerifyERN11flatbuffers16VerifierTemplateILb0EEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10reflection5Field6VerifyERN11flatbuffers16VerifierTemplateILb0EEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers15BinaryAnnotator11BuildHeaderEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers15BinaryAnnotator16GetOrBuildVTableEmPKN10reflection6ObjectEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK11flatbuffers15BinaryAnnotator10ReadScalarIjEENSt3__18optionalIT_EEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10reflection5Field6VerifyERN11flatbuffers16VerifierTemplateILb0EEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK11flatbuffers15BinaryAnnotator11IsValidReadEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers15BinaryAnnotator16GetOrBuildVTableEmPKN10reflection6ObjectEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers15BinaryAnnotator11BuildVectorEmPKN10reflection6ObjectEPKNS1_5FieldEmNSt3__13mapItNS0_6VTable5EntryENS8_4lessItEENS8_9allocatorINS8_4pairIKtSB_EEEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.157 INFO engine_input - analysis_func: Generating input for parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.159 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers14EnumValBuilderD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser8AddFieldERNS_9StructDefERKNSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEERKNS_4TypeEPPNS_8FieldDefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser9ParseEnumEbPPNS_7EnumDefEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser11StartStructERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEPPNS_9StructDefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser16CheckPrivateLeakEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser14ParseNamespaceEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser5ParseEPKcPS2_S2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser11ParseVectorERKNS_4TypeEPjPNS_8FieldDefEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser7DoParseEPKcPS2_S2_S2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser9ParseEnumEbPPNS_7EnumDefEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.162 INFO engine_input - analysis_func: Generating input for scalar_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.165 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser13ParseMetaDataEPNS_11SymbolTableINS_5ValueEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers11JsonPrinter9GenStructERKNS_9StructDefEPKNS_5TableEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers11JsonPrinter8GenFieldIdEEvRKNS_8FieldDefEPKNS_5TableEbi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser8AddFieldERNS_9StructDefERKNSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEERKNS_4TypeEPPNS_8FieldDefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser10ParseTableERKNS_9StructDefEPNSt3__112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEPj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers12CheckedErrorC2ERKS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser13ParseAnyValueERNS_5ValueEPNS_8FieldDefEmPKNS_9StructDefEmb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser7DoParseEPKcPS2_S2_S2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK11flatbuffers21FlatBufferBuilderImplILb0EE26GetSizeRelative32BitRegionILb0EEENSt3__19enable_ifIXntT_EjE4typeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser11StartStructERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEPPNS_9StructDefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.170 INFO engine_input - analysis_func: Generating input for monster_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.173 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers7EnumDefC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser9ParseDeclEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers8FieldDefC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers11JsonPrinter11PrintOffsetEPKvRKNS_4TypeEiPKhi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser7DoParseEPKcPS2_S2_S2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK11flatbuffers6Parser12LookupStructERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK11flexbuffers9Reference8ToStringEbbRNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEbiPKcb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser13ParseFunctionEPKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEERNS_5ValueE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser7DoParseEPKcPS2_S2_S2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11flatbuffers6Parser16ParseSingleValueEPKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEERNS_5ValueEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.178 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.178 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.178 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.184 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.184 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.454 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.455 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.455 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.455 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.455 INFO annotated_cfg - analysis_func: Analysing: flexverifier_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.457 INFO annotated_cfg - analysis_func: Analysing: 64bit_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.463 INFO annotated_cfg - analysis_func: Analysing: verifier_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.473 INFO annotated_cfg - analysis_func: Analysing: annotator_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.497 INFO annotated_cfg - analysis_func: Analysing: parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.549 INFO annotated_cfg - analysis_func: Analysing: scalar_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.618 INFO annotated_cfg - analysis_func: Analysing: monster_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.698 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20241120/linux -- flexverifier_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.698 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20241120/linux -- 64bit_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.698 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20241120/linux -- verifier_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.698 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20241120/linux -- annotator_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.698 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20241120/linux -- parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.698 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20241120/linux -- scalar_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.698 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flatbuffers/reports/20241120/linux -- monster_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.702 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.724 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.783 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.977 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.071 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.680 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.389 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.936 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:21.109 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:40.706 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:40.707 INFO debug_info - create_friendly_debug_types: Have to create for 115899 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:40.807 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:40.826 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:40.846 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:40.867 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:40.888 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:40.908 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:40.929 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:40.949 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:40.970 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:40.990 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.010 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.031 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.052 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.073 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.094 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.482 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.505 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.530 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.551 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.572 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.593 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.613 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.635 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.656 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.676 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.697 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.717 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.737 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.759 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.781 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.803 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.826 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.848 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.870 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:42.333 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:42.354 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:42.374 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:42.395 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:42.416 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:42.438 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:42.458 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:42.479 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:42.502 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:42.525 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:42.548 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:42.570 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:47.709 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 224 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/fuzzer/test_init.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 147 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/idl.h ------- 195 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 150 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 103 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/buffer.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/allocator.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/vector_downward.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/flatbuffer_builder.h ------- 86 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/stl_emulation.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/string.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/reflection_generated.h ------- 189 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/verifier.h ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/flexbuffers.h ------- 223 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/src/idl_parser.cpp ------- 169 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/iomanip ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sift_down.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/list ------- 124 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/stable_sort.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/inplace_merge.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/destruct_n.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/vector.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/util.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 67 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/base.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/default_allocator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/blsr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/push_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/pop_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/make_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partial_sort.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/randomize_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/voidify.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/is_pointer_in_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/abs.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_first_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/reflection.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/hash.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/table.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/remove.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/replace.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/swap_ranges.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/rotate.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lower_bound.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/half_positive.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/upper_bound.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/temporary_buffer.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/src/util.cpp ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/fstream ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/test_assert.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/64bit/test_64bit_bfbs_generated.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/64bit/test_64bit_generated.h ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/test_assert.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/cpp17/generated_cpp17/monster_test_generated.h ------- 186 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/flex_flat_util.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/path.h ------- 82 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/directory_iterator.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/in_place.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/code_generator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/src/idl_gen_text.cpp ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/optional ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/array.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/file_status.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/operations.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/directory_entry.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/include/flatbuffers/struct.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/regex ------- 256 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 117 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/search.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/src/binary_annotator.h ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/src/binary_annotator.cpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flatbuffers/src/reflection.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.161 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.161 INFO analysis - extract_tests_from_directories: /src/source-code/src/flatbuffers/tests/monster_test.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.162 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/util_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.162 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/flatbuffers/tests/proto_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.163 INFO analysis - extract_tests_from_directories: /src/source-code/src/flatbuffers/tests/test_assert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.163 INFO analysis - extract_tests_from_directories: /src/flatbuffers/grpc/tests/grpctest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.163 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/flatbuffers/tests/util_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.163 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/flatbuffers/tests/optional_scalars_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.164 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/flatbuffers/conan/test_package/test_package.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.164 INFO analysis - extract_tests_from_directories: /src/source-code/src/flatbuffers/tests/reflection_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.164 INFO analysis - extract_tests_from_directories: /src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.165 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/fuzz_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.165 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/flatbuffers/tests/monster_test_generated.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.165 INFO analysis - extract_tests_from_directories: /src/flatbuffers/grpc/tests/message_builder_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.165 INFO analysis - extract_tests_from_directories: /src/source-code/src/flatbuffers/tests/include_build_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.165 INFO analysis - extract_tests_from_directories: /src/source-code/src/flatbuffers/tests/json_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.166 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/test_assert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.166 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/flexbuffers_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.166 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.166 INFO analysis - extract_tests_from_directories: /src/source-code/src/flatbuffers/tests/util_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.167 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/json_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.167 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/flatbuffers/tests/monster_test_suffix/monster_test.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.167 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/bazel_repository_test_dir/pulls_in_flatbuffers_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.167 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/cpp17/test_cpp17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.168 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/flatbuffers/tests/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.168 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/flatbuffers/tests/bazel_repository_test_dir/pulls_in_flatbuffers_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.168 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/flatbuffers/tests/include_build_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.168 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.169 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/native_type_test_impl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.169 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/flatbuffers/tests/monster_test.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.169 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/test_builder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.169 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.169 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.170 INFO analysis - extract_tests_from_directories: /src/source-code/src/flatbuffers/tests/flexbuffers_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.170 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test_generated.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.170 INFO analysis - extract_tests_from_directories: /src/source-code/src/flatbuffers/tests/64bit/offset64_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.170 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/reflection_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.171 INFO analysis - extract_tests_from_directories: /src/source-code/src/flatbuffers/tests/fuzz_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.171 INFO analysis - extract_tests_from_directories: /src/source-code/src/flatbuffers/conan/test_package/test_package.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.171 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/flatbuffers/grpc/tests/message_builder_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.171 INFO analysis - extract_tests_from_directories: /src/source-code/src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.172 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/64bit/offset64_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.172 INFO analysis - extract_tests_from_directories: /src/source-code/src/flatbuffers/tests/cpp17/test_cpp17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.172 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/parser_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.173 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.173 INFO analysis - extract_tests_from_directories: /src/source-code/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.173 INFO analysis - extract_tests_from_directories: /src/source-code/src/flatbuffers/tests/monster_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.173 INFO analysis - extract_tests_from_directories: /src/source-code/src/flatbuffers/tests/monster_test_generated.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.174 INFO analysis - extract_tests_from_directories: /src/source-code/src/flatbuffers/tests/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.174 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.174 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/include_build_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.174 INFO analysis - extract_tests_from_directories: /src/source-code/src/flatbuffers/tests/test_builder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.174 INFO analysis - extract_tests_from_directories: /src/source-code/src/flatbuffers/tests/key_field_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.175 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.175 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/flatbuffers/tests/test_builder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.175 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/key_field_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.175 INFO analysis - extract_tests_from_directories: /src/source-code/src/flatbuffers/tests/alignment_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.175 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/alignment_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.176 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/flatbuffers/tests/fuzz_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.176 INFO analysis - extract_tests_from_directories: /src/source-code/src/flatbuffers/tests/parser_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.176 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/optional_scalars_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.176 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/flatbuffers/tests/64bit/offset64_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.177 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.177 INFO analysis - extract_tests_from_directories: /src/flatbuffers/conan/test_package/test_package.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.177 INFO analysis - extract_tests_from_directories: /src/source-code/src/flatbuffers/grpc/tests/grpctest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.177 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/flatbuffers/tests/alignment_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.178 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/flatbuffers/tests/test_assert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.178 INFO analysis - extract_tests_from_directories: /src/source-code/src/flatbuffers/tests/proto_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.178 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/flatbuffers/grpc/tests/grpctest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.178 INFO analysis - extract_tests_from_directories: /src/source-code/src/flatbuffers/tests/native_type_test_impl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.178 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/flatbuffers/tests/native_type_test_impl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.179 INFO analysis - extract_tests_from_directories: /src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.179 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.179 INFO analysis - extract_tests_from_directories: /src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.180 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/proto_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.180 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/flatbuffers/tests/monster_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.180 INFO analysis - extract_tests_from_directories: /src/source-code/src/flatbuffers/tests/monster_test_suffix/monster_test.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.180 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/flatbuffers/tests/json_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.180 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/flatbuffers/tests/reflection_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.181 INFO analysis - extract_tests_from_directories: /src/source-code/src/flatbuffers/tests/optional_scalars_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.181 INFO analysis - extract_tests_from_directories: /src/source-code/src/flatbuffers/tests/bazel_repository_test_dir/pulls_in_flatbuffers_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.181 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/flatbuffers/tests/key_field_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.181 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/flatbuffers/tests/parser_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.182 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.182 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/evolution_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.182 INFO analysis - extract_tests_from_directories: /src/source-code/src/flatbuffers/tests/evolution_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.182 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/flatbuffers/tests/cpp17/test_cpp17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.183 INFO analysis - extract_tests_from_directories: /src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.183 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/flatbuffers/tests/flexbuffers_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.183 INFO analysis - extract_tests_from_directories: /src/source-code/src/flatbuffers/grpc/tests/message_builder_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.183 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.183 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/flatbuffers/tests/evolution_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.184 INFO analysis - extract_tests_from_directories: /src/flatbuffers/tests/monster_test_suffix/monster_test.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.863 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.866 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.887 INFO debug_info - dump_debug_report: No such file: _tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.923 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.122 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.123 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": 64bit_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 64bit_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": annotator_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": annotator_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": flexverifier_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": flexverifier_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ASm2BE8xy8.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ASm2BE8xy8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ASm2BE8xy8.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ASm2BE8xy8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ASm2BE8xy8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ASm2BE8xy8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LR0c7fGjkW.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LR0c7fGjkW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LR0c7fGjkW.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LR0c7fGjkW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LR0c7fGjkW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LR0c7fGjkW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-McBcon4I7Q.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-McBcon4I7Q.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-McBcon4I7Q.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-McBcon4I7Q.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-McBcon4I7Q.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-McBcon4I7Q.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NkWyFqoJcn.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NkWyFqoJcn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NkWyFqoJcn.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NkWyFqoJcn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NkWyFqoJcn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NkWyFqoJcn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OYGeemtB59.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OYGeemtB59.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OYGeemtB59.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OYGeemtB59.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OYGeemtB59.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OYGeemtB59.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fymFofEvwW.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fymFofEvwW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fymFofEvwW.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fymFofEvwW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fymFofEvwW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fymFofEvwW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oPTKrtvRWW.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oPTKrtvRWW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oPTKrtvRWW.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oPTKrtvRWW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oPTKrtvRWW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oPTKrtvRWW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": monster_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": monster_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parser_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": scalar_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": scalar_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": verifier_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": verifier_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/conan/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/conan/test_package/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/conan/test_package/test_package.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/tests/grpctest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/grpc/tests/message_builder_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/array.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/code_generator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/default_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/flatbuffer_builder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/flatbuffers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/flex_flat_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/flexbuffers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/idl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/reflection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/reflection_generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/stl_emulation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/vector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/vector_downward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/include/flatbuffers/verifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/binary_annotator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/binary_annotator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_gen_text.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/idl_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/reflection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/src/util.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/alignment_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/evolution_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/flexbuffers_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzz_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/include_build_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/json_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/key_field_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_generated.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/native_type_test_impl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/optional_scalars_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/parser_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/proto_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/reflection_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/test_assert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/test_assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/test_builder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/util_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/64bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/64bit/offset64_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/64bit/test_64bit_bfbs_generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/64bit/test_64bit_generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/bazel_repository_test_dir/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/bazel_repository_test_dir/pulls_in_flatbuffers_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/cpp17/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/cpp17/test_cpp17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/cpp17/generated_cpp17/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/cpp17/generated_cpp17/monster_test_generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/fuzzer/test_init.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_suffix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_suffix/monster_test.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_suffix/ext_only/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/conan/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/conan/test_package/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/conan/test_package/test_package.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/grpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/grpc/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/grpc/tests/grpctest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/grpc/tests/message_builder_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/tests/alignment_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/tests/evolution_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/tests/flexbuffers_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/tests/fuzz_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/tests/include_build_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/tests/json_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/tests/key_field_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/tests/monster_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/tests/monster_test.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/tests/monster_test_generated.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/tests/native_type_test_impl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/tests/optional_scalars_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/tests/parser_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/tests/proto_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/tests/reflection_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/tests/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/tests/test_assert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/tests/test_builder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/tests/util_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/tests/64bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/tests/64bit/offset64_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/tests/bazel_repository_test_dir/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/tests/bazel_repository_test_dir/pulls_in_flatbuffers_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/tests/cpp17/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/tests/cpp17/test_cpp17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/tests/monster_test_suffix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/tests/monster_test_suffix/monster_test.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/tests/monster_test_suffix/ext_only/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/conan/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/conan/test_package/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/conan/test_package/test_package.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/grpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/grpc/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/grpc/tests/grpctest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/grpc/tests/message_builder_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/tests/alignment_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/tests/evolution_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/tests/flexbuffers_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/tests/fuzz_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/tests/include_build_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/tests/json_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/tests/key_field_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/tests/monster_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/tests/monster_test.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/tests/monster_test_generated.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/tests/native_type_test_impl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/tests/optional_scalars_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/tests/parser_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/tests/proto_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/tests/reflection_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/tests/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/tests/test_assert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/tests/test_builder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/tests/util_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/tests/64bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/tests/64bit/offset64_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/tests/bazel_repository_test_dir/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/tests/bazel_repository_test_dir/pulls_in_flatbuffers_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/tests/cpp17/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/tests/cpp17/test_cpp17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/tests/monster_test_suffix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/tests/monster_test_suffix/monster_test.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/tests/monster_test_suffix/ext_only/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test.grpc.fb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__locale_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/locale_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__node_handle Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tree Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/deque Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/fstream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/initializer_list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/iomanip Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ios Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/iosfwd Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/istream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/optional Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ostream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/regex Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/set Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/sstream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/typeinfo Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/equal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find_first_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/half_positive.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/inplace_merge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/make_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/push_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/remove.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/replace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/rotate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/search.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sift_down.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/stable_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/swap_ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/upper_bound.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/blsr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__filesystem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__filesystem/directory_entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__filesystem/directory_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__filesystem/file_status.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__filesystem/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__filesystem/path.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/unary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/fstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ios.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/sstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ios/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ios/fpos.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/move_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/prev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/abs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocation_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/construct_at.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/destruct_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/shared_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/temporary_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/voidify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/invoke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/nat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/in_place.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/is_pointer_in_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 357,988,034 bytes received 7,896 bytes 238,663,953.33 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 362,069,323 speedup is 1.01 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/597 files][ 0.0 B/345.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OYGeemtB59.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/597 files][ 0.0 B/345.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [0/597 files][ 0.0 B/345.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [0/597 files][ 0.0 B/345.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oPTKrtvRWW.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/597 files][ 0.0 B/345.3 MiB] 0% Done / [1/597 files][ 6.4 MiB/345.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flexverifier_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [2/597 files][ 8.2 MiB/345.3 MiB] 2% Done / [2/597 files][ 8.2 MiB/345.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parser_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [2/597 files][ 14.6 MiB/345.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flexverifier_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ASm2BE8xy8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [2/597 files][ 20.5 MiB/345.3 MiB] 5% Done / [2/597 files][ 20.5 MiB/345.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NkWyFqoJcn.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [2/597 files][ 21.0 MiB/345.3 MiB] 6% Done / [3/597 files][ 22.1 MiB/345.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/verifier_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [3/597 files][ 29.8 MiB/345.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ASm2BE8xy8.data.yaml [Content-Type=application/octet-stream]... Step #8: / [3/597 files][ 30.8 MiB/345.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/scalar_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [3/597 files][ 31.9 MiB/345.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/scalar_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [3/597 files][ 33.9 MiB/345.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OYGeemtB59.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [3/597 files][ 35.5 MiB/345.3 MiB] 10% Done / [4/597 files][ 36.3 MiB/345.3 MiB] 10% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [4/597 files][ 52.7 MiB/345.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oPTKrtvRWW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [4/597 files][ 53.4 MiB/345.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [4/597 files][ 54.5 MiB/345.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oPTKrtvRWW.data [Content-Type=application/octet-stream]... Step #8: - [4/597 files][ 55.0 MiB/345.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [4/597 files][ 59.4 MiB/345.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [4/597 files][ 60.9 MiB/345.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LR0c7fGjkW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [5/597 files][ 62.5 MiB/345.3 MiB] 18% Done - [5/597 files][ 62.5 MiB/345.3 MiB] 18% Done - [6/597 files][ 62.5 MiB/345.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/64bit_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [6/597 files][ 63.2 MiB/345.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LR0c7fGjkW.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [6/597 files][ 63.5 MiB/345.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parser_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [6/597 files][ 68.2 MiB/345.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-McBcon4I7Q.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [6/597 files][ 82.7 MiB/345.3 MiB] 23% Done - [7/597 files][ 83.7 MiB/345.3 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LR0c7fGjkW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [7/597 files][ 83.7 MiB/345.3 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [7/597 files][ 84.2 MiB/345.3 MiB] 24% Done - [8/597 files][ 86.6 MiB/345.3 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: - [8/597 files][ 90.4 MiB/345.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fymFofEvwW.data [Content-Type=application/octet-stream]... Step #8: - [8/597 files][ 91.7 MiB/345.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [8/597 files][ 94.1 MiB/345.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ASm2BE8xy8.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [8/597 files][ 94.4 MiB/345.3 MiB] 27% Done - [8/597 files][ 94.6 MiB/345.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/verifier_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [8/597 files][ 95.4 MiB/345.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/monster_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [8/597 files][ 95.7 MiB/345.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oPTKrtvRWW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [8/597 files][ 95.9 MiB/345.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [8/597 files][ 97.1 MiB/345.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fymFofEvwW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [8/597 files][ 97.8 MiB/345.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [8/597 files][ 98.6 MiB/345.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [8/597 files][ 98.9 MiB/345.3 MiB] 28% Done - [9/597 files][ 98.9 MiB/345.3 MiB] 28% Done - [10/597 files][ 99.4 MiB/345.3 MiB] 28% Done - [11/597 files][ 99.6 MiB/345.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OYGeemtB59.data [Content-Type=application/octet-stream]... Step #8: - [11/597 files][101.1 MiB/345.3 MiB] 29% Done - [12/597 files][101.3 MiB/345.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/597 files][103.6 MiB/345.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [12/597 files][105.2 MiB/345.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/597 files][107.0 MiB/345.3 MiB] 30% Done - [13/597 files][110.2 MiB/345.3 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-McBcon4I7Q.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [13/597 files][110.7 MiB/345.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OYGeemtB59.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [13/597 files][112.2 MiB/345.3 MiB] 32% Done - [14/597 files][119.6 MiB/345.3 MiB] 34% Done - [15/597 files][120.5 MiB/345.3 MiB] 34% Done - [16/597 files][120.5 MiB/345.3 MiB] 34% Done - [17/597 files][120.5 MiB/345.3 MiB] 34% Done - [18/597 files][120.5 MiB/345.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fymFofEvwW.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NkWyFqoJcn.data.yaml [Content-Type=application/octet-stream]... Step #8: - [18/597 files][120.5 MiB/345.3 MiB] 34% Done - [18/597 files][120.5 MiB/345.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-McBcon4I7Q.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [18/597 files][120.5 MiB/345.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [18/597 files][120.5 MiB/345.3 MiB] 34% Done - [19/597 files][120.5 MiB/345.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-McBcon4I7Q.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [19/597 files][120.5 MiB/345.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [19/597 files][120.5 MiB/345.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [19/597 files][120.5 MiB/345.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [19/597 files][120.5 MiB/345.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [19/597 files][120.5 MiB/345.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/64bit_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oPTKrtvRWW.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [19/597 files][120.5 MiB/345.3 MiB] 34% Done - [19/597 files][120.5 MiB/345.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OYGeemtB59.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [19/597 files][120.5 MiB/345.3 MiB] 34% Done - [19/597 files][120.5 MiB/345.3 MiB] 34% Done - [19/597 files][120.5 MiB/345.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/annotator_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [19/597 files][120.5 MiB/345.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-McBcon4I7Q.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [19/597 files][120.5 MiB/345.3 MiB] 34% Done - [19/597 files][120.5 MiB/345.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-McBcon4I7Q.data [Content-Type=application/octet-stream]... Step #8: - [19/597 files][121.1 MiB/345.3 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ASm2BE8xy8.data [Content-Type=application/octet-stream]... Step #8: - [20/597 files][121.3 MiB/345.3 MiB] 35% Done - [20/597 files][121.3 MiB/345.3 MiB] 35% Done - [21/597 files][121.4 MiB/345.3 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oPTKrtvRWW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [22/597 files][121.4 MiB/345.3 MiB] 35% Done - [22/597 files][121.4 MiB/345.3 MiB] 35% Done - [23/597 files][121.4 MiB/345.3 MiB] 35% Done - [24/597 files][121.4 MiB/345.3 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/monster_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [25/597 files][121.8 MiB/345.3 MiB] 35% Done - [25/597 files][121.8 MiB/345.3 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NkWyFqoJcn.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [26/597 files][122.3 MiB/345.3 MiB] 35% Done - [27/597 files][122.6 MiB/345.3 MiB] 35% Done - [27/597 files][122.8 MiB/345.3 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LR0c7fGjkW.data [Content-Type=application/octet-stream]... Step #8: - [27/597 files][126.3 MiB/345.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [27/597 files][126.5 MiB/345.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [27/597 files][126.5 MiB/345.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NkWyFqoJcn.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [27/597 files][127.0 MiB/345.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LR0c7fGjkW.data.yaml [Content-Type=application/octet-stream]... Step #8: - [27/597 files][128.1 MiB/345.3 MiB] 37% Done - [28/597 files][128.3 MiB/345.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [28/597 files][129.1 MiB/345.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NkWyFqoJcn.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [28/597 files][129.4 MiB/345.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fymFofEvwW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [29/597 files][129.9 MiB/345.3 MiB] 37% Done - [29/597 files][129.9 MiB/345.3 MiB] 37% Done - [29/597 files][130.9 MiB/345.3 MiB] 37% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/64bit/offset64_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OYGeemtB59.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fymFofEvwW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [29/597 files][133.9 MiB/345.3 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LR0c7fGjkW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [29/597 files][135.0 MiB/345.3 MiB] 39% Done \ [29/597 files][135.8 MiB/345.3 MiB] 39% Done \ [29/597 files][136.5 MiB/345.3 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fymFofEvwW.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [29/597 files][138.1 MiB/345.3 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/fuzz_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ASm2BE8xy8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [29/597 files][139.1 MiB/345.3 MiB] 40% Done \ [29/597 files][139.1 MiB/345.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NkWyFqoJcn.data [Content-Type=application/octet-stream]... Step #8: \ [30/597 files][139.4 MiB/345.3 MiB] 40% Done \ [30/597 files][139.4 MiB/345.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ASm2BE8xy8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: \ [30/597 files][139.4 MiB/345.3 MiB] 40% Done \ [30/597 files][139.4 MiB/345.3 MiB] 40% Done \ [31/597 files][139.4 MiB/345.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [32/597 files][139.4 MiB/345.3 MiB] 40% Done \ [33/597 files][139.4 MiB/345.3 MiB] 40% Done \ [34/597 files][139.4 MiB/345.3 MiB] 40% Done \ [35/597 files][139.5 MiB/345.3 MiB] 40% Done \ [35/597 files][139.5 MiB/345.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/annotator_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/flatbuffers/grpc/tests/message_builder_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [35/597 files][139.6 MiB/345.3 MiB] 40% Done \ [35/597 files][139.6 MiB/345.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/flatbuffers/grpc/tests/grpctest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/flatbuffers/tests/reflection_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [35/597 files][139.6 MiB/345.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/flatbuffers/tests/native_type_test_impl.cpp [Content-Type=text/x-c++src]... Step #8: \ [35/597 files][139.6 MiB/345.3 MiB] 40% Done \ [35/597 files][139.6 MiB/345.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/flatbuffers/tests/flexbuffers_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [35/597 files][139.6 MiB/345.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/flatbuffers/tests/proto_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [35/597 files][139.6 MiB/345.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/flatbuffers/tests/monster_test_generated.grpc.fb.cc [Content-Type=text/x-c++src]... Step #8: \ [35/597 files][139.6 MiB/345.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/flatbuffers/tests/test.cpp [Content-Type=text/x-c++src]... Step #8: \ [35/597 files][139.6 MiB/345.3 MiB] 40% Done \ [36/597 files][139.6 MiB/345.3 MiB] 40% Done \ [37/597 files][139.6 MiB/345.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/flatbuffers/tests/test_builder.cpp [Content-Type=text/x-c++src]... Step #8: \ [37/597 files][139.6 MiB/345.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/flatbuffers/tests/evolution_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/flatbuffers/tests/alignment_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [37/597 files][139.6 MiB/345.3 MiB] 40% Done \ [37/597 files][139.6 MiB/345.3 MiB] 40% Done \ [38/597 files][140.4 MiB/345.3 MiB] 40% Done \ [39/597 files][140.4 MiB/345.3 MiB] 40% Done \ [40/597 files][140.6 MiB/345.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/flatbuffers/tests/test_assert.cpp [Content-Type=text/x-c++src]... Step #8: \ [40/597 files][140.9 MiB/345.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/flatbuffers/tests/monster_test.grpc.fb.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/flatbuffers/tests/key_field_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/flatbuffers/tests/monster_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [40/597 files][140.9 MiB/345.3 MiB] 40% Done \ [40/597 files][140.9 MiB/345.3 MiB] 40% Done \ [40/597 files][140.9 MiB/345.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/flatbuffers/tests/fuzz_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [40/597 files][140.9 MiB/345.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/flatbuffers/tests/util_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [40/597 files][140.9 MiB/345.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/flatbuffers/tests/include_build_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/flatbuffers/tests/parser_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [40/597 files][140.9 MiB/345.3 MiB] 40% Done \ [40/597 files][140.9 MiB/345.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/flatbuffers/tests/optional_scalars_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [40/597 files][140.9 MiB/345.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/64bit/test_64bit_generated.h [Content-Type=text/x-chdr]... Step #8: \ [40/597 files][140.9 MiB/345.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [40/597 files][141.8 MiB/345.3 MiB] 41% Done \ [40/597 files][141.8 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [40/597 files][141.8 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/flatbuffers/tests/cpp17/test_cpp17.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/binary_annotator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_gen_text.cpp [Content-Type=text/x-c++src]... Step #8: \ [40/597 files][141.8 MiB/345.3 MiB] 41% Done \ [40/597 files][141.8 MiB/345.3 MiB] 41% Done \ [40/597 files][141.8 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/flatbuffers/tests/bazel_repository_test_dir/pulls_in_flatbuffers_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [40/597 files][141.8 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/idl_parser.cpp [Content-Type=text/x-c++src]... Step #8: \ [40/597 files][141.8 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/reflection.cpp [Content-Type=text/x-c++src]... Step #8: \ [40/597 files][141.8 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/flatbuffers/tests/64bit/offset64_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/flatbuffers/conan/test_package/test_package.cpp [Content-Type=text/x-c++src]... Step #8: \ [40/597 files][141.8 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/util.cpp [Content-Type=text/x-c++src]... Step #8: \ [40/597 files][141.8 MiB/345.3 MiB] 41% Done \ [40/597 files][141.8 MiB/345.3 MiB] 41% Done \ [41/597 files][141.8 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/src/binary_annotator.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [42/597 files][141.8 MiB/345.3 MiB] 41% Done \ [43/597 files][141.8 MiB/345.3 MiB] 41% Done \ [43/597 files][141.8 MiB/345.3 MiB] 41% Done \ [43/597 files][141.8 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/flexbuffers_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [44/597 files][141.8 MiB/345.3 MiB] 41% Done \ [45/597 files][141.8 MiB/345.3 MiB] 41% Done \ [46/597 files][141.8 MiB/345.3 MiB] 41% Done \ [46/597 files][141.8 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/proto_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/grpc/tests/message_builder_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/reflection_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [46/597 files][141.8 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/native_type_test_impl.cpp [Content-Type=text/x-c++src]... Step #8: \ [46/597 files][141.8 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/flatbuffers/tests/json_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [46/597 files][141.9 MiB/345.3 MiB] 41% Done \ [46/597 files][141.9 MiB/345.3 MiB] 41% Done \ [46/597 files][141.9 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/flatbuffers/tests/monster_test_suffix/monster_test.grpc.fb.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/grpc/tests/grpctest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test.grpc.fb.cc [Content-Type=text/x-c++src]... Step #8: \ [46/597 files][142.4 MiB/345.3 MiB] 41% Done \ [46/597 files][142.4 MiB/345.3 MiB] 41% Done \ [46/597 files][142.4 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test.grpc.fb.cc [Content-Type=text/x-c++src]... Step #8: \ [46/597 files][142.9 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/monster_test_generated.grpc.fb.cc [Content-Type=text/x-c++src]... Step #8: \ [46/597 files][143.5 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/test_assert.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/test.cpp [Content-Type=text/x-c++src]... Step #8: \ [46/597 files][143.5 MiB/345.3 MiB] 41% Done \ [46/597 files][143.5 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/alignment_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/key_field_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [46/597 files][143.5 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/test_builder.cpp [Content-Type=text/x-c++src]... Step #8: \ [46/597 files][143.5 MiB/345.3 MiB] 41% Done \ [46/597 files][143.5 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/optional_scalars_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/evolution_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [46/597 files][143.5 MiB/345.3 MiB] 41% Done \ [46/597 files][143.5 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/monster_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [46/597 files][143.5 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/parser_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [46/597 files][143.5 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/monster_test_suffix/monster_test.grpc.fb.cc [Content-Type=text/x-c++src]... Step #8: \ [46/597 files][143.5 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/util_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [47/597 files][143.5 MiB/345.3 MiB] 41% Done \ [47/597 files][143.5 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/monster_test.grpc.fb.cc [Content-Type=text/x-c++src]... Step #8: \ [48/597 files][143.5 MiB/345.3 MiB] 41% Done \ [48/597 files][143.5 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/include_build_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/json_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [48/597 files][143.5 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [48/597 files][143.5 MiB/345.3 MiB] 41% Done \ [48/597 files][143.5 MiB/345.3 MiB] 41% Done \ [49/597 files][143.5 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test.grpc.fb.cc [Content-Type=text/x-c++src]... Step #8: \ [50/597 files][143.5 MiB/345.3 MiB] 41% Done \ [51/597 files][143.5 MiB/345.3 MiB] 41% Done \ [51/597 files][143.8 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/fuzzer/test_init.h [Content-Type=text/x-chdr]... Step #8: \ [51/597 files][143.8 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [51/597 files][144.0 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test.grpc.fb.cc [Content-Type=text/x-c++src]... Step #8: \ [51/597 files][144.3 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [51/597 files][144.6 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/test_assert.cpp [Content-Type=text/x-c++src]... Step #8: \ [51/597 files][144.8 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [51/597 files][144.8 MiB/345.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [51/597 files][145.9 MiB/345.3 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/cpp17/test_cpp17.cpp [Content-Type=text/x-c++src]... Step #8: \ [51/597 files][146.6 MiB/345.3 MiB] 42% Done \ [51/597 files][146.9 MiB/345.3 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/cpp17/generated_cpp17/monster_test_generated.h [Content-Type=text/x-chdr]... Step #8: \ [51/597 files][147.2 MiB/345.3 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/conan/test_package/test_package.cpp [Content-Type=text/x-c++src]... Step #8: \ [51/597 files][147.7 MiB/345.3 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/bazel_repository_test_dir/pulls_in_flatbuffers_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [51/597 files][148.4 MiB/345.3 MiB] 42% Done \ [52/597 files][149.0 MiB/345.3 MiB] 43% Done \ [53/597 files][149.0 MiB/345.3 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/tests/64bit/test_64bit_bfbs_generated.h [Content-Type=text/x-chdr]... Step #8: \ [53/597 files][149.5 MiB/345.3 MiB] 43% Done \ [54/597 files][149.5 MiB/345.3 MiB] 43% Done \ [55/597 files][149.5 MiB/345.3 MiB] 43% Done \ [56/597 files][149.5 MiB/345.3 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/flatbuffer_builder.h [Content-Type=text/x-chdr]... Step #8: \ [56/597 files][153.1 MiB/345.3 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/array.h [Content-Type=text/x-chdr]... Step #8: \ [56/597 files][154.4 MiB/345.3 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/stl_emulation.h [Content-Type=text/x-chdr]... Step #8: \ [56/597 files][158.2 MiB/345.3 MiB] 45% Done \ [57/597 files][158.8 MiB/345.3 MiB] 45% Done \ [58/597 files][159.0 MiB/345.3 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/buffer.h [Content-Type=text/x-chdr]... Step #8: \ [59/597 files][159.3 MiB/345.3 MiB] 46% Done \ [59/597 files][159.8 MiB/345.3 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/default_allocator.h [Content-Type=text/x-chdr]... Step #8: \ [59/597 files][163.1 MiB/345.3 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/flex_flat_util.h [Content-Type=text/x-chdr]... Step #8: \ [59/597 files][163.3 MiB/345.3 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/code_generator.h [Content-Type=text/x-chdr]... Step #8: \ [59/597 files][163.8 MiB/345.3 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/string.h [Content-Type=text/x-chdr]... Step #8: \ [59/597 files][164.1 MiB/345.3 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/reflection.h [Content-Type=text/x-chdr]... Step #8: \ [59/597 files][164.9 MiB/345.3 MiB] 47% Done \ [60/597 files][166.4 MiB/345.3 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/vector.h [Content-Type=text/x-chdr]... Step #8: \ [60/597 files][169.0 MiB/345.3 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/flexbuffers.h [Content-Type=text/x-chdr]... Step #8: \ [60/597 files][169.8 MiB/345.3 MiB] 49% Done \ [61/597 files][170.3 MiB/345.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/struct.h [Content-Type=text/x-chdr]... Step #8: \ [61/597 files][170.9 MiB/345.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/verifier.h [Content-Type=text/x-chdr]... Step #8: \ [61/597 files][171.1 MiB/345.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/util.h [Content-Type=text/x-chdr]... Step #8: \ [61/597 files][171.6 MiB/345.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/hash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/flatbuffers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/reflection_generated.h [Content-Type=text/x-chdr]... Step #8: \ [61/597 files][174.8 MiB/345.3 MiB] 50% Done \ [61/597 files][175.7 MiB/345.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/idl.h [Content-Type=text/x-chdr]... Step #8: \ [61/597 files][176.2 MiB/345.3 MiB] 51% Done \ [61/597 files][176.2 MiB/345.3 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/vector_downward.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/base.h [Content-Type=text/x-chdr]... Step #8: \ [61/597 files][176.7 MiB/345.3 MiB] 51% Done \ [61/597 files][176.7 MiB/345.3 MiB] 51% Done \ [61/597 files][176.7 MiB/345.3 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flatbuffers/include/flatbuffers/table.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/flatbuffers/grpc/tests/message_builder_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [61/597 files][177.3 MiB/345.3 MiB] 51% Done \ [61/597 files][177.6 MiB/345.3 MiB] 51% Done \ [62/597 files][177.6 MiB/345.3 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/flatbuffers/grpc/tests/grpctest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/flatbuffers/tests/flexbuffers_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [62/597 files][178.6 MiB/345.3 MiB] 51% Done | | [62/597 files][178.6 MiB/345.3 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test.grpc.fb.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/flatbuffers/tests/proto_test.cpp [Content-Type=text/x-c++src]... Step #8: | [63/597 files][179.0 MiB/345.3 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/flatbuffers/tests/test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/flatbuffers/tests/monster_test_generated.grpc.fb.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/flatbuffers/tests/reflection_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/flatbuffers/tests/native_type_test_impl.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/flatbuffers/tests/key_field_test.cpp [Content-Type=text/x-c++src]... Step #8: | [63/597 files][179.5 MiB/345.3 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/flatbuffers/tests/test_builder.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/flatbuffers/tests/evolution_test.cpp [Content-Type=text/x-c++src]... Step #8: | [63/597 files][179.8 MiB/345.3 MiB] 52% Done | [63/597 files][180.0 MiB/345.3 MiB] 52% Done | [64/597 files][180.0 MiB/345.3 MiB] 52% Done | [64/597 files][180.0 MiB/345.3 MiB] 52% Done | [64/597 files][180.3 MiB/345.3 MiB] 52% Done | [65/597 files][180.3 MiB/345.3 MiB] 52% Done | [65/597 files][180.3 MiB/345.3 MiB] 52% Done | [66/597 files][180.3 MiB/345.3 MiB] 52% Done | [67/597 files][180.3 MiB/345.3 MiB] 52% Done | [67/597 files][180.3 MiB/345.3 MiB] 52% Done | [68/597 files][180.3 MiB/345.3 MiB] 52% Done | [69/597 files][180.3 MiB/345.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/flatbuffers/tests/optional_scalars_test.cpp [Content-Type=text/x-c++src]... Step #8: | [69/597 files][180.5 MiB/345.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/flatbuffers/tests/alignment_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/flatbuffers/tests/parser_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/flatbuffers/tests/monster_test.grpc.fb.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/flatbuffers/tests/monster_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/flatbuffers/tests/json_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/flatbuffers/tests/util_test.cpp [Content-Type=text/x-c++src]... Step #8: | [69/597 files][181.0 MiB/345.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/flatbuffers/tests/include_build_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/flatbuffers/tests/monster_test_suffix/monster_test.grpc.fb.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/flatbuffers/tests/test_assert.cpp [Content-Type=text/x-c++src]... Step #8: | [70/597 files][181.3 MiB/345.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/flatbuffers/tests/fuzz_test.cpp [Content-Type=text/x-c++src]... Step #8: | [71/597 files][181.6 MiB/345.3 MiB] 52% Done | [71/597 files][182.1 MiB/345.3 MiB] 52% Done | [72/597 files][182.1 MiB/345.3 MiB] 52% Done | [73/597 files][182.4 MiB/345.3 MiB] 52% Done | [74/597 files][182.4 MiB/345.3 MiB] 52% Done | [75/597 files][182.4 MiB/345.3 MiB] 52% Done | [75/597 files][182.4 MiB/345.3 MiB] 52% Done | [75/597 files][182.4 MiB/345.3 MiB] 52% Done | [75/597 files][182.6 MiB/345.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/flatbuffers/tests/bazel_repository_test_dir/pulls_in_flatbuffers_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test.grpc.fb.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/flatbuffers/tests/cpp17/test_cpp17.cpp [Content-Type=text/x-c++src]... Step #8: | [75/597 files][183.4 MiB/345.3 MiB] 53% Done | [76/597 files][183.4 MiB/345.3 MiB] 53% Done | [77/597 files][183.4 MiB/345.3 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/flatbuffers/tests/64bit/offset64_test.cpp [Content-Type=text/x-c++src]... Step #8: | [78/597 files][183.4 MiB/345.3 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/flatbuffers/conan/test_package/test_package.cpp [Content-Type=text/x-c++src]... Step #8: | [78/597 files][183.9 MiB/345.3 MiB] 53% Done | [79/597 files][183.9 MiB/345.3 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [79/597 files][184.4 MiB/345.3 MiB] 53% Done | [80/597 files][184.4 MiB/345.3 MiB] 53% Done | [80/597 files][185.2 MiB/345.3 MiB] 53% Done | [80/597 files][185.5 MiB/345.3 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: | [81/597 files][185.8 MiB/345.3 MiB] 53% Done | [81/597 files][185.8 MiB/345.3 MiB] 53% Done | [82/597 files][186.0 MiB/345.3 MiB] 53% Done | [82/597 files][186.0 MiB/345.3 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: | [83/597 files][186.0 MiB/345.3 MiB] 53% Done | [84/597 files][186.0 MiB/345.3 MiB] 53% Done | [85/597 files][186.4 MiB/345.3 MiB] 53% Done | [86/597 files][186.4 MiB/345.3 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: | [87/597 files][186.6 MiB/345.3 MiB] 54% Done | [88/597 files][187.7 MiB/345.3 MiB] 54% Done | [89/597 files][190.8 MiB/345.3 MiB] 55% Done | [90/597 files][190.8 MiB/345.3 MiB] 55% Done | [90/597 files][191.4 MiB/345.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/fstream [Content-Type=application/octet-stream]... Step #8: | [90/597 files][191.6 MiB/345.3 MiB] 55% Done | [90/597 files][191.7 MiB/345.3 MiB] 55% Done | [91/597 files][192.7 MiB/345.3 MiB] 55% Done | [92/597 files][192.7 MiB/345.3 MiB] 55% Done | [93/597 files][192.7 MiB/345.3 MiB] 55% Done | [93/597 files][193.0 MiB/345.3 MiB] 55% Done | [93/597 files][193.7 MiB/345.3 MiB] 56% Done | [94/597 files][194.3 MiB/345.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: | [95/597 files][194.3 MiB/345.3 MiB] 56% Done | [96/597 files][194.3 MiB/345.3 MiB] 56% Done | [97/597 files][194.3 MiB/345.3 MiB] 56% Done | [97/597 files][194.3 MiB/345.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/regex [Content-Type=application/octet-stream]... Step #8: | [98/597 files][194.8 MiB/345.3 MiB] 56% Done | [99/597 files][194.8 MiB/345.3 MiB] 56% Done | [100/597 files][194.8 MiB/345.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/deque [Content-Type=application/octet-stream]... Step #8: | [101/597 files][195.9 MiB/345.3 MiB] 56% Done | [101/597 files][195.9 MiB/345.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: | [102/597 files][197.3 MiB/345.3 MiB] 57% Done | [103/597 files][197.3 MiB/345.3 MiB] 57% Done | [104/597 files][197.3 MiB/345.3 MiB] 57% Done | [105/597 files][197.3 MiB/345.3 MiB] 57% Done | [106/597 files][197.3 MiB/345.3 MiB] 57% Done | [107/597 files][197.3 MiB/345.3 MiB] 57% Done | [108/597 files][197.3 MiB/345.3 MiB] 57% Done | [109/597 files][198.1 MiB/345.3 MiB] 57% Done | [110/597 files][199.2 MiB/345.3 MiB] 57% Done | [111/597 files][199.2 MiB/345.3 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: | [112/597 files][199.4 MiB/345.3 MiB] 57% Done | [112/597 files][201.8 MiB/345.3 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]... Step #8: | [112/597 files][203.6 MiB/345.3 MiB] 58% Done | [113/597 files][205.4 MiB/345.3 MiB] 59% Done | [114/597 files][205.4 MiB/345.3 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: | [115/597 files][205.9 MiB/345.3 MiB] 59% Done | [116/597 files][205.9 MiB/345.3 MiB] 59% Done | [117/597 files][206.4 MiB/345.3 MiB] 59% Done | [118/597 files][206.7 MiB/345.3 MiB] 59% Done | [119/597 files][207.2 MiB/345.3 MiB] 60% Done | [120/597 files][207.2 MiB/345.3 MiB] 60% Done | [121/597 files][207.5 MiB/345.3 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/list [Content-Type=application/octet-stream]... Step #8: | [121/597 files][209.3 MiB/345.3 MiB] 60% Done | [122/597 files][211.1 MiB/345.3 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: | [123/597 files][211.6 MiB/345.3 MiB] 61% Done | [124/597 files][213.2 MiB/345.3 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: | [125/597 files][214.7 MiB/345.3 MiB] 62% Done | [126/597 files][215.7 MiB/345.3 MiB] 62% Done | [127/597 files][216.0 MiB/345.3 MiB] 62% Done | [128/597 files][216.0 MiB/345.3 MiB] 62% Done | [129/597 files][216.0 MiB/345.3 MiB] 62% Done | [130/597 files][216.0 MiB/345.3 MiB] 62% Done | [131/597 files][216.0 MiB/345.3 MiB] 62% Done | [131/597 files][216.0 MiB/345.3 MiB] 62% Done | [132/597 files][216.2 MiB/345.3 MiB] 62% Done | [133/597 files][216.5 MiB/345.3 MiB] 62% Done | [134/597 files][216.5 MiB/345.3 MiB] 62% Done | [135/597 files][216.5 MiB/345.3 MiB] 62% Done | [136/597 files][216.8 MiB/345.3 MiB] 62% Done | [137/597 files][216.8 MiB/345.3 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: | [137/597 files][217.8 MiB/345.3 MiB] 63% Done | [138/597 files][217.8 MiB/345.3 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: | [139/597 files][218.1 MiB/345.3 MiB] 63% Done | [140/597 files][218.1 MiB/345.3 MiB] 63% Done | [141/597 files][218.4 MiB/345.3 MiB] 63% Done | [141/597 files][218.4 MiB/345.3 MiB] 63% Done | [142/597 files][218.6 MiB/345.3 MiB] 63% Done | [142/597 files][219.6 MiB/345.3 MiB] 63% Done | [142/597 files][220.4 MiB/345.3 MiB] 63% Done | [143/597 files][220.7 MiB/345.3 MiB] 63% Done | [144/597 files][221.7 MiB/345.3 MiB] 64% Done | [145/597 files][223.0 MiB/345.3 MiB] 64% Done | [146/597 files][224.0 MiB/345.3 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: | [147/597 files][226.3 MiB/345.3 MiB] 65% Done | [148/597 files][226.7 MiB/345.3 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/optional [Content-Type=application/octet-stream]... Step #8: | [149/597 files][227.3 MiB/345.3 MiB] 65% Done | [149/597 files][228.1 MiB/345.3 MiB] 66% Done | [150/597 files][228.9 MiB/345.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: | [151/597 files][231.7 MiB/345.3 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: | [151/597 files][232.8 MiB/345.3 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iomanip [Content-Type=application/octet-stream]... Step #8: | [152/597 files][233.7 MiB/345.3 MiB] 67% Done | [153/597 files][234.1 MiB/345.3 MiB] 67% Done | [153/597 files][234.8 MiB/345.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [154/597 files][236.3 MiB/345.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: | [155/597 files][237.7 MiB/345.3 MiB] 68% Done | [155/597 files][237.7 MiB/345.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: | [156/597 files][238.6 MiB/345.3 MiB] 69% Done | [156/597 files][238.8 MiB/345.3 MiB] 69% Done | [156/597 files][239.9 MiB/345.3 MiB] 69% Done | [156/597 files][241.0 MiB/345.3 MiB] 69% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: / [157/597 files][243.3 MiB/345.3 MiB] 70% Done / [158/597 files][243.3 MiB/345.3 MiB] 70% Done / [159/597 files][243.6 MiB/345.3 MiB] 70% Done / [160/597 files][244.4 MiB/345.3 MiB] 70% Done / [161/597 files][245.6 MiB/345.3 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: / [161/597 files][246.4 MiB/345.3 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: / [161/597 files][247.3 MiB/345.3 MiB] 71% Done / [162/597 files][249.1 MiB/345.3 MiB] 72% Done / [163/597 files][251.9 MiB/345.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h [Content-Type=text/x-chdr]... Step #8: / [164/597 files][252.2 MiB/345.3 MiB] 73% Done / [165/597 files][253.5 MiB/345.3 MiB] 73% Done / [166/597 files][253.5 MiB/345.3 MiB] 73% Done / [167/597 files][253.5 MiB/345.3 MiB] 73% Done / [168/597 files][253.5 MiB/345.3 MiB] 73% Done / [169/597 files][253.5 MiB/345.3 MiB] 73% Done / [170/597 files][253.8 MiB/345.3 MiB] 73% Done / [171/597 files][254.3 MiB/345.3 MiB] 73% Done / [172/597 files][255.9 MiB/345.3 MiB] 74% Done / [173/597 files][256.6 MiB/345.3 MiB] 74% Done / [174/597 files][256.6 MiB/345.3 MiB] 74% Done / [174/597 files][257.1 MiB/345.3 MiB] 74% Done / [175/597 files][257.1 MiB/345.3 MiB] 74% Done / [176/597 files][260.9 MiB/345.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: / [176/597 files][261.2 MiB/345.3 MiB] 75% Done / [177/597 files][265.2 MiB/345.3 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: / [177/597 files][265.4 MiB/345.3 MiB] 76% Done / [177/597 files][266.2 MiB/345.3 MiB] 77% Done / [178/597 files][266.5 MiB/345.3 MiB] 77% Done / [178/597 files][267.8 MiB/345.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: / [178/597 files][268.3 MiB/345.3 MiB] 77% Done / [179/597 files][268.9 MiB/345.3 MiB] 77% Done / [180/597 files][269.4 MiB/345.3 MiB] 78% Done / [180/597 files][269.7 MiB/345.3 MiB] 78% Done / [181/597 files][269.7 MiB/345.3 MiB] 78% Done / [182/597 files][269.7 MiB/345.3 MiB] 78% Done / [183/597 files][270.5 MiB/345.3 MiB] 78% Done / [184/597 files][270.5 MiB/345.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h [Content-Type=text/x-chdr]... Step #8: / [184/597 files][273.4 MiB/345.3 MiB] 79% Done / [185/597 files][273.4 MiB/345.3 MiB] 79% Done / [186/597 files][273.9 MiB/345.3 MiB] 79% Done / [186/597 files][275.0 MiB/345.3 MiB] 79% Done / [187/597 files][275.0 MiB/345.3 MiB] 79% Done / [187/597 files][276.8 MiB/345.3 MiB] 80% Done / [187/597 files][277.9 MiB/345.3 MiB] 80% Done / [188/597 files][277.9 MiB/345.3 MiB] 80% Done / [189/597 files][277.9 MiB/345.3 MiB] 80% Done / [190/597 files][277.9 MiB/345.3 MiB] 80% Done / [191/597 files][277.9 MiB/345.3 MiB] 80% Done / [192/597 files][277.9 MiB/345.3 MiB] 80% Done / [193/597 files][279.6 MiB/345.3 MiB] 80% Done / [194/597 files][279.6 MiB/345.3 MiB] 80% Done / [195/597 files][279.9 MiB/345.3 MiB] 81% Done / [195/597 files][283.0 MiB/345.3 MiB] 81% Done / [196/597 files][284.6 MiB/345.3 MiB] 82% Done / [197/597 files][284.8 MiB/345.3 MiB] 82% Done / [198/597 files][284.8 MiB/345.3 MiB] 82% Done / [199/597 files][286.1 MiB/345.3 MiB] 82% Done / [199/597 files][286.6 MiB/345.3 MiB] 83% Done / [200/597 files][287.7 MiB/345.3 MiB] 83% Done / [200/597 files][287.7 MiB/345.3 MiB] 83% Done / [201/597 files][290.0 MiB/345.3 MiB] 83% Done / [202/597 files][290.0 MiB/345.3 MiB] 84% Done / [203/597 files][290.6 MiB/345.3 MiB] 84% Done / [203/597 files][295.3 MiB/345.3 MiB] 85% Done / [204/597 files][297.1 MiB/345.3 MiB] 86% Done / [205/597 files][297.1 MiB/345.3 MiB] 86% Done / [206/597 files][298.7 MiB/345.3 MiB] 86% Done / [207/597 files][298.7 MiB/345.3 MiB] 86% Done / [208/597 files][298.7 MiB/345.3 MiB] 86% Done / [209/597 files][298.7 MiB/345.3 MiB] 86% Done / [210/597 files][300.0 MiB/345.3 MiB] 86% Done / [211/597 files][300.0 MiB/345.3 MiB] 86% Done / [212/597 files][300.5 MiB/345.3 MiB] 87% Done / [213/597 files][302.3 MiB/345.3 MiB] 87% Done / [214/597 files][303.6 MiB/345.3 MiB] 87% Done / [214/597 files][306.0 MiB/345.3 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: / [215/597 files][309.6 MiB/345.3 MiB] 89% Done / [216/597 files][309.8 MiB/345.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h [Content-Type=text/x-chdr]... Step #8: / [217/597 files][310.3 MiB/345.3 MiB] 89% Done / [218/597 files][310.6 MiB/345.3 MiB] 89% Done / [218/597 files][310.6 MiB/345.3 MiB] 89% Done / [219/597 files][311.9 MiB/345.3 MiB] 90% Done / [220/597 files][313.2 MiB/345.3 MiB] 90% Done / [221/597 files][313.4 MiB/345.3 MiB] 90% Done / [222/597 files][313.4 MiB/345.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: / [223/597 files][314.7 MiB/345.3 MiB] 91% Done / [224/597 files][314.7 MiB/345.3 MiB] 91% Done / [225/597 files][315.2 MiB/345.3 MiB] 91% Done / [226/597 files][315.5 MiB/345.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: / [226/597 files][316.4 MiB/345.3 MiB] 91% Done / [227/597 files][316.7 MiB/345.3 MiB] 91% Done / [228/597 files][317.2 MiB/345.3 MiB] 91% Done / [229/597 files][317.2 MiB/345.3 MiB] 91% Done / [230/597 files][317.2 MiB/345.3 MiB] 91% Done / [231/597 files][317.2 MiB/345.3 MiB] 91% Done / [232/597 files][317.5 MiB/345.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: / [232/597 files][322.9 MiB/345.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: / [233/597 files][327.6 MiB/345.3 MiB] 94% Done / [234/597 files][329.6 MiB/345.3 MiB] 95% Done / [235/597 files][329.6 MiB/345.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: - - [236/597 files][334.8 MiB/345.3 MiB] 96% Done - [237/597 files][334.8 MiB/345.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: - [238/597 files][336.2 MiB/345.3 MiB] 97% Done - [239/597 files][336.2 MiB/345.3 MiB] 97% Done - [240/597 files][336.2 MiB/345.3 MiB] 97% Done - [241/597 files][336.2 MiB/345.3 MiB] 97% Done - [242/597 files][336.2 MiB/345.3 MiB] 97% Done - [242/597 files][336.2 MiB/345.3 MiB] 97% Done - [242/597 files][337.0 MiB/345.3 MiB] 97% Done - [242/597 files][340.1 MiB/345.3 MiB] 98% Done - [243/597 files][340.4 MiB/345.3 MiB] 98% Done - [244/597 files][340.4 MiB/345.3 MiB] 98% Done - [244/597 files][340.4 MiB/345.3 MiB] 98% Done - [245/597 files][340.4 MiB/345.3 MiB] 98% Done - [245/597 files][340.4 MiB/345.3 MiB] 98% Done - [246/597 files][340.4 MiB/345.3 MiB] 98% Done - [246/597 files][340.4 MiB/345.3 MiB] 98% Done - [247/597 files][340.4 MiB/345.3 MiB] 98% Done - [247/597 files][340.4 MiB/345.3 MiB] 98% Done - [247/597 files][340.4 MiB/345.3 MiB] 98% Done - [247/597 files][340.4 MiB/345.3 MiB] 98% Done - [247/597 files][340.4 MiB/345.3 MiB] 98% Done - [247/597 files][340.4 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/voidify.h [Content-Type=text/x-chdr]... Step #8: - [247/597 files][340.4 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [247/597 files][340.4 MiB/345.3 MiB] 98% Done - [248/597 files][340.4 MiB/345.3 MiB] 98% Done - [249/597 files][340.4 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: - [250/597 files][340.4 MiB/345.3 MiB] 98% Done - [250/597 files][340.4 MiB/345.3 MiB] 98% Done - [251/597 files][340.5 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: - [251/597 files][340.5 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [251/597 files][340.5 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: - [251/597 files][340.5 MiB/345.3 MiB] 98% Done - [251/597 files][340.5 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/destruct_n.h [Content-Type=text/x-chdr]... Step #8: - [251/597 files][340.5 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: - [251/597 files][340.5 MiB/345.3 MiB] 98% Done - [252/597 files][340.5 MiB/345.3 MiB] 98% Done - [253/597 files][340.5 MiB/345.3 MiB] 98% Done - [254/597 files][340.5 MiB/345.3 MiB] 98% Done - [255/597 files][340.5 MiB/345.3 MiB] 98% Done - [256/597 files][340.5 MiB/345.3 MiB] 98% Done - [257/597 files][340.5 MiB/345.3 MiB] 98% Done - [258/597 files][340.5 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]... Step #8: - [258/597 files][340.5 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/temporary_buffer.h [Content-Type=text/x-chdr]... Step #8: - [258/597 files][340.5 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: - [258/597 files][340.5 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]... Step #8: - [258/597 files][340.5 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]... Step #8: - [258/597 files][340.5 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: - [258/597 files][340.5 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [258/597 files][340.5 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/abs.h [Content-Type=text/x-chdr]... Step #8: - [258/597 files][340.5 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h [Content-Type=text/x-chdr]... Step #8: - [259/597 files][340.6 MiB/345.3 MiB] 98% Done - [259/597 files][340.6 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: - [259/597 files][340.6 MiB/345.3 MiB] 98% Done - [260/597 files][340.6 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: - [260/597 files][340.6 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]... Step #8: - [260/597 files][340.6 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/path.h [Content-Type=text/x-chdr]... Step #8: - [260/597 files][340.6 MiB/345.3 MiB] 98% Done - [261/597 files][340.6 MiB/345.3 MiB] 98% Done - [262/597 files][340.6 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/directory_entry.h [Content-Type=text/x-chdr]... Step #8: - [262/597 files][340.6 MiB/345.3 MiB] 98% Done - [263/597 files][340.6 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/file_status.h [Content-Type=text/x-chdr]... Step #8: - [264/597 files][340.6 MiB/345.3 MiB] 98% Done - [264/597 files][340.6 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/directory_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: - [264/597 files][340.6 MiB/345.3 MiB] 98% Done - [264/597 files][340.6 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/operations.h [Content-Type=text/x-chdr]... Step #8: - [264/597 files][340.6 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: - [264/597 files][340.6 MiB/345.3 MiB] 98% Done - [264/597 files][340.6 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: - [265/597 files][340.6 MiB/345.3 MiB] 98% Done - [265/597 files][340.6 MiB/345.3 MiB] 98% Done - [266/597 files][340.6 MiB/345.3 MiB] 98% Done - [267/597 files][340.6 MiB/345.3 MiB] 98% Done - [268/597 files][340.6 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: - [268/597 files][340.6 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]... Step #8: - [268/597 files][340.6 MiB/345.3 MiB] 98% Done - [269/597 files][340.6 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: - [269/597 files][340.6 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: - [269/597 files][340.6 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: - [269/597 files][340.6 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: - [269/597 files][340.6 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: - [269/597 files][340.6 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: - [269/597 files][340.6 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: - [269/597 files][340.6 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: - [269/597 files][340.6 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [269/597 files][340.6 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: - [269/597 files][340.6 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h [Content-Type=text/x-chdr]... Step #8: - [269/597 files][340.7 MiB/345.3 MiB] 98% Done - [270/597 files][340.7 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: - [270/597 files][340.7 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]... Step #8: - [270/597 files][340.7 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/make_heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/rotate.h [Content-Type=text/x-chdr]... Step #8: - [270/597 files][340.7 MiB/345.3 MiB] 98% Done - [270/597 files][340.7 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/remove.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: - [270/597 files][340.7 MiB/345.3 MiB] 98% Done - [270/597 files][340.7 MiB/345.3 MiB] 98% Done - [271/597 files][340.7 MiB/345.3 MiB] 98% Done - [272/597 files][340.7 MiB/345.3 MiB] 98% Done - [273/597 files][340.7 MiB/345.3 MiB] 98% Done - [274/597 files][340.7 MiB/345.3 MiB] 98% Done - [275/597 files][340.8 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/inplace_merge.h [Content-Type=text/x-chdr]... Step #8: - [275/597 files][340.8 MiB/345.3 MiB] 98% Done - [275/597 files][340.8 MiB/345.3 MiB] 98% Done - [276/597 files][340.8 MiB/345.3 MiB] 98% Done - [277/597 files][340.8 MiB/345.3 MiB] 98% Done - [278/597 files][340.8 MiB/345.3 MiB] 98% Done - [279/597 files][340.8 MiB/345.3 MiB] 98% Done - [280/597 files][340.8 MiB/345.3 MiB] 98% Done - [281/597 files][340.8 MiB/345.3 MiB] 98% Done - [282/597 files][340.8 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: - [283/597 files][340.8 MiB/345.3 MiB] 98% Done - [283/597 files][340.8 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: - [283/597 files][340.8 MiB/345.3 MiB] 98% Done - [284/597 files][340.8 MiB/345.3 MiB] 98% Done - [285/597 files][340.8 MiB/345.3 MiB] 98% Done - [286/597 files][340.8 MiB/345.3 MiB] 98% Done - [287/597 files][340.8 MiB/345.3 MiB] 98% Done - [288/597 files][340.8 MiB/345.3 MiB] 98% Done - [289/597 files][340.8 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: - [289/597 files][340.8 MiB/345.3 MiB] 98% Done - [289/597 files][340.8 MiB/345.3 MiB] 98% Done - [289/597 files][340.8 MiB/345.3 MiB] 98% Done - [290/597 files][340.8 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_first_of.h [Content-Type=text/x-chdr]... Step #8: - [291/597 files][340.8 MiB/345.3 MiB] 98% Done - [291/597 files][340.8 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: - [291/597 files][340.8 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/swap_ranges.h [Content-Type=text/x-chdr]... Step #8: - [291/597 files][340.8 MiB/345.3 MiB] 98% Done - [291/597 files][340.8 MiB/345.3 MiB] 98% Done - [292/597 files][340.8 MiB/345.3 MiB] 98% Done - [293/597 files][340.8 MiB/345.3 MiB] 98% Done - [294/597 files][340.8 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: - [295/597 files][340.9 MiB/345.3 MiB] 98% Done - [296/597 files][340.9 MiB/345.3 MiB] 98% Done - [296/597 files][340.9 MiB/345.3 MiB] 98% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: \ [296/597 files][340.9 MiB/345.3 MiB] 98% Done \ [297/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/half_positive.h [Content-Type=text/x-chdr]... Step #8: \ [298/597 files][340.9 MiB/345.3 MiB] 98% Done \ [298/597 files][340.9 MiB/345.3 MiB] 98% Done \ [299/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: \ [300/597 files][340.9 MiB/345.3 MiB] 98% Done \ [300/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/stable_sort.h [Content-Type=text/x-chdr]... Step #8: \ [301/597 files][340.9 MiB/345.3 MiB] 98% Done \ [302/597 files][340.9 MiB/345.3 MiB] 98% Done \ [303/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: \ [303/597 files][340.9 MiB/345.3 MiB] 98% Done \ [303/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: \ [304/597 files][340.9 MiB/345.3 MiB] 98% Done \ [304/597 files][340.9 MiB/345.3 MiB] 98% Done \ [304/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h [Content-Type=text/x-chdr]... Step #8: \ [304/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/replace.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]... Step #8: \ [304/597 files][340.9 MiB/345.3 MiB] 98% Done \ [304/597 files][340.9 MiB/345.3 MiB] 98% Done \ [305/597 files][340.9 MiB/345.3 MiB] 98% Done \ [306/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/search.h [Content-Type=text/x-chdr]... Step #8: \ [306/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/upper_bound.h [Content-Type=text/x-chdr]... Step #8: \ [306/597 files][340.9 MiB/345.3 MiB] 98% Done \ [306/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]... Step #8: \ [306/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: \ [306/597 files][340.9 MiB/345.3 MiB] 98% Done \ [306/597 files][340.9 MiB/345.3 MiB] 98% Done \ [307/597 files][340.9 MiB/345.3 MiB] 98% Done \ [308/597 files][340.9 MiB/345.3 MiB] 98% Done \ [309/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]... Step #8: \ [309/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]... Step #8: \ [309/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: \ [309/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/fstream.h [Content-Type=text/x-chdr]... Step #8: \ [310/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: \ [311/597 files][340.9 MiB/345.3 MiB] 98% Done \ [311/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: \ [311/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: \ [311/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/is_pointer_in_range.h [Content-Type=text/x-chdr]... Step #8: \ [312/597 files][340.9 MiB/345.3 MiB] 98% Done \ [313/597 files][340.9 MiB/345.3 MiB] 98% Done \ [314/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: \ [314/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: \ [314/597 files][340.9 MiB/345.3 MiB] 98% Done \ [314/597 files][340.9 MiB/345.3 MiB] 98% Done \ [314/597 files][340.9 MiB/345.3 MiB] 98% Done \ [315/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/in_place.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: \ [315/597 files][340.9 MiB/345.3 MiB] 98% Done \ [315/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: \ [315/597 files][340.9 MiB/345.3 MiB] 98% Done \ [316/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countr.h [Content-Type=text/x-chdr]... Step #8: \ [316/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [316/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/blsr.h [Content-Type=text/x-chdr]... Step #8: \ [316/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: \ [316/597 files][340.9 MiB/345.3 MiB] 98% Done \ [317/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [317/597 files][340.9 MiB/345.3 MiB] 98% Done \ [318/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: \ [318/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: \ [319/597 files][340.9 MiB/345.3 MiB] 98% Done \ [319/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [319/597 files][340.9 MiB/345.3 MiB] 98% Done \ [319/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [320/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: \ [320/597 files][340.9 MiB/345.3 MiB] 98% Done \ [320/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [321/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: \ [322/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: \ [323/597 files][340.9 MiB/345.3 MiB] 98% Done \ [324/597 files][340.9 MiB/345.3 MiB] 98% Done \ [324/597 files][340.9 MiB/345.3 MiB] 98% Done \ [325/597 files][340.9 MiB/345.3 MiB] 98% Done \ [325/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: \ [325/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__locale_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: \ [325/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/locale_t.h [Content-Type=text/x-chdr]... Step #8: \ [325/597 files][340.9 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/android/app/src/main/cpp/animals.cpp [Content-Type=text/x-c++src]... Step #8: \ [325/597 files][341.0 MiB/345.3 MiB] 98% Done \ [325/597 files][341.0 MiB/345.3 MiB] 98% Done \ [325/597 files][341.0 MiB/345.3 MiB] 98% Done \ [326/597 files][341.0 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/android/app/src/main/cpp/generated/animal_generated.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/benchmarks/cpp/bench.h [Content-Type=text/x-chdr]... Step #8: \ [326/597 files][341.0 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/benchmarks/cpp/benchmark_main.cpp [Content-Type=text/x-c++src]... Step #8: \ [326/597 files][341.0 MiB/345.3 MiB] 98% Done \ [326/597 files][341.0 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/benchmarks/cpp/raw/raw_bench.h [Content-Type=text/x-chdr]... Step #8: \ [326/597 files][341.0 MiB/345.3 MiB] 98% Done \ [327/597 files][341.0 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/benchmarks/cpp/raw/raw_bench.cpp [Content-Type=text/x-c++src]... Step #8: \ [327/597 files][341.0 MiB/345.3 MiB] 98% Done \ [327/597 files][341.0 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/benchmarks/cpp/flatbuffers/fb_bench.cpp [Content-Type=text/x-c++src]... Step #8: \ [328/597 files][341.0 MiB/345.3 MiB] 98% Done \ [329/597 files][341.0 MiB/345.3 MiB] 98% Done \ [329/597 files][341.0 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/benchmarks/cpp/flatbuffers/bench_generated.h [Content-Type=text/x-chdr]... Step #8: \ [329/597 files][341.0 MiB/345.3 MiB] 98% Done \ [330/597 files][341.0 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/benchmarks/cpp/flatbuffers/fb_bench.h [Content-Type=text/x-chdr]... Step #8: \ [331/597 files][341.0 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_text.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/bfbs_gen_nim.cpp [Content-Type=text/x-c++src]... Step #8: \ [331/597 files][341.1 MiB/345.3 MiB] 98% Done \ [331/597 files][341.1 MiB/345.3 MiB] 98% Done \ [331/597 files][341.1 MiB/345.3 MiB] 98% Done \ [331/597 files][341.1 MiB/345.3 MiB] 98% Done \ [332/597 files][341.1 MiB/345.3 MiB] 98% Done \ [332/597 files][341.1 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_rust.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_ts.h [Content-Type=text/x-chdr]... Step #8: \ [332/597 files][341.1 MiB/345.3 MiB] 98% Done \ [333/597 files][341.1 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_csharp.cpp [Content-Type=text/x-c++src]... Step #8: \ [333/597 files][341.2 MiB/345.3 MiB] 98% Done \ [333/597 files][341.2 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/bfbs_gen.h [Content-Type=text/x-chdr]... Step #8: \ [333/597 files][341.2 MiB/345.3 MiB] 98% Done \ [334/597 files][341.2 MiB/345.3 MiB] 98% Done \ [335/597 files][341.2 MiB/345.3 MiB] 98% Done \ [335/597 files][341.2 MiB/345.3 MiB] 98% Done \ [335/597 files][341.2 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: \ [336/597 files][341.2 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/flathash.cpp [Content-Type=text/x-c++src]... Step #8: \ [336/597 files][341.2 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_dart.cpp [Content-Type=text/x-c++src]... Step #8: \ [337/597 files][341.2 MiB/345.3 MiB] 98% Done \ [337/597 files][341.2 MiB/345.3 MiB] 98% Done \ [338/597 files][341.2 MiB/345.3 MiB] 98% Done \ [339/597 files][341.2 MiB/345.3 MiB] 98% Done \ [340/597 files][341.2 MiB/345.3 MiB] 98% Done \ [340/597 files][341.2 MiB/345.3 MiB] 98% Done \ [340/597 files][341.2 MiB/345.3 MiB] 98% Done \ [340/597 files][341.2 MiB/345.3 MiB] 98% Done \ [340/597 files][341.2 MiB/345.3 MiB] 98% Done \ [340/597 files][341.2 MiB/345.3 MiB] 98% Done \ [341/597 files][341.2 MiB/345.3 MiB] 98% Done \ [342/597 files][341.2 MiB/345.3 MiB] 98% Done \ [342/597 files][341.2 MiB/345.3 MiB] 98% Done \ [343/597 files][341.2 MiB/345.3 MiB] 98% Done \ [343/597 files][341.2 MiB/345.3 MiB] 98% Done \ [343/597 files][341.2 MiB/345.3 MiB] 98% Done \ [344/597 files][341.2 MiB/345.3 MiB] 98% Done \ [345/597 files][341.2 MiB/345.3 MiB] 98% Done \ [346/597 files][341.2 MiB/345.3 MiB] 98% Done \ [347/597 files][341.2 MiB/345.3 MiB] 98% Done \ [348/597 files][341.2 MiB/345.3 MiB] 98% Done \ [349/597 files][341.2 MiB/345.3 MiB] 98% Done \ [350/597 files][341.2 MiB/345.3 MiB] 98% Done \ [350/597 files][341.2 MiB/345.3 MiB] 98% Done \ [351/597 files][341.2 MiB/345.3 MiB] 98% Done \ [352/597 files][341.2 MiB/345.3 MiB] 98% Done \ [352/597 files][341.3 MiB/345.3 MiB] 98% Done \ [353/597 files][341.3 MiB/345.3 MiB] 98% Done \ [354/597 files][341.3 MiB/345.3 MiB] 98% Done \ [355/597 files][341.3 MiB/345.3 MiB] 98% Done \ [356/597 files][341.3 MiB/345.3 MiB] 98% Done \ [357/597 files][341.3 MiB/345.3 MiB] 98% Done \ [358/597 files][341.3 MiB/345.3 MiB] 98% Done \ [358/597 files][341.3 MiB/345.3 MiB] 98% Done \ [358/597 files][341.3 MiB/345.3 MiB] 98% Done \ [358/597 files][341.3 MiB/345.3 MiB] 98% Done \ [359/597 files][341.3 MiB/345.3 MiB] 98% Done \ [360/597 files][341.3 MiB/345.3 MiB] 98% Done \ [361/597 files][341.3 MiB/345.3 MiB] 98% Done \ [362/597 files][341.3 MiB/345.3 MiB] 98% Done \ [363/597 files][341.3 MiB/345.3 MiB] 98% Done \ [364/597 files][341.3 MiB/345.3 MiB] 98% Done \ [365/597 files][341.3 MiB/345.3 MiB] 98% Done \ [366/597 files][341.3 MiB/345.3 MiB] 98% Done \ [367/597 files][341.3 MiB/345.3 MiB] 98% Done \ [368/597 files][341.3 MiB/345.3 MiB] 98% Done \ [369/597 files][341.3 MiB/345.3 MiB] 98% Done \ [370/597 files][341.4 MiB/345.3 MiB] 98% Done \ [371/597 files][341.4 MiB/345.3 MiB] 98% Done \ [372/597 files][341.4 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_cpp.cpp [Content-Type=text/x-c++src]... Step #8: \ [373/597 files][341.4 MiB/345.3 MiB] 98% Done \ [374/597 files][341.4 MiB/345.3 MiB] 98% Done \ [375/597 files][341.4 MiB/345.3 MiB] 98% Done \ [376/597 files][341.5 MiB/345.3 MiB] 98% Done \ [377/597 files][341.5 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_text.h [Content-Type=text/x-chdr]... Step #8: \ [378/597 files][341.5 MiB/345.3 MiB] 98% Done \ [379/597 files][341.5 MiB/345.3 MiB] 98% Done \ [380/597 files][341.5 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/binary_annotator.h [Content-Type=text/x-chdr]... Step #8: \ [380/597 files][341.5 MiB/345.3 MiB] 98% Done \ [380/597 files][341.5 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_python.h [Content-Type=text/x-chdr]... Step #8: \ [381/597 files][341.5 MiB/345.3 MiB] 98% Done \ [381/597 files][341.5 MiB/345.3 MiB] 98% Done \ [382/597 files][341.5 MiB/345.3 MiB] 98% Done \ [382/597 files][341.5 MiB/345.3 MiB] 98% Done \ [383/597 files][341.5 MiB/345.3 MiB] 98% Done \ [384/597 files][341.5 MiB/345.3 MiB] 98% Done \ [385/597 files][341.5 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_fbs.h [Content-Type=text/x-chdr]... Step #8: \ [386/597 files][341.5 MiB/345.3 MiB] 98% Done \ [386/597 files][341.5 MiB/345.3 MiB] 98% Done \ [387/597 files][341.5 MiB/345.3 MiB] 98% Done \ [388/597 files][341.5 MiB/345.3 MiB] 98% Done \ [389/597 files][341.5 MiB/345.3 MiB] 98% Done \ [390/597 files][341.5 MiB/345.3 MiB] 98% Done \ [391/597 files][341.7 MiB/345.3 MiB] 98% Done \ [392/597 files][341.7 MiB/345.3 MiB] 98% Done \ [393/597 files][341.7 MiB/345.3 MiB] 98% Done \ [394/597 files][341.7 MiB/345.3 MiB] 98% Done \ [395/597 files][341.7 MiB/345.3 MiB] 98% Done | | [396/597 files][341.7 MiB/345.3 MiB] 98% Done | [397/597 files][341.7 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/bfbs_gen_lua.cpp [Content-Type=text/x-c++src]... Step #8: | [397/597 files][341.7 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_cpp.h [Content-Type=text/x-chdr]... Step #8: | [397/597 files][341.7 MiB/345.3 MiB] 98% Done | [398/597 files][341.7 MiB/345.3 MiB] 98% Done | [399/597 files][341.7 MiB/345.3 MiB] 98% Done | [400/597 files][341.7 MiB/345.3 MiB] 98% Done | [401/597 files][341.7 MiB/345.3 MiB] 98% Done | [402/597 files][341.7 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_kotlin_kmp.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_csharp.h [Content-Type=text/x-chdr]... Step #8: | [402/597 files][341.7 MiB/345.3 MiB] 98% Done | [402/597 files][341.7 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/namer.h [Content-Type=text/x-chdr]... Step #8: | [402/597 files][341.7 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_go.cpp [Content-Type=text/x-c++src]... Step #8: | [402/597 files][341.7 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/bfbs_gen_lua.h [Content-Type=text/x-chdr]... Step #8: | [402/597 files][341.7 MiB/345.3 MiB] 98% Done | [403/597 files][341.7 MiB/345.3 MiB] 98% Done | [404/597 files][341.7 MiB/345.3 MiB] 98% Done | [405/597 files][341.7 MiB/345.3 MiB] 98% Done | [406/597 files][341.7 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_swift.cpp [Content-Type=text/x-c++src]... Step #8: | [406/597 files][341.7 MiB/345.3 MiB] 98% Done | [407/597 files][341.8 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/file_binary_writer.cpp [Content-Type=text/x-c++src]... Step #8: | [407/597 files][341.8 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_fbs.cpp [Content-Type=text/x-c++src]... Step #8: | [407/597 files][341.8 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_parser.cpp [Content-Type=text/x-c++src]... Step #8: | [407/597 files][341.8 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/reflection.cpp [Content-Type=text/x-c++src]... Step #8: | [407/597 files][341.8 MiB/345.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_swift.h [Content-Type=text/x-chdr]... Step #8: | [407/597 files][341.9 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_namer.h [Content-Type=text/x-chdr]... Step #8: | [407/597 files][341.9 MiB/345.3 MiB] 99% Done | [408/597 files][341.9 MiB/345.3 MiB] 99% Done | [409/597 files][341.9 MiB/345.3 MiB] 99% Done | [410/597 files][341.9 MiB/345.3 MiB] 99% Done | [411/597 files][341.9 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/code_generators.cpp [Content-Type=text/x-c++src]... Step #8: | [411/597 files][341.9 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_java.h [Content-Type=text/x-chdr]... Step #8: | [411/597 files][341.9 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_json_schema.h [Content-Type=text/x-chdr]... Step #8: | [411/597 files][342.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_rust.cpp [Content-Type=text/x-c++src]... Step #8: | [411/597 files][342.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_binary.h [Content-Type=text/x-chdr]... Step #8: | [411/597 files][342.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/flatc_main.cpp [Content-Type=text/x-c++src]... Step #8: | [411/597 files][342.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/bfbs_gen_nim.h [Content-Type=text/x-chdr]... Step #8: | [411/597 files][342.1 MiB/345.3 MiB] 99% Done | [412/597 files][342.1 MiB/345.3 MiB] 99% Done | [413/597 files][342.1 MiB/345.3 MiB] 99% Done | [414/597 files][342.1 MiB/345.3 MiB] 99% Done | [415/597 files][342.1 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_kotlin.cpp [Content-Type=text/x-c++src]... Step #8: | [415/597 files][342.1 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_binary.cpp [Content-Type=text/x-c++src]... Step #8: | [415/597 files][342.1 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/annotated_binary_text_gen.h [Content-Type=text/x-chdr]... Step #8: | [415/597 files][342.2 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_json_schema.cpp [Content-Type=text/x-c++src]... Step #8: | [415/597 files][342.2 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_lobster.h [Content-Type=text/x-chdr]... Step #8: | [415/597 files][342.2 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_php.h [Content-Type=text/x-chdr]... Step #8: | [415/597 files][342.2 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_lobster.cpp [Content-Type=text/x-c++src]... Step #8: | [415/597 files][342.2 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/file_name_saving_file_manager.cpp [Content-Type=text/x-c++src]... Step #8: | [415/597 files][342.2 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_python.cpp [Content-Type=text/x-c++src]... Step #8: | [415/597 files][342.2 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/flatc.cpp [Content-Type=text/x-c++src]... Step #8: | [415/597 files][342.2 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_grpc.cpp [Content-Type=text/x-c++src]... Step #8: | [415/597 files][342.2 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_kotlin.h [Content-Type=text/x-chdr]... Step #8: | [416/597 files][342.2 MiB/345.3 MiB] 99% Done | [417/597 files][342.2 MiB/345.3 MiB] 99% Done | [417/597 files][342.2 MiB/345.3 MiB] 99% Done | [418/597 files][342.2 MiB/345.3 MiB] 99% Done | [419/597 files][342.2 MiB/345.3 MiB] 99% Done | [420/597 files][342.3 MiB/345.3 MiB] 99% Done | [421/597 files][342.3 MiB/345.3 MiB] 99% Done | [422/597 files][342.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/annotated_binary_text_gen.cpp [Content-Type=text/x-c++src]... Step #8: | [422/597 files][342.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/bfbs_namer.h [Content-Type=text/x-chdr]... Step #8: | [422/597 files][342.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_java.cpp [Content-Type=text/x-c++src]... Step #8: | [422/597 files][342.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/util.cpp [Content-Type=text/x-c++src]... Step #8: | [422/597 files][342.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/file_writer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_dart.h [Content-Type=text/x-chdr]... Step #8: | [422/597 files][342.3 MiB/345.3 MiB] 99% Done | [422/597 files][342.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_php.cpp [Content-Type=text/x-c++src]... Step #8: | [422/597 files][342.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/binary_annotator.cpp [Content-Type=text/x-c++src]... Step #8: | [422/597 files][342.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/goldens/cpp/basic_generated.h [Content-Type=text/x-chdr]... Step #8: | [422/597 files][342.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_go.h [Content-Type=text/x-chdr]... Step #8: | [422/597 files][342.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/samples/monster_generated.h [Content-Type=text/x-chdr]... Step #8: | [422/597 files][342.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/samples/sample_bfbs.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/samples/sample_binary.cpp [Content-Type=text/x-c++src]... Step #8: | [422/597 files][342.4 MiB/345.3 MiB] 99% Done | [422/597 files][342.4 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/src/compiler/java_generator.cc [Content-Type=text/x-c++src]... Step #8: | [422/597 files][342.4 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/proto_test.cpp [Content-Type=text/x-c++src]... Step #8: | [423/597 files][342.4 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/samples/sample_text.cpp [Content-Type=text/x-c++src]... Step #8: | [424/597 files][342.4 MiB/345.3 MiB] 99% Done | [425/597 files][342.4 MiB/345.3 MiB] 99% Done | [426/597 files][342.4 MiB/345.3 MiB] 99% Done | [427/597 files][342.4 MiB/345.3 MiB] 99% Done | [427/597 files][342.4 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/src/compiler/ts_generator.h [Content-Type=text/x-chdr]... Step #8: | [427/597 files][342.4 MiB/345.3 MiB] 99% Done | [428/597 files][342.4 MiB/345.3 MiB] 99% Done | [429/597 files][342.4 MiB/345.3 MiB] 99% Done | [429/597 files][342.4 MiB/345.3 MiB] 99% Done | [430/597 files][342.4 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/src/compiler/ts_generator.cc [Content-Type=text/x-c++src]... Step #8: | [430/597 files][342.4 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/src/compiler/swift_generator.cc [Content-Type=text/x-c++src]... Step #8: | [430/597 files][342.5 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/src/compiler/cpp_generator.h [Content-Type=text/x-chdr]... Step #8: | [430/597 files][342.5 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/src/compiler/schema_interface.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/src/compiler/python_generator.h [Content-Type=text/x-chdr]... Step #8: | [430/597 files][342.5 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/src/compiler/go_generator.cc [Content-Type=text/x-c++src]... Step #8: | [430/597 files][342.5 MiB/345.3 MiB] 99% Done | [430/597 files][342.5 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/src/compiler/swift_generator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/src/compiler/java_generator.h [Content-Type=text/x-chdr]... Step #8: | [430/597 files][342.6 MiB/345.3 MiB] 99% Done | [430/597 files][342.6 MiB/345.3 MiB] 99% Done | [431/597 files][342.6 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/src/compiler/cpp_generator.cc [Content-Type=text/x-c++src]... Step #8: | [432/597 files][342.6 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/samples/greeter/server.cpp [Content-Type=text/x-c++src]... Step #8: | [432/597 files][342.6 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/src/compiler/python_generator.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/samples/greeter/client.cpp [Content-Type=text/x-c++src]... Step #8: | [433/597 files][342.6 MiB/345.3 MiB] 99% Done | [434/597 files][342.6 MiB/345.3 MiB] 99% Done | [435/597 files][342.7 MiB/345.3 MiB] 99% Done | [436/597 files][342.7 MiB/345.3 MiB] 99% Done | [437/597 files][342.7 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/src/compiler/go_generator.h [Content-Type=text/x-chdr]... Step #8: | [437/597 files][342.7 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/tests/message_builder_test.cpp [Content-Type=text/x-c++src]... Step #8: | [438/597 files][342.7 MiB/345.3 MiB] 99% Done | [438/597 files][342.7 MiB/345.3 MiB] 99% Done | [438/597 files][342.7 MiB/345.3 MiB] 99% Done | [438/597 files][342.8 MiB/345.3 MiB] 99% Done | [438/597 files][342.8 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/grpc/tests/grpctest.cpp [Content-Type=text/x-c++src]... Step #8: | [438/597 files][342.8 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test_generated.grpc.fb.h [Content-Type=text/x-chdr]... Step #8: | [438/597 files][342.8 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/flexbuffers_test.cpp [Content-Type=text/x-c++src]... Step #8: | [438/597 files][342.8 MiB/345.3 MiB] 99% Done | [439/597 files][342.8 MiB/345.3 MiB] 99% Done | [440/597 files][342.8 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/reflection_test.h [Content-Type=text/x-chdr]... Step #8: | [441/597 files][342.8 MiB/345.3 MiB] 99% Done | [442/597 files][342.8 MiB/345.3 MiB] 99% Done | [443/597 files][342.8 MiB/345.3 MiB] 99% Done | [443/597 files][342.8 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/parser_test.h [Content-Type=text/x-chdr]... Step #8: | [443/597 files][342.9 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/key_field_test.h [Content-Type=text/x-chdr]... Step #8: | [444/597 files][342.9 MiB/345.3 MiB] 99% Done | [445/597 files][342.9 MiB/345.3 MiB] 99% Done | [445/597 files][342.9 MiB/345.3 MiB] 99% Done | [446/597 files][342.9 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/is_quiet_nan.h [Content-Type=text/x-chdr]... Step #8: | [446/597 files][342.9 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/reflection_test.cpp [Content-Type=text/x-c++src]... Step #8: | [446/597 files][342.9 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/json_test.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test_generated.grpc.fb.cc [Content-Type=text/x-c++src]... Step #8: | [446/597 files][342.9 MiB/345.3 MiB] 99% Done | [446/597 files][342.9 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/native_type_test_impl.cpp [Content-Type=text/x-c++src]... Step #8: | [446/597 files][342.9 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/native_type_test_impl.h [Content-Type=text/x-chdr]... Step #8: | [446/597 files][342.9 MiB/345.3 MiB] 99% Done | [447/597 files][342.9 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/optional_scalars_test.h [Content-Type=text/x-chdr]... Step #8: | [447/597 files][343.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test.h [Content-Type=text/x-chdr]... Step #8: | [447/597 files][343.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/alignment_test.h [Content-Type=text/x-chdr]... Step #8: | [447/597 files][343.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/src/idl_gen_ts.cpp [Content-Type=text/x-c++src]... Step #8: | [447/597 files][343.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/key_field_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/test.cpp [Content-Type=text/x-c++src]... Step #8: | [447/597 files][343.0 MiB/345.3 MiB] 99% Done | [447/597 files][343.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/native_inline_table_test_generated.h [Content-Type=text/x-chdr]... Step #8: | [447/597 files][343.0 MiB/345.3 MiB] 99% Done | [448/597 files][343.0 MiB/345.3 MiB] 99% Done | [449/597 files][343.0 MiB/345.3 MiB] 99% Done | [450/597 files][343.0 MiB/345.3 MiB] 99% Done | [451/597 files][343.0 MiB/345.3 MiB] 99% Done | [452/597 files][343.0 MiB/345.3 MiB] 99% Done | [453/597 files][343.0 MiB/345.3 MiB] 99% Done | [454/597 files][343.0 MiB/345.3 MiB] 99% Done | [455/597 files][343.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/test_builder.h [Content-Type=text/x-chdr]... Step #8: | [455/597 files][343.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test.grpc.fb.h [Content-Type=text/x-chdr]... Step #8: | [455/597 files][343.0 MiB/345.3 MiB] 99% Done | [456/597 files][343.0 MiB/345.3 MiB] 99% Done | [457/597 files][343.0 MiB/345.3 MiB] 99% Done | [458/597 files][343.0 MiB/345.3 MiB] 99% Done | [459/597 files][343.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/test_builder.cpp [Content-Type=text/x-c++src]... Step #8: | [459/597 files][343.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/evolution_test.cpp [Content-Type=text/x-c++src]... Step #8: | [459/597 files][343.0 MiB/345.3 MiB] 99% Done | [460/597 files][343.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/fuzz_test.h [Content-Type=text/x-chdr]... Step #8: | [460/597 files][343.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/proto_test.h [Content-Type=text/x-chdr]... Step #8: | [461/597 files][343.1 MiB/345.3 MiB] 99% Done | [462/597 files][343.1 MiB/345.3 MiB] 99% Done | [462/597 files][343.1 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/alignment_test.cpp [Content-Type=text/x-c++src]... Step #8: | [463/597 files][343.1 MiB/345.3 MiB] 99% Done | [463/597 files][343.1 MiB/345.3 MiB] 99% Done | [464/597 files][343.1 MiB/345.3 MiB] 99% Done | [465/597 files][343.1 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/util_test.h [Content-Type=text/x-chdr]... Step #8: | [465/597 files][343.1 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/optional_scalars_test.cpp [Content-Type=text/x-c++src]... Step #8: | [466/597 files][343.1 MiB/345.3 MiB] 99% Done / / [467/597 files][343.1 MiB/345.3 MiB] 99% Done / [467/597 files][343.1 MiB/345.3 MiB] 99% Done / [468/597 files][343.2 MiB/345.3 MiB] 99% Done / [469/597 files][343.2 MiB/345.3 MiB] 99% Done / [470/597 files][343.2 MiB/345.3 MiB] 99% Done / [471/597 files][343.2 MiB/345.3 MiB] 99% Done / [472/597 files][343.2 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/flexbuffers_test.h [Content-Type=text/x-chdr]... Step #8: / [472/597 files][343.2 MiB/345.3 MiB] 99% Done / [473/597 files][343.2 MiB/345.3 MiB] 99% Done / [474/597 files][343.2 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/parser_test.cpp [Content-Type=text/x-c++src]... Step #8: / [474/597 files][343.2 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test_bfbs_generated.h [Content-Type=text/x-chdr]... Step #8: / [474/597 files][343.2 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test_generated.h [Content-Type=text/x-chdr]... Step #8: / [474/597 files][343.2 MiB/345.3 MiB] 99% Done / [475/597 files][343.2 MiB/345.3 MiB] 99% Done / [476/597 files][343.2 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test.grpc.fb.cc [Content-Type=text/x-c++src]... Step #8: / [476/597 files][343.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/evolution_test.h [Content-Type=text/x-chdr]... Step #8: / [476/597 files][343.3 MiB/345.3 MiB] 99% Done / [477/597 files][343.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test.cpp [Content-Type=text/x-c++src]... Step #8: / [477/597 files][343.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/util_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_extra_generated.h [Content-Type=text/x-chdr]... Step #8: / [477/597 files][343.3 MiB/345.3 MiB] 99% Done / [477/597 files][343.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/include_build_test.cc [Content-Type=text/x-c++src]... Step #8: / [478/597 files][343.3 MiB/345.3 MiB] 99% Done / [478/597 files][343.3 MiB/345.3 MiB] 99% Done / [479/597 files][343.3 MiB/345.3 MiB] 99% Done / [480/597 files][343.3 MiB/345.3 MiB] 99% Done / [481/597 files][343.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/union_underlying_type_test_generated.h [Content-Type=text/x-chdr]... Step #8: / [482/597 files][343.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/optional_scalars_generated.h [Content-Type=text/x-chdr]... Step #8: / [482/597 files][343.3 MiB/345.3 MiB] 99% Done / [482/597 files][343.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/native_type_test_generated.h [Content-Type=text/x-chdr]... Step #8: / [483/597 files][343.3 MiB/345.3 MiB] 99% Done / [483/597 files][343.3 MiB/345.3 MiB] 99% Done / [484/597 files][343.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/json_test.cpp [Content-Type=text/x-c++src]... Step #8: / [484/597 files][343.3 MiB/345.3 MiB] 99% Done / [485/597 files][343.3 MiB/345.3 MiB] 99% Done / [486/597 files][343.3 MiB/345.3 MiB] 99% Done / [487/597 files][343.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/fuzz_test.cpp [Content-Type=text/x-c++src]... Step #8: / [487/597 files][343.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test_suffix.h [Content-Type=text/x-chdr]... Step #8: / [487/597 files][343.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test_suffix/monster_test.grpc.fb.h [Content-Type=text/x-chdr]... Step #8: / [487/597 files][343.3 MiB/345.3 MiB] 99% Done / [488/597 files][343.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test.grpc.fb.cc [Content-Type=text/x-c++src]... Step #8: / [488/597 files][343.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/test_assert.cpp [Content-Type=text/x-c++src]... Step #8: / [488/597 files][343.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test_suffix/filesuffix_only/monster_test.grpc.fb.h [Content-Type=text/x-chdr]... Step #8: / [489/597 files][343.3 MiB/345.3 MiB] 99% Done / [489/597 files][343.4 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test_suffix/monster_test.grpc.fb.cc [Content-Type=text/x-c++src]... Step #8: / [489/597 files][343.4 MiB/345.3 MiB] 99% Done / [490/597 files][343.4 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test_suffix/monster_test_suffix.hpp [Content-Type=text/x-c++hdr]... Step #8: / [491/597 files][343.4 MiB/345.3 MiB] 99% Done / [491/597 files][343.5 MiB/345.3 MiB] 99% Done / [492/597 files][343.5 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/test_assert.h [Content-Type=text/x-chdr]... Step #8: / [493/597 files][343.5 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test_generated.hpp [Content-Type=text/x-c++hdr]... Step #8: / [494/597 files][343.5 MiB/345.3 MiB] 99% Done / [494/597 files][343.5 MiB/345.3 MiB] 99% Done / [494/597 files][343.5 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test.grpc.fb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/monster_test_suffix/ext_only/monster_test.grpc.fb.cc [Content-Type=text/x-c++src]... Step #8: / [494/597 files][343.5 MiB/345.3 MiB] 99% Done / [494/597 files][343.5 MiB/345.3 MiB] 99% Done / [495/597 files][343.5 MiB/345.3 MiB] 99% Done / [496/597 files][343.5 MiB/345.3 MiB] 99% Done / [497/597 files][343.5 MiB/345.3 MiB] 99% Done / [498/597 files][343.5 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/fuzzer/monster_debug.cpp [Content-Type=text/x-c++src]... Step #8: / [498/597 files][343.5 MiB/345.3 MiB] 99% Done / [499/597 files][343.5 MiB/345.3 MiB] 99% Done / [500/597 files][343.5 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/fuzzer/flatbuffers_parser_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [500/597 files][343.7 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/fuzzer/flatbuffers_annotator_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [500/597 files][343.9 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/fuzzer/flatbuffers_monster_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [501/597 files][343.9 MiB/345.3 MiB] 99% Done / [501/597 files][343.9 MiB/345.3 MiB] 99% Done / [502/597 files][343.9 MiB/345.3 MiB] 99% Done / [503/597 files][343.9 MiB/345.3 MiB] 99% Done / [504/597 files][343.9 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/fuzzer/fuzzer_assert.h [Content-Type=text/x-chdr]... Step #8: / [504/597 files][343.9 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/fuzzer/test_init.h [Content-Type=text/x-chdr]... Step #8: / [504/597 files][343.9 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/fuzzer/flatbuffers_scalar_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [504/597 files][344.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/fuzzer/flexbuffers_verifier_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [504/597 files][344.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/fuzzer/scalar_debug.cpp [Content-Type=text/x-c++src]... Step #8: / [504/597 files][344.2 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/fuzzer/flatbuffers_64bit_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [504/597 files][344.2 MiB/345.3 MiB] 99% Done / [505/597 files][344.2 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/fuzzer/flatbuffers_verifier_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [505/597 files][344.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/key_field/key_field_sample_generated.h [Content-Type=text/x-chdr]... Step #8: / [505/597 files][344.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/union_vector/union_vector_generated.h [Content-Type=text/x-chdr]... Step #8: / [505/597 files][344.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/cpp17/test_cpp17.cpp [Content-Type=text/x-c++src]... Step #8: / [505/597 files][344.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/cpp17/stringify_util.h [Content-Type=text/x-chdr]... Step #8: / [506/597 files][344.3 MiB/345.3 MiB] 99% Done / [506/597 files][344.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/cpp17/generated_cpp17/union_vector_generated.h [Content-Type=text/x-chdr]... Step #8: / [506/597 files][344.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/cpp17/generated_cpp17/optional_scalars2_generated.h [Content-Type=text/x-chdr]... Step #8: / [506/597 files][344.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/cpp17/generated_cpp17/optional_scalars_generated.h [Content-Type=text/x-chdr]... Step #8: / [506/597 files][344.3 MiB/345.3 MiB] 99% Done / [507/597 files][344.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/cpp17/generated_cpp17/monster_test_generated.h [Content-Type=text/x-chdr]... Step #8: / [507/597 files][344.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/minified_enums/enums_generated.h [Content-Type=text/x-chdr]... Step #8: / [507/597 files][344.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/bazel_repository_test_dir/pulls_in_flatbuffers_test.cpp [Content-Type=text/x-c++src]... Step #8: / [508/597 files][344.3 MiB/345.3 MiB] 99% Done / [508/597 files][344.3 MiB/345.3 MiB] 99% Done / [509/597 files][344.3 MiB/345.3 MiB] 99% Done / [510/597 files][344.3 MiB/345.3 MiB] 99% Done / [511/597 files][344.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/64bit/offset64_test.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/64bit/test_64bit_bfbs_generated.h [Content-Type=text/x-chdr]... Step #8: / [511/597 files][344.3 MiB/345.3 MiB] 99% Done / [511/597 files][344.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/64bit/offset64_test.cpp [Content-Type=text/x-c++src]... Step #8: / [511/597 files][344.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/64bit/test_64bit_generated.h [Content-Type=text/x-chdr]... Step #8: / [511/597 files][344.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/64bit/evolution/v2_generated.h [Content-Type=text/x-chdr]... Step #8: / [511/597 files][344.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/64bit/evolution/v1_generated.h [Content-Type=text/x-chdr]... Step #8: / [512/597 files][344.3 MiB/345.3 MiB] 99% Done / [512/597 files][344.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/namespace_test/namespace_test1_generated.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/conan/test_package/test_package.cpp [Content-Type=text/x-c++src]... Step #8: / [512/597 files][344.3 MiB/345.3 MiB] 99% Done / [512/597 files][344.3 MiB/345.3 MiB] 99% Done / [513/597 files][344.3 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/namespace_test/namespace_test2_generated.h [Content-Type=text/x-chdr]... Step #8: / [514/597 files][344.3 MiB/345.3 MiB] 99% Done / [515/597 files][344.3 MiB/345.3 MiB] 99% Done / [515/597 files][344.3 MiB/345.3 MiB] 99% Done / [516/597 files][344.4 MiB/345.3 MiB] 99% Done / [517/597 files][344.4 MiB/345.3 MiB] 99% Done / [518/597 files][344.4 MiB/345.3 MiB] 99% Done / [519/597 files][344.4 MiB/345.3 MiB] 99% Done / [520/597 files][344.4 MiB/345.3 MiB] 99% Done / [521/597 files][344.4 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/evolution_test/evolution_v2_generated.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/tests/evolution_test/evolution_v1_generated.h [Content-Type=text/x-chdr]... Step #8: / [521/597 files][344.4 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/codegen/python.h [Content-Type=text/x-chdr]... Step #8: / [522/597 files][344.4 MiB/345.3 MiB] 99% Done / [522/597 files][344.4 MiB/345.3 MiB] 99% Done / [523/597 files][344.4 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/codegen/idl_namer.h [Content-Type=text/x-chdr]... Step #8: / [524/597 files][344.4 MiB/345.3 MiB] 99% Done / [524/597 files][344.4 MiB/345.3 MiB] 99% Done / [524/597 files][344.4 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/codegen/python.cc [Content-Type=text/x-c++src]... Step #8: / [524/597 files][344.4 MiB/345.3 MiB] 99% Done / [525/597 files][344.4 MiB/345.3 MiB] 99% Done / [526/597 files][344.4 MiB/345.3 MiB] 99% Done / [527/597 files][344.4 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/codegen/namer.h [Content-Type=text/x-chdr]... Step #8: / [527/597 files][344.4 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/minireflect.h [Content-Type=text/x-chdr]... Step #8: / [527/597 files][344.4 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/flatbuffer_builder.h [Content-Type=text/x-chdr]... Step #8: / [527/597 files][344.6 MiB/345.3 MiB] 99% Done / [528/597 files][344.6 MiB/345.3 MiB] 99% Done / [529/597 files][344.7 MiB/345.3 MiB] 99% Done / [530/597 files][344.7 MiB/345.3 MiB] 99% Done / [531/597 files][344.7 MiB/345.3 MiB] 99% Done / [532/597 files][344.7 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/stl_emulation.h [Content-Type=text/x-chdr]... Step #8: / [532/597 files][344.8 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/buffer.h [Content-Type=text/x-chdr]... Step #8: / [532/597 files][344.8 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/flatc.h [Content-Type=text/x-chdr]... Step #8: / [532/597 files][344.8 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/array.h [Content-Type=text/x-chdr]... Step #8: / [532/597 files][344.8 MiB/345.3 MiB] 99% Done / [533/597 files][344.8 MiB/345.3 MiB] 99% Done / [534/597 files][344.8 MiB/345.3 MiB] 99% Done / [535/597 files][344.8 MiB/345.3 MiB] 99% Done / [536/597 files][344.8 MiB/345.3 MiB] 99% Done / [537/597 files][344.8 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/default_allocator.h [Content-Type=text/x-chdr]... Step #8: / [537/597 files][344.9 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/code_generator.h [Content-Type=text/x-chdr]... Step #8: / [537/597 files][345.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/flex_flat_util.h [Content-Type=text/x-chdr]... Step #8: / [537/597 files][345.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/code_generators.h [Content-Type=text/x-chdr]... Step #8: / [537/597 files][345.0 MiB/345.3 MiB] 99% Done / [538/597 files][345.0 MiB/345.3 MiB] 99% Done / [539/597 files][345.0 MiB/345.3 MiB] 99% Done / [540/597 files][345.0 MiB/345.3 MiB] 99% Done / [541/597 files][345.0 MiB/345.3 MiB] 99% Done / [542/597 files][345.0 MiB/345.3 MiB] 99% Done / [543/597 files][345.0 MiB/345.3 MiB] 99% Done / [544/597 files][345.0 MiB/345.3 MiB] 99% Done / [545/597 files][345.0 MiB/345.3 MiB] 99% Done / [546/597 files][345.0 MiB/345.3 MiB] 99% Done / [547/597 files][345.0 MiB/345.3 MiB] 99% Done / [548/597 files][345.0 MiB/345.3 MiB] 99% Done / [549/597 files][345.0 MiB/345.3 MiB] 99% Done / [550/597 files][345.0 MiB/345.3 MiB] 99% Done / [551/597 files][345.0 MiB/345.3 MiB] 99% Done / [552/597 files][345.0 MiB/345.3 MiB] 99% Done / [553/597 files][345.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/vector.h [Content-Type=text/x-chdr]... Step #8: / [553/597 files][345.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/string.h [Content-Type=text/x-chdr]... Step #8: / [553/597 files][345.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/flexbuffers.h [Content-Type=text/x-chdr]... Step #8: / [553/597 files][345.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/file_manager.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/struct.h [Content-Type=text/x-chdr]... Step #8: / [553/597 files][345.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/grpc.h [Content-Type=text/x-chdr]... Step #8: / [553/597 files][345.0 MiB/345.3 MiB] 99% Done / [553/597 files][345.0 MiB/345.3 MiB] 99% Done / [554/597 files][345.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/reflection.h [Content-Type=text/x-chdr]... Step #8: / [554/597 files][345.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/util.h [Content-Type=text/x-chdr]... Step #8: / [554/597 files][345.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/buffer_ref.h [Content-Type=text/x-chdr]... Step #8: / [554/597 files][345.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/hash.h [Content-Type=text/x-chdr]... Step #8: / [554/597 files][345.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/verifier.h [Content-Type=text/x-chdr]... Step #8: / [554/597 files][345.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/detached_buffer.h [Content-Type=text/x-chdr]... Step #8: / [554/597 files][345.0 MiB/345.3 MiB] 99% Done / [555/597 files][345.0 MiB/345.3 MiB] 99% Done / [556/597 files][345.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/registry.h [Content-Type=text/x-chdr]... Step #8: / [557/597 files][345.0 MiB/345.3 MiB] 99% Done / [558/597 files][345.0 MiB/345.3 MiB] 99% Done / [559/597 files][345.0 MiB/345.3 MiB] 99% Done / [560/597 files][345.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/reflection_generated.h [Content-Type=text/x-chdr]... Step #8: / [560/597 files][345.0 MiB/345.3 MiB] 99% Done / [561/597 files][345.0 MiB/345.3 MiB] 99% Done / [561/597 files][345.0 MiB/345.3 MiB] 99% Done / [562/597 files][345.0 MiB/345.3 MiB] 99% Done / [563/597 files][345.0 MiB/345.3 MiB] 99% Done / [564/597 files][345.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/allocator.h [Content-Type=text/x-chdr]... Step #8: / [565/597 files][345.0 MiB/345.3 MiB] 99% Done / [566/597 files][345.0 MiB/345.3 MiB] 99% Done / [566/597 files][345.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/vector_downward.h [Content-Type=text/x-chdr]... Step #8: / [566/597 files][345.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/flatbuffers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/table.h [Content-Type=text/x-chdr]... Step #8: / [566/597 files][345.0 MiB/345.3 MiB] 99% Done / [566/597 files][345.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/pch/flatc_pch.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/idl.h [Content-Type=text/x-chdr]... Step #8: / [566/597 files][345.0 MiB/345.3 MiB] 99% Done - - [566/597 files][345.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/base.h [Content-Type=text/x-chdr]... Step #8: - [566/597 files][345.0 MiB/345.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/flatbuffers/include/flatbuffers/pch/pch.h [Content-Type=text/x-chdr]... Step #8: - [566/597 files][345.0 MiB/345.3 MiB] 99% Done - [567/597 files][345.0 MiB/345.3 MiB] 99% Done - [568/597 files][345.0 MiB/345.3 MiB] 99% Done - [569/597 files][345.0 MiB/345.3 MiB] 99% Done - [570/597 files][345.0 MiB/345.3 MiB] 99% Done - [571/597 files][345.0 MiB/345.3 MiB] 99% Done - [572/597 files][345.0 MiB/345.3 MiB] 99% Done - [573/597 files][345.0 MiB/345.3 MiB] 99% Done - [574/597 files][345.0 MiB/345.3 MiB] 99% Done - [575/597 files][345.1 MiB/345.3 MiB] 99% Done - [576/597 files][345.3 MiB/345.3 MiB] 99% Done - [577/597 files][345.3 MiB/345.3 MiB] 99% Done - [578/597 files][345.3 MiB/345.3 MiB] 99% Done - [579/597 files][345.3 MiB/345.3 MiB] 99% Done - [580/597 files][345.3 MiB/345.3 MiB] 99% Done - [581/597 files][345.3 MiB/345.3 MiB] 99% Done - [582/597 files][345.3 MiB/345.3 MiB] 99% Done - [583/597 files][345.3 MiB/345.3 MiB] 99% Done - [584/597 files][345.3 MiB/345.3 MiB] 99% Done - [585/597 files][345.3 MiB/345.3 MiB] 99% Done - [586/597 files][345.3 MiB/345.3 MiB] 99% Done - [587/597 files][345.3 MiB/345.3 MiB] 99% Done - [588/597 files][345.3 MiB/345.3 MiB] 99% Done - [589/597 files][345.3 MiB/345.3 MiB] 99% Done - [590/597 files][345.3 MiB/345.3 MiB] 99% Done - [591/597 files][345.3 MiB/345.3 MiB] 99% Done - [592/597 files][345.3 MiB/345.3 MiB] 99% Done - [593/597 files][345.3 MiB/345.3 MiB] 99% Done - [594/597 files][345.3 MiB/345.3 MiB] 99% Done - [595/597 files][345.3 MiB/345.3 MiB] 99% Done - [596/597 files][345.3 MiB/345.3 MiB] 99% Done - [597/597 files][345.3 MiB/345.3 MiB] 100% Done Step #8: Operation completed over 597 objects/345.3 MiB. Finished Step #8 PUSH DONE