starting build "3942b819-4081-4ba3-929f-94b0347bab3c" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 5fc1849ea29a: Pulling fs layer Step #0: 5bca3ba2fc7d: Pulling fs layer Step #0: fae44f6c4afb: Pulling fs layer Step #0: 6bb086a76dac: Pulling fs layer Step #0: 93d27c16d33e: Pulling fs layer Step #0: 2ed907c114e3: Pulling fs layer Step #0: c356b7427c88: Pulling fs layer Step #0: e8d856c3fdca: Pulling fs layer Step #0: 3931eca29f39: Pulling fs layer Step #0: b76e3f62a0ba: Pulling fs layer Step #0: 7bfd5336ece5: Pulling fs layer Step #0: e0b08c0fdc11: Pulling fs layer Step #0: 2846796a4416: Pulling fs layer Step #0: 6cc7e05a106e: Pulling fs layer Step #0: 6c44541c6a30: Pulling fs layer Step #0: 110ea339d19c: Pulling fs layer Step #0: fae44f6c4afb: Waiting Step #0: 080996c25b34: Pulling fs layer Step #0: 6bb086a76dac: Waiting Step #0: 4c9dcebec043: Pulling fs layer Step #0: 5e63b9addfd0: Pulling fs layer Step #0: e8d856c3fdca: Waiting Step #0: 93d27c16d33e: Waiting Step #0: 7606710857f8: Pulling fs layer Step #0: 47b62b419d91: Pulling fs layer Step #0: 2ed907c114e3: Waiting Step #0: 3931eca29f39: Waiting Step #0: be88441f6a95: Pulling fs layer Step #0: c356b7427c88: Waiting Step #0: 6e1d3dc39f27: Pulling fs layer Step #0: b76e3f62a0ba: Waiting Step #0: 8fd9caca2676: Pulling fs layer Step #0: 10ceb6aa6ab4: Pulling fs layer Step #0: 7bfd5336ece5: Waiting Step #0: 080996c25b34: Waiting Step #0: e0b08c0fdc11: Waiting Step #0: 4c9dcebec043: Waiting Step #0: 6e1d3dc39f27: Waiting Step #0: 2846796a4416: Waiting Step #0: 8fd9caca2676: Waiting Step #0: 5e63b9addfd0: Waiting Step #0: 6cc7e05a106e: Waiting Step #0: 10ceb6aa6ab4: Waiting Step #0: 110ea339d19c: Waiting Step #0: 47b62b419d91: Waiting Step #0: 7606710857f8: Waiting Step #0: 6c44541c6a30: Waiting Step #0: be88441f6a95: Waiting Step #0: 5bca3ba2fc7d: Verifying Checksum Step #0: 5bca3ba2fc7d: Download complete Step #0: fae44f6c4afb: Verifying Checksum Step #0: fae44f6c4afb: Download complete Step #0: b549f31133a9: Download complete Step #0: 6bb086a76dac: Verifying Checksum Step #0: 6bb086a76dac: Download complete Step #0: 93d27c16d33e: Verifying Checksum Step #0: 93d27c16d33e: Download complete Step #0: c356b7427c88: Verifying Checksum Step #0: c356b7427c88: Download complete Step #0: 2ed907c114e3: Verifying Checksum Step #0: 2ed907c114e3: Download complete Step #0: 3931eca29f39: Verifying Checksum Step #0: 3931eca29f39: Download complete Step #0: 5fc1849ea29a: Verifying Checksum Step #0: 5fc1849ea29a: Download complete Step #0: b76e3f62a0ba: Verifying Checksum Step #0: b76e3f62a0ba: Download complete Step #0: 7bfd5336ece5: Verifying Checksum Step #0: 7bfd5336ece5: Download complete Step #0: e8d856c3fdca: Verifying Checksum Step #0: e8d856c3fdca: Download complete Step #0: 2846796a4416: Verifying Checksum Step #0: 2846796a4416: Download complete Step #0: 6cc7e05a106e: Verifying Checksum Step #0: 6cc7e05a106e: Download complete Step #0: 6c44541c6a30: Verifying Checksum Step #0: 6c44541c6a30: Download complete Step #0: b549f31133a9: Pull complete Step #0: e0b08c0fdc11: Verifying Checksum Step #0: e0b08c0fdc11: Download complete Step #0: 080996c25b34: Download complete Step #0: 110ea339d19c: Verifying Checksum Step #0: 110ea339d19c: Download complete Step #0: 5e63b9addfd0: Verifying Checksum Step #0: 5e63b9addfd0: Download complete Step #0: 7606710857f8: Verifying Checksum Step #0: 7606710857f8: Download complete Step #0: 47b62b419d91: Verifying Checksum Step #0: 47b62b419d91: Download complete Step #0: be88441f6a95: Download complete Step #0: 8fd9caca2676: Verifying Checksum Step #0: 8fd9caca2676: Download complete Step #0: 6e1d3dc39f27: Verifying Checksum Step #0: 6e1d3dc39f27: Download complete Step #0: 10ceb6aa6ab4: Verifying Checksum Step #0: 10ceb6aa6ab4: Download complete Step #0: 4c9dcebec043: Verifying Checksum Step #0: 4c9dcebec043: Download complete Step #0: 5fc1849ea29a: Pull complete Step #0: 5bca3ba2fc7d: Pull complete Step #0: fae44f6c4afb: Pull complete Step #0: 6bb086a76dac: Pull complete Step #0: 93d27c16d33e: Pull complete Step #0: 2ed907c114e3: Pull complete Step #0: c356b7427c88: Pull complete Step #0: e8d856c3fdca: Pull complete Step #0: 3931eca29f39: Pull complete Step #0: b76e3f62a0ba: Pull complete Step #0: 7bfd5336ece5: Pull complete Step #0: e0b08c0fdc11: Pull complete Step #0: 2846796a4416: Pull complete Step #0: 6cc7e05a106e: Pull complete Step #0: 6c44541c6a30: Pull complete Step #0: 110ea339d19c: Pull complete Step #0: 080996c25b34: Pull complete Step #0: 4c9dcebec043: Pull complete Step #0: 5e63b9addfd0: Pull complete Step #0: 7606710857f8: Pull complete Step #0: 47b62b419d91: Pull complete Step #0: be88441f6a95: Pull complete Step #0: 6e1d3dc39f27: Pull complete Step #0: 8fd9caca2676: Pull complete Step #0: 10ceb6aa6ab4: Pull complete Step #0: Digest: sha256:dc299f69dfed0a7c14bd3c39c65c153824e6f98156f34438d47c59f39aa939bf Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/wabt/textcov_reports/20250117/read_binary_interp_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 3.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/wabt/textcov_reports/20250117/read_binary_ir_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 3.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/wabt/textcov_reports/20250117/wasm2wat_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 3.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/wabt/textcov_reports/20250117/wasm_objdump_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 3.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/wabt/textcov_reports/20250117/wat2wasm_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 3.3 MiB] 0% Done / [1/5 files][528.9 KiB/ 3.3 MiB] 15% Done / [2/5 files][ 1.2 MiB/ 3.3 MiB] 37% Done / [3/5 files][ 1.2 MiB/ 3.3 MiB] 37% Done / [4/5 files][ 2.4 MiB/ 3.3 MiB] 73% Done / [5/5 files][ 3.3 MiB/ 3.3 MiB] 100% Done Step #1: Operation completed over 5 objects/3.3 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 3420 Step #2: -rw-r--r-- 1 root root 910 Jan 17 10:07 read_binary_ir_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1297884 Jan 17 10:07 read_binary_interp_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 910 Jan 17 10:07 wasm2wat_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1249459 Jan 17 10:07 wasm_objdump_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 939227 Jan 17 10:07 wat2wasm_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 15.87kB Step #4: Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 5fc1849ea29a: Already exists Step #4: 5bca3ba2fc7d: Already exists Step #4: c3f8f264f82b: Pulling fs layer Step #4: 4beb7a10c8f4: Pulling fs layer Step #4: 0ca13ee436c2: Pulling fs layer Step #4: d11b53fc85fe: Pulling fs layer Step #4: 1cbdd3829a23: Pulling fs layer Step #4: 7f7781280c06: Pulling fs layer Step #4: 846994f6541d: Pulling fs layer Step #4: 83087fdbd323: Pulling fs layer Step #4: 5e20af423505: Pulling fs layer Step #4: 7e2d2d2efe99: Pulling fs layer Step #4: bae98e0cfe62: Pulling fs layer Step #4: 7c94181fc29a: Pulling fs layer Step #4: 4018e9ce42a6: Pulling fs layer Step #4: bf9219ec845b: Pulling fs layer Step #4: 71174894d930: Pulling fs layer Step #4: e04ddd5d972b: Pulling fs layer Step #4: 5e20af423505: Waiting Step #4: bfb7b1a6728d: Pulling fs layer Step #4: 7e2d2d2efe99: Waiting Step #4: d11b53fc85fe: Waiting Step #4: 2e1d8e23a9a8: Pulling fs layer Step #4: bae98e0cfe62: Waiting Step #4: 1cbdd3829a23: Waiting Step #4: 153eacb0a891: Pulling fs layer Step #4: 4018e9ce42a6: Waiting Step #4: 7c94181fc29a: Waiting Step #4: 4d7aa988bb31: Pulling fs layer Step #4: 7f7781280c06: Waiting Step #4: f93820478c87: Pulling fs layer Step #4: bf9219ec845b: Waiting Step #4: 846994f6541d: Waiting Step #4: 038020a237ce: Pulling fs layer Step #4: 83087fdbd323: Waiting Step #4: 416ea49f7c22: Pulling fs layer Step #4: 71174894d930: Waiting Step #4: 9cdc40c52e67: Pulling fs layer Step #4: bee113eb3842: Pulling fs layer Step #4: 93286fa4d809: Pulling fs layer Step #4: 88a7cbc5ce33: Pulling fs layer Step #4: 5bdd6bc53e7b: Pulling fs layer Step #4: d84cd2be715d: Pulling fs layer Step #4: d171e73dd44a: Pulling fs layer Step #4: 9972794eff61: Pulling fs layer Step #4: e04ddd5d972b: Waiting Step #4: bfb7b1a6728d: Waiting Step #4: bee113eb3842: Waiting Step #4: 2e1d8e23a9a8: Waiting Step #4: 153eacb0a891: Waiting Step #4: 4d7aa988bb31: Waiting Step #4: 93286fa4d809: Waiting Step #4: f93820478c87: Waiting Step #4: 038020a237ce: Waiting Step #4: 88a7cbc5ce33: Waiting Step #4: 416ea49f7c22: Waiting Step #4: 5bdd6bc53e7b: Waiting Step #4: 9972794eff61: Waiting Step #4: d171e73dd44a: Waiting Step #4: 0ca13ee436c2: Verifying Checksum Step #4: 4beb7a10c8f4: Verifying Checksum Step #4: 4beb7a10c8f4: Download complete Step #4: 1cbdd3829a23: Download complete Step #4: c3f8f264f82b: Verifying Checksum Step #4: c3f8f264f82b: Download complete Step #4: 7f7781280c06: Download complete Step #4: 83087fdbd323: Verifying Checksum Step #4: 83087fdbd323: Download complete Step #4: 5e20af423505: Verifying Checksum Step #4: 5e20af423505: Download complete Step #4: 7e2d2d2efe99: Verifying Checksum Step #4: 7e2d2d2efe99: Download complete Step #4: bae98e0cfe62: Verifying Checksum Step #4: bae98e0cfe62: Download complete Step #4: c3f8f264f82b: Pull complete Step #4: 7c94181fc29a: Verifying Checksum Step #4: 7c94181fc29a: Download complete Step #4: 4018e9ce42a6: Verifying Checksum Step #4: 4018e9ce42a6: Download complete Step #4: 846994f6541d: Verifying Checksum Step #4: 846994f6541d: Download complete Step #4: 4beb7a10c8f4: Pull complete Step #4: bf9219ec845b: Verifying Checksum Step #4: bf9219ec845b: Download complete Step #4: 0ca13ee436c2: Pull complete Step #4: 71174894d930: Verifying Checksum Step #4: 71174894d930: Download complete Step #4: e04ddd5d972b: Download complete Step #4: bfb7b1a6728d: Verifying Checksum Step #4: bfb7b1a6728d: Download complete Step #4: 2e1d8e23a9a8: Verifying Checksum Step #4: 2e1d8e23a9a8: Download complete Step #4: 153eacb0a891: Verifying Checksum Step #4: 153eacb0a891: Download complete Step #4: f93820478c87: Download complete Step #4: 4d7aa988bb31: Verifying Checksum Step #4: 4d7aa988bb31: Download complete Step #4: d11b53fc85fe: Verifying Checksum Step #4: d11b53fc85fe: Download complete Step #4: 038020a237ce: Download complete Step #4: 416ea49f7c22: Verifying Checksum Step #4: 416ea49f7c22: Download complete Step #4: 9cdc40c52e67: Verifying Checksum Step #4: 9cdc40c52e67: Download complete Step #4: bee113eb3842: Verifying Checksum Step #4: bee113eb3842: Download complete Step #4: 93286fa4d809: Verifying Checksum Step #4: 93286fa4d809: Download complete Step #4: 88a7cbc5ce33: Verifying Checksum Step #4: 88a7cbc5ce33: Download complete Step #4: 5bdd6bc53e7b: Verifying Checksum Step #4: 5bdd6bc53e7b: Download complete Step #4: d84cd2be715d: Verifying Checksum Step #4: d84cd2be715d: Download complete Step #4: 9972794eff61: Verifying Checksum Step #4: 9972794eff61: Download complete Step #4: d171e73dd44a: Verifying Checksum Step #4: d171e73dd44a: Download complete Step #4: d11b53fc85fe: Pull complete Step #4: 1cbdd3829a23: Pull complete Step #4: 7f7781280c06: Pull complete Step #4: 846994f6541d: Pull complete Step #4: 83087fdbd323: Pull complete Step #4: 5e20af423505: Pull complete Step #4: 7e2d2d2efe99: Pull complete Step #4: bae98e0cfe62: Pull complete Step #4: 7c94181fc29a: Pull complete Step #4: 4018e9ce42a6: Pull complete Step #4: bf9219ec845b: Pull complete Step #4: 71174894d930: Pull complete Step #4: e04ddd5d972b: Pull complete Step #4: bfb7b1a6728d: Pull complete Step #4: 2e1d8e23a9a8: Pull complete Step #4: 153eacb0a891: Pull complete Step #4: 4d7aa988bb31: Pull complete Step #4: f93820478c87: Pull complete Step #4: 038020a237ce: Pull complete Step #4: 416ea49f7c22: Pull complete Step #4: 9cdc40c52e67: Pull complete Step #4: bee113eb3842: Pull complete Step #4: 93286fa4d809: Pull complete Step #4: 88a7cbc5ce33: Pull complete Step #4: 5bdd6bc53e7b: Pull complete Step #4: d84cd2be715d: Pull complete Step #4: d171e73dd44a: Pull complete Step #4: 9972794eff61: Pull complete Step #4: Digest: sha256:a2f870afb8e148c5cfc32450b790335c008e4a0c77e210bbb8adf0c60caae5c6 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> dd198c39e8a6 Step #4: Step 2/7 : RUN apt-get update && apt-get install -y cmake libtool make python Step #4: ---> Running in 360186dce58f Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Get:4 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Fetched 383 kB in 1s (525 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autoconf automake autotools-dev cmake-data file libarchive13 libicu66 Step #4: libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc libmagic1 libpython2-stdlib Step #4: libpython2.7-minimal libpython2.7-stdlib librhash0 libsigsegv2 libuv1 Step #4: libxml2 m4 mime-support python2 python2-minimal python2.7 python2.7-minimal Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext cmake-doc ninja-build Step #4: lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc python2-doc Step #4: python-tk python2.7-doc binfmt-support Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev cmake cmake-data file libarchive13 libicu66 Step #4: libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc libmagic1 libpython2-stdlib Step #4: libpython2.7-minimal libpython2.7-stdlib librhash0 libsigsegv2 libtool Step #4: libuv1 libxml2 m4 mime-support python-is-python2 python2 python2-minimal Step #4: python2.7 python2.7-minimal Step #4: 0 upgraded, 28 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 20.7 MB of archives. Step #4: After this operation, 94.4 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.7 [336 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.7 [1278 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.7 [1889 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.7 [248 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 20.7 MB in 1s (34.8 MB/s) Step #4: Selecting previously unselected package libpython2.7-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../0-libpython2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #4: Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #4: Selecting previously unselected package python2.7-minimal. Step #4: Preparing to unpack .../1-python2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #4: Unpacking python2.7-minimal (2.7.18-1~20.04.7) ... Step #4: Selecting previously unselected package python2-minimal. Step #4: Preparing to unpack .../2-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../3-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libpython2.7-stdlib:amd64. Step #4: Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.7_amd64.deb ... Step #4: Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #4: Selecting previously unselected package python2.7. Step #4: Preparing to unpack .../5-python2.7_2.7.18-1~20.04.7_amd64.deb ... Step #4: Unpacking python2.7 (2.7.18-1~20.04.7) ... Step #4: Selecting previously unselected package libpython2-stdlib:amd64. Step #4: Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #4: Setting up python2.7-minimal (2.7.18-1~20.04.7) ... Step #4: Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package python2. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18169 files and directories currently installed.) Step #4: Preparing to unpack .../00-python2_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2 (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../04-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../05-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../06-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../07-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../08-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../09-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../10-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../11-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../12-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../13-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../14-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../15-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../16-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../17-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../18-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../19-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package python-is-python2. Step #4: Preparing to unpack .../20-python-is-python2_2.7.17-4_all.deb ... Step #4: Unpacking python-is-python2 (2.7.17-4) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up python2.7 (2.7.18-1~20.04.7) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up python2 (2.7.17-2ubuntu4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up python-is-python2 (2.7.17-4) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 360186dce58f Step #4: ---> 13349a594074 Step #4: Step 3/7 : RUN git clone --recursive https://github.com/WebAssembly/wabt Step #4: ---> Running in d90b17bc5229 Step #4: Cloning into 'wabt'... Step #4: Submodule 'third_party/gtest' (https://github.com/google/googletest) registered for path 'third_party/gtest' Step #4: Submodule 'third_party/picosha2' (https://github.com/okdshin/PicoSHA2) registered for path 'third_party/picosha2' Step #4: Submodule 'third_party/ply' (https://github.com/dabeaz/ply) registered for path 'third_party/ply' Step #4: Submodule 'third_party/simde' (https://github.com/simd-everywhere/simde) registered for path 'third_party/simde' Step #4: Submodule 'third_party/testsuite' (https://github.com/WebAssembly/testsuite) registered for path 'third_party/testsuite' Step #4: Submodule 'third_party/uvwasi' (https://github.com/nodejs/uvwasi) registered for path 'third_party/uvwasi' Step #4: Submodule 'third_party/wasm-c-api' (https://github.com/WebAssembly/wasm-c-api) registered for path 'third_party/wasm-c-api' Step #4: Cloning into '/src/wabt/third_party/gtest'... Step #4: Cloning into '/src/wabt/third_party/picosha2'... Step #4: Cloning into '/src/wabt/third_party/ply'... Step #4: Cloning into '/src/wabt/third_party/simde'... Step #4: Cloning into '/src/wabt/third_party/testsuite'... Step #4: Cloning into '/src/wabt/third_party/uvwasi'... Step #4: Cloning into '/src/wabt/third_party/wasm-c-api'... Step #4: Submodule path 'third_party/gtest': checked out '703bd9caab50b139428cea1aaff9974ebee5742e' Step #4: Submodule path 'third_party/picosha2': checked out '27fcf6979298949e8a462e16d09a0351c18fcaf2' Step #4: Submodule path 'third_party/ply': checked out 'd776a2ece6c12bf8f8b6a0e65b48546ac6078765' Step #4: Submodule path 'third_party/simde': checked out '71fd833d9666141edcd1d3c109a80e228303d8d7' Step #4: Submodule 'munit' (https://github.com/nemequ/munit.git) registered for path 'third_party/simde/test/munit' Step #4: Cloning into '/src/wabt/third_party/simde/test/munit'... Step #4: Submodule path 'third_party/simde/test/munit': checked out 'da8f73412998e4f1adf1100dc187533a51af77fd' Step #4: Submodule path 'third_party/testsuite': checked out 'eeb6dac81be81151da0958ed955aba91230c1f25' Step #4: Submodule path 'third_party/uvwasi': checked out '55eff19f4c7e69ec151424a037f951e0ad006ed6' Step #4: Submodule path 'third_party/wasm-c-api': checked out 'b6dd1fb658a282c64b029867845bc50ae59e1497' Step #4: Removing intermediate container d90b17bc5229 Step #4: ---> 3c57cf025998 Step #4: Step 4/7 : WORKDIR wabt Step #4: ---> Running in afeacc66192b Step #4: Removing intermediate container afeacc66192b Step #4: ---> 0c265da22baa Step #4: Step 5/7 : RUN git submodule init Step #4: ---> Running in 12212535f22b Step #4: Removing intermediate container 12212535f22b Step #4: ---> a179a6b6098c Step #4: Step 6/7 : RUN git submodule update Step #4: ---> Running in 2da6ac563c46 Step #4: Removing intermediate container 2da6ac563c46 Step #4: ---> 87262e3fbd2a Step #4: Step 7/7 : COPY build.sh *_fuzzer.cc $SRC/ Step #4: ---> 5f5aae169a02 Step #4: Successfully built 5f5aae169a02 Step #4: Successfully tagged gcr.io/oss-fuzz/wabt:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/wabt Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileQfdJOL Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/wabt/.git Step #5 - "srcmap": + GIT_DIR=/src/wabt Step #5 - "srcmap": + cd /src/wabt Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/WebAssembly/wabt Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=d1c9d90e8cf84071371bb9252b3d47b448a9421e Step #5 - "srcmap": + jq_inplace /tmp/fileQfdJOL '."/src/wabt" = { type: "git", url: "https://github.com/WebAssembly/wabt", rev: "d1c9d90e8cf84071371bb9252b3d47b448a9421e" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filevOmGUc Step #5 - "srcmap": + cat /tmp/fileQfdJOL Step #5 - "srcmap": + jq '."/src/wabt" = { type: "git", url: "https://github.com/WebAssembly/wabt", rev: "d1c9d90e8cf84071371bb9252b3d47b448a9421e" }' Step #5 - "srcmap": + mv /tmp/filevOmGUc /tmp/fileQfdJOL Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileQfdJOL Step #5 - "srcmap": + rm /tmp/fileQfdJOL Step #5 - "srcmap": { Step #5 - "srcmap": "/src/wabt": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/WebAssembly/wabt", Step #5 - "srcmap": "rev": "d1c9d90e8cf84071371bb9252b3d47b448a9421e" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 54% Reading package lists... 54% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 0 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 3494 B/58.2 kB 6%] 100% [Working] Fetched 624 kB in 0s (1917 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21433 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (24.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 28.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 22.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 107.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (165 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 108.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 132.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 86.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 147.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 128.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.55.3 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.1 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/wabt Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (4.55.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing_extensions>=4.6.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 95.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/11.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11.6/11.6 MB 148.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/682.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 682.2/682.2 kB 38.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 132.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading yapf-0.32.0-py2.py3-none-any.whl (190 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 30.7/30.9 MB 205.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 138.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (235 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.8 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.8 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.8/12.8 MB 141.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 84.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (287 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 134.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (574 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/574.3 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 574.3/574.3 kB 33.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 133.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl (9.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.6/9.6 MB 144.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 29.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/18.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18.2/18.2 MB 154.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 67.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl (164 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.3-py3-none-any.whl size=171395 sha256=e872a93cd26c4817c60a0846f5064074e396b51b36a73a2e6bce277a29c64957 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-d00eesxj/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, typing_extensions, tree-sitter-python, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.12.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.12.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.12.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.16.0 beautifulsoup4-4.10.0 certifi-2024.12.14 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.10 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.1 fuzz-introspector-0.1.3 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.14.1 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-6.1.1 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.24.0 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 typing_extensions-4.12.2 urllib3-2.3.0 yapf-0.32.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:13.745 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:14.554 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:14.554 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-binary-reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:14.555 INFO analysis - extract_tests_from_directories: /src/wabt/wasm2c/examples/threads/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:14.555 INFO analysis - extract_tests_from_directories: /src/wabt/test/spec-wasm2c-prefix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:14.556 INFO analysis - extract_tests_from_directories: /src/wabt/wasm2c/examples/callback/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:14.556 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-intrusive-list.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:14.556 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-literal.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:14.556 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:14.557 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-wast-parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:14.557 INFO analysis - extract_tests_from_directories: /src/wabt/src/tools/spectest-interp.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:14.557 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-utf8.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:14.557 INFO analysis - extract_tests_from_directories: /src/wabt/wasm2c/examples/rot13/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:14.558 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:14.558 INFO analysis - extract_tests_from_directories: /src/wabt/scripts/example-project/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:14.558 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:14.558 INFO analysis - extract_tests_from_directories: /src/wabt/wasm2c/examples/fac/fac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:14.558 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-hexfloat.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:14.559 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-interp.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:14.559 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:14.559 INFO analysis - extract_tests_from_directories: /src/wabt/wasm2c/examples/fac/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:14.559 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-option-parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:14.559 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_binary_ir_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/wasm2wat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/wat2wasm_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/wasm_objdump_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_binary_interp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:14.660 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/read_binary_interp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/read_binary_ir_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wasm2wat_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wasm_objdump_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wat2wasm_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/apply-names.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/base-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/binary-reader-ir.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/binary-reader-logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/binary-reader-nop.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/binary-reader-objdump.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/binary-reader-stats.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/binary-reader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/binary-writer-spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/binary-writer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/binary.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/binding-hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/c-writer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/cast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/color.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/decompiler-ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/decompiler-ls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/decompiler-naming.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/decompiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/error-formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/expr-visitor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/feature.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/filenames.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/generate-names.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/intrusive-list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/ir-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/ir.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/leb128.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/lexer-source-line-finder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/lexer-source.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/literal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/opcode-code-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/opcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/option-parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/range.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/resolve-names.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/result.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/shared-validator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/string-format.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/string-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/token.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/tracing.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/type-checker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/type.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/validator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/wast-lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/wast-parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/wat-writer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/interp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/interp/binary-reader-interp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/interp/interp-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/interp/interp-math.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/interp/interp-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/interp/interp-wasi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/interp/interp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/interp/istream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/scripts/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/scripts/example-project/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/scripts/example-project/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/scripts/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/scripts/example-project/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/scripts/example-project/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/test-binary-reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/test-filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/test-hexfloat.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/test-interp.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/test-intrusive-list.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/test-literal.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/test-option-parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/test-utf8.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/test-wast-parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/tools/spectest-interp.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/test/spec-wasm2c-prefix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/wasm2c/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/callback/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/callback/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/fac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/rot13/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/rot13/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/threads/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/apply-names.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/binary-reader-ir.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/binary-reader-logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/binary-reader-objdump.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/binary-reader-stats.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/binary-reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/binary-writer-spec.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/binary-writer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/binary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/binding-hash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/c-writer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/color.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/common.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/config.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/decompiler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/emscripten-helpers.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/error-formatter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/expr-visitor.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/feature.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/generate-names.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/ir-util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/ir.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/leb128.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/lexer-source-line-finder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/lexer-source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/literal.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/opcode-code-table.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/opcode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/option-parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/resolve-names.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/sha256.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/shared-validator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/stream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/test-binary-reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/test-filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/test-hexfloat.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/test-interp.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/test-intrusive-list.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/test-literal.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/test-option-parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/test-utf8.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/test-wast-parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/token.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tracing.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/type-checker.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/utf8.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/validator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/wast-lexer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/wast-parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/wat-writer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/interp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/interp/binary-reader-interp.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/interp/interp-util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/interp/interp-wasi.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/interp/interp-wasm-c-api.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/interp/interp.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/interp/istream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/prebuilt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/prebuilt/lexer-keywords.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/prebuilt/wasm2c_atomicops_source_declarations.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/prebuilt/wasm2c_header_bottom.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/prebuilt/wasm2c_header_top.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/prebuilt/wasm2c_simd_source_declarations.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/prebuilt/wasm2c_source_declarations.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/prebuilt/wasm2c_source_includes.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/template/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/template/wasm2c.bottom.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/template/wasm2c.declarations.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/template/wasm2c.includes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/template/wasm2c.top.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/template/wasm2c_atomicops.declarations.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/template/wasm2c_simd.declarations.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/spectest-interp.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wasm-decompile.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wasm-interp.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wasm-objdump.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wasm-stats.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wasm-strip.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wasm-validate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wasm2c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wasm2wat-fuzz.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wasm2wat.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wast2json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wat-desugar.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wat2wasm.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/test/spec-wasm2c-prefix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/wasm-rt-exceptions-impl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/wasm-rt-exceptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/wasm-rt-impl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/wasm-rt-impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/wasm-rt-mem-impl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/wasm-rt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/benchmarks/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/benchmarks/dhrystone/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/benchmarks/dhrystone/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/benchmarks/dhrystone/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/benchmarks/dhrystone/src/dhry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/benchmarks/dhrystone/src/dhry_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/benchmarks/dhrystone/src/dhry_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/examples/callback/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/examples/callback/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/examples/fac/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/examples/fac/fac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/examples/fac/fac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/examples/fac/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/examples/rot13/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/examples/rot13/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/examples/threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/examples/threads/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 2,642,858 bytes received 3,958 bytes 5,293,632.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 2,627,965 speedup is 0.99 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Git: /usr/bin/git (found version "2.25.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for alloca.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for alloca.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setjmp.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/sha.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using OpenSSL libcrypto for SHA-256 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __i386__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __i386__ - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __SSE2_MATH__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __SSE2_MATH__ - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python3: /usr/local/bin/python3.10 (found suitable version "3.10.14", minimum required is "3.5") found components: Interpreter Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.7s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/wabt/build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build . --parallel Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Generating gen-wasm2c-prebuilt Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/wasm-rt-impl.dir/wasm2c/wasm-rt-impl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object CMakeFiles/gtest.dir/third_party/gtest/googletest/src/gtest-all.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object CMakeFiles/gtest_main.dir/third_party/gtest/googletest/src/gtest_main.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/wasm-rt-impl.dir/wasm2c/wasm-rt-mem-impl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/wasm-rt-impl.dir/wasm2c/wasm-rt-exceptions-impl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Built target gen-wasm2c-prebuilt-target Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object CMakeFiles/wabt.dir/src/apply-names.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object CMakeFiles/wabt.dir/src/binary-reader-ir.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object CMakeFiles/wabt.dir/src/binary-reader-logging.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object CMakeFiles/wabt.dir/src/binary-reader.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object CMakeFiles/wabt.dir/src/binary-writer-spec.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object CMakeFiles/wabt.dir/src/binary-writer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object CMakeFiles/wabt.dir/src/binary.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object CMakeFiles/wabt.dir/src/binding-hash.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object CMakeFiles/wabt.dir/src/color.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object CMakeFiles/wabt.dir/src/common.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object CMakeFiles/wabt.dir/src/config.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object CMakeFiles/wabt.dir/src/decompiler.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object CMakeFiles/wabt.dir/src/error-formatter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object CMakeFiles/wabt.dir/src/expr-visitor.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object CMakeFiles/wabt.dir/src/feature.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object CMakeFiles/wabt.dir/src/filenames.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object CMakeFiles/wabt.dir/src/generate-names.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object CMakeFiles/wabt.dir/src/ir.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object CMakeFiles/wabt.dir/src/ir-util.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object CMakeFiles/wabt.dir/src/leb128.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object CMakeFiles/wabt.dir/src/lexer-source.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object CMakeFiles/wabt.dir/src/literal.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object CMakeFiles/wabt.dir/src/lexer-source-line-finder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object CMakeFiles/wabt.dir/src/opcode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/wabt.dir/src/opcode-code-table.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object CMakeFiles/wabt.dir/src/option-parser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object CMakeFiles/wabt.dir/src/sha256.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object CMakeFiles/wabt.dir/src/resolve-names.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object CMakeFiles/wabt.dir/src/shared-validator.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object CMakeFiles/wabt.dir/src/stream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Linking C static library libwasm-rt-impl.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object CMakeFiles/wabt.dir/src/token.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object CMakeFiles/wabt.dir/src/tracing.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object CMakeFiles/wabt.dir/src/type-checker.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object CMakeFiles/wabt.dir/src/utf8.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Built target wasm-rt-impl Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object CMakeFiles/wabt.dir/src/validator.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object CMakeFiles/wabt.dir/src/wast-lexer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object CMakeFiles/wabt.dir/src/wast-parser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object CMakeFiles/wabt.dir/src/wat-writer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object CMakeFiles/wabt.dir/src/c-writer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object CMakeFiles/wabt.dir/src/prebuilt/wasm2c_header_top.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object CMakeFiles/wabt.dir/src/prebuilt/wasm2c_header_bottom.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object CMakeFiles/wabt.dir/src/prebuilt/wasm2c_source_includes.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object CMakeFiles/wabt.dir/src/prebuilt/wasm2c_source_declarations.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object CMakeFiles/wabt.dir/src/prebuilt/wasm2c_simd_source_declarations.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object CMakeFiles/wabt.dir/src/prebuilt/wasm2c_atomicops_source_declarations.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object CMakeFiles/wabt.dir/src/interp/binary-reader-interp.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object CMakeFiles/wabt.dir/src/interp/interp.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object CMakeFiles/wabt.dir/src/interp/interp-util.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object CMakeFiles/wabt.dir/src/interp/istream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Linking CXX static library libgtest_main.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target gtest_main Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Linking CXX static library libgtest.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target gtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Linking CXX static library libwabt.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Built target wabt Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object CMakeFiles/wat2wasm.dir/src/tools/wat2wasm.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object CMakeFiles/wast2json.dir/src/tools/wast2json.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object CMakeFiles/wasm2wat.dir/src/tools/wasm2wat.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object CMakeFiles/wasm2c.dir/src/tools/wasm2c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object CMakeFiles/wasm-stats.dir/src/tools/wasm-stats.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object CMakeFiles/wasm-stats.dir/src/binary-reader-stats.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object CMakeFiles/wasm-objdump.dir/src/tools/wasm-objdump.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object CMakeFiles/wasm.dir/src/binary-reader-ir.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object CMakeFiles/wasm-interp.dir/src/tools/wasm-interp.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object CMakeFiles/wasm-objdump.dir/src/binary-reader-objdump.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object CMakeFiles/spectest-interp.dir/src/tools/spectest-interp.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object CMakeFiles/wasm.dir/src/apply-names.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object CMakeFiles/wasm-validate.dir/src/tools/wasm-validate.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object CMakeFiles/wasm.dir/src/binary-reader-logging.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object CMakeFiles/wat-desugar.dir/src/tools/wat-desugar.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object CMakeFiles/wasm-strip.dir/src/tools/wasm-strip.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object CMakeFiles/wasm.dir/src/binary-reader.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object CMakeFiles/wasm-decompile.dir/src/tools/wasm-decompile.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object CMakeFiles/wasm.dir/src/binary-writer-spec.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object CMakeFiles/hexfloat_test.dir/src/literal.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object CMakeFiles/hexfloat_test.dir/src/test-hexfloat.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object CMakeFiles/wabt-unittests.dir/src/test-binary-reader.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object CMakeFiles/wasm.dir/src/binary-writer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object CMakeFiles/wasm.dir/src/binding-hash.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object CMakeFiles/wabt-unittests.dir/src/test-interp.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object CMakeFiles/wasm.dir/src/color.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object CMakeFiles/wasm.dir/src/binary.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object CMakeFiles/wabt-unittests.dir/src/test-option-parser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object CMakeFiles/wabt-unittests.dir/src/test-filenames.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object CMakeFiles/wasm.dir/src/common.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object CMakeFiles/wabt-unittests.dir/src/test-literal.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object CMakeFiles/wabt-unittests.dir/src/test-intrusive-list.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object CMakeFiles/wasm.dir/src/config.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object CMakeFiles/wasm.dir/src/decompiler.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object CMakeFiles/wabt-unittests.dir/src/test-utf8.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object CMakeFiles/wabt-unittests.dir/src/test-wast-parser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object CMakeFiles/wasm.dir/src/error-formatter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object CMakeFiles/wasm.dir/src/expr-visitor.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object CMakeFiles/wasm.dir/src/feature.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object CMakeFiles/wasm.dir/src/filenames.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object CMakeFiles/wasm.dir/src/generate-names.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object CMakeFiles/wasm.dir/src/ir-util.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object CMakeFiles/wasm.dir/src/ir.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object CMakeFiles/wasm.dir/src/leb128.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object CMakeFiles/wasm.dir/src/lexer-source-line-finder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object CMakeFiles/wasm.dir/src/lexer-source.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object CMakeFiles/wasm.dir/src/literal.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/wasm.dir/src/opcode-code-table.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object CMakeFiles/wasm.dir/src/opcode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object CMakeFiles/wasm.dir/src/option-parser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object CMakeFiles/wasm.dir/src/resolve-names.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object CMakeFiles/wasm.dir/src/sha256.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object CMakeFiles/wasm.dir/src/shared-validator.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object CMakeFiles/wasm.dir/src/stream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object CMakeFiles/wasm.dir/src/token.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object CMakeFiles/wasm.dir/src/tracing.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object CMakeFiles/wasm.dir/src/type-checker.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building CXX object CMakeFiles/wasm.dir/src/utf8.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building CXX object CMakeFiles/wasm.dir/src/validator.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object CMakeFiles/wasm.dir/src/wast-lexer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object CMakeFiles/wasm.dir/src/wast-parser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object CMakeFiles/wasm.dir/src/wat-writer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object CMakeFiles/wasm.dir/src/c-writer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object CMakeFiles/wasm.dir/src/prebuilt/wasm2c_header_top.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object CMakeFiles/wasm.dir/src/prebuilt/wasm2c_header_bottom.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object CMakeFiles/wasm.dir/src/prebuilt/wasm2c_source_includes.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object CMakeFiles/wasm.dir/src/prebuilt/wasm2c_source_declarations.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object CMakeFiles/wasm.dir/src/prebuilt/wasm2c_simd_source_declarations.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object CMakeFiles/wasm.dir/src/prebuilt/wasm2c_atomicops_source_declarations.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object CMakeFiles/wasm.dir/src/interp/binary-reader-interp.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object CMakeFiles/wasm.dir/src/interp/interp.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object CMakeFiles/wasm.dir/src/interp/interp-util.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object CMakeFiles/wasm.dir/src/interp/istream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object CMakeFiles/wasm.dir/src/interp/interp-wasm-c-api.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Linking CXX executable wasm-decompile Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Linking CXX executable wat-desugar Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Linking CXX executable hexfloat_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking CXX executable wasm-strip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking CXX executable wasm-stats Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Linking CXX executable wasm-validate Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Linking CXX executable wasm-objdump Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Main function filename: /src/wabt/third_party/gtest/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:27 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking CXX executable wasm2wat Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking CXX executable wast2json Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking CXX executable wat2wasm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Linking CXX executable wasm2c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Main function filename: /src/wabt/src/tools/wasm-strip.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:28 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Main function filename: /src/wabt/src/tools/wasm-stats.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:28 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Main function filename: /src/wabt/src/tools/wasm-objdump.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:28 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking CXX executable wasm-interp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Main function filename: /src/wabt/src/tools/wat-desugar.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:29 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking CXX executable wabt-unittests Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Main function filename: /src/wabt/src/tools/wasm-decompile.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:29 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking CXX executable spectest-interp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Main function filename: /src/wabt/src/tools/wasm-validate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:30 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target hexfloat_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking CXX shared library libwasm.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Main function filename: /src/wabt/src/tools/wasm2wat.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:30 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Main function filename: /src/wabt/src/tools/wat2wasm.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:30 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Main function filename: /src/wabt/src/tools/wasm2c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:30 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Main function filename: /src/wabt/src/tools/wast2json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:30 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function filename: /src/wabt/src/tools/wasm-interp.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:31 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-strip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-strip-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Main function filename: /src/wabt/third_party/gtest/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:33 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Main function filename: /src/wabt/src/tools/spectest-interp.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:33 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-stats Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-stats-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:34 : Logging next yaml tile to /src/allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-objdump Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-objdump-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-validate Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-validate-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wat-desugar Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wat-desugar-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-decompile Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-decompile-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm2wat Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm2wat-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-interp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-interp-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wat2wasm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wat2wasm-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm2c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm2c-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wast2json Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wast2json-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target spectest-interp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target spectest-interp-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wabt-unittests Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/wasm-c-api-callback.dir/third_party/wasm-c-api/example/callback.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/wasm-c-api-finalize.dir/third_party/wasm-c-api/example/finalize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/wasm-c-api-hostref.dir/third_party/wasm-c-api/example/hostref.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/wasm-c-api-global.dir/third_party/wasm-c-api/example/global.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/wasm-c-api-multi.dir/third_party/wasm-c-api/example/multi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/wasm-c-api-hello.dir/third_party/wasm-c-api/example/hello.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/wasm-c-api-memory.dir/third_party/wasm-c-api/example/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/wasm-c-api-start.dir/third_party/wasm-c-api/example/start.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/wasm-c-api-reflect.dir/third_party/wasm-c-api/example/reflect.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/wasm-c-api-table.dir/third_party/wasm-c-api/example/table.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/wasm-c-api-serialize.dir/third_party/wasm-c-api/example/serialize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/wasm-c-api-trap.dir/third_party/wasm-c-api/example/trap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/wasm-c-api-threads.dir/third_party/wasm-c-api/example/threads.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable wasm-c-api-start Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable wasm-c-api-finalize Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking CXX executable wasm-c-api-hello Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable wasm-c-api-serialize Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable wasm-c-api-callback Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable wasm-c-api-reflect Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable wasm-c-api-trap Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable wasm-c-api-multi Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable wasm-c-api-memory Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable wasm-c-api-table Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable wasm-c-api-hostref Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable wasm-c-api-global Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable wasm-c-api-threads Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : [Log level 1] : 10:09:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Main function filename: /src/wabt/third_party/wasm-c-api/example/hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : [Log level 1] : 10:09:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/wabt/third_party/wasm-c-api/example/serialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : [Log level 1] : 10:09:49 : Forcing analysis of all functions. This in auto-fuzz modeMain function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:49 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Main function filename: /src/wabt/third_party/wasm-c-api/example/start.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:49 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Main function filename: /src/wabt/third_party/wasm-c-api/example/callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:49 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Main function filename: /src/wabt/third_party/wasm-c-api/example/finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:49 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Main function filename: /src/wabt/third_party/wasm-c-api/example/trap.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Logging next yaml tile to /src/allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : [Log level 1] : 10:09:49 : Main function filename: /src/wabt/third_party/wasm-c-api/example/table.c Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : [Log level 1] : 10:09:49 : Forcing analysis of all functions. This in auto-fuzz modeMain function filename: /src/wabt/third_party/wasm-c-api/example/memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:49 : Logging next yaml tile to /src/allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Logging next yaml tile to /src/allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Main function filename: /src/wabt/third_party/wasm-c-api/example/multi.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:49 : Logging next yaml tile to /src/allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Main function filename: /src/wabt/third_party/wasm-c-api/example/reflect.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:49 : Logging next yaml tile to /src/allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Main function filename: /src/wabt/third_party/wasm-c-api/example/hostref.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:49 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Main function filename: /src/wabt/third_party/wasm-c-api/example/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:49 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Main function filename: /src/wabt/third_party/wasm-c-api/example/global.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:49 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-start Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-hello Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-serialize Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-finalize Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-callback Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-multi Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-trap Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-threads Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-reflect Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-memory Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-table Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-hostref Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-start-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-hello-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-serialize-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-finalize-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-callback-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-multi-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-trap-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-global Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-threads-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-reflect-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-memory-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-table-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-hostref-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-global-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": + cd .. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name '*_fuzzer.cc' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ grep -v wasm_objdump_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc' | grep -v wasm_objdump_fuzzer) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=read_binary_ir_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I. -Ibuild -Iinclude -Ibuild/include /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc -fsanitize=fuzzer ./build/libwabt.a -o /workspace/out/libfuzzer-introspector-x86_64/read_binary_ir_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : Logging next yaml tile to /src/fuzzerLogFile-0-d1UC4NDGGb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc' | grep -v wasm_objdump_fuzzer) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=read_binary_interp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I. -Ibuild -Iinclude -Ibuild/include /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc -fsanitize=fuzzer ./build/libwabt.a -o /workspace/out/libfuzzer-introspector-x86_64/read_binary_interp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : Logging next yaml tile to /src/fuzzerLogFile-0-HwZ8Wulmyy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc' | grep -v wasm_objdump_fuzzer) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=wat2wasm_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I. -Ibuild -Iinclude -Ibuild/include /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc -fsanitize=fuzzer ./build/libwabt.a -o /workspace/out/libfuzzer-introspector-x86_64/wat2wasm_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:13 : Logging next yaml tile to /src/fuzzerLogFile-0-1AStcVHdBg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc' | grep -v wasm_objdump_fuzzer) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=wasm2wat_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I. -Ibuild -Iinclude -Ibuild/include /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc -fsanitize=fuzzer ./build/libwabt.a -o /workspace/out/libfuzzer-introspector-x86_64/wasm2wat_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Logging next yaml tile to /src/fuzzerLogFile-0-GvXT4YCs40.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:25 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc' | grep -v wasm_objdump_fuzzer) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/read_binary_ir_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=read_binary_ir_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I. -Ibuild -Iinclude -Ibuild/include /src/read_binary_ir_fuzzer.cc -fsanitize=fuzzer ./build/libwabt.a -o /workspace/out/libfuzzer-introspector-x86_64/read_binary_ir_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:31 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:31 : Logging next yaml tile to /src/fuzzerLogFile-0-aDcz3ws2iE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc' | grep -v wasm_objdump_fuzzer) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/read_binary_interp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=read_binary_interp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I. -Ibuild -Iinclude -Ibuild/include /src/read_binary_interp_fuzzer.cc -fsanitize=fuzzer ./build/libwabt.a -o /workspace/out/libfuzzer-introspector-x86_64/read_binary_interp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Logging next yaml tile to /src/fuzzerLogFile-0-GO13Ep8EdV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc' | grep -v wasm_objdump_fuzzer) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/wat2wasm_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=wat2wasm_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I. -Ibuild -Iinclude -Ibuild/include /src/wat2wasm_fuzzer.cc -fsanitize=fuzzer ./build/libwabt.a -o /workspace/out/libfuzzer-introspector-x86_64/wat2wasm_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Logging next yaml tile to /src/fuzzerLogFile-0-aRjmiv4myN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:55 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc' | grep -v wasm_objdump_fuzzer) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/wasm2wat_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=wasm2wat_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I. -Ibuild -Iinclude -Ibuild/include /src/wasm2wat_fuzzer.cc -fsanitize=fuzzer ./build/libwabt.a -o /workspace/out/libfuzzer-introspector-x86_64/wasm2wat_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Logging next yaml tile to /src/fuzzerLogFile-0-kkCk7z08c0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I. -Ibuild -Ibuild/include -Iinclude /src/wasm_objdump_fuzzer.cc ./src/binary-reader-objdump.cc -fsanitize=fuzzer ./build/libwabt.a -o /workspace/out/libfuzzer-introspector-x86_64/wasm_objdump_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Logging next yaml tile to /src/fuzzerLogFile-0-pFBV2uqlln.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GvXT4YCs40.data' and '/src/inspector/fuzzerLogFile-0-GvXT4YCs40.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aRjmiv4myN.data' and '/src/inspector/fuzzerLogFile-0-aRjmiv4myN.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1AStcVHdBg.data' and '/src/inspector/fuzzerLogFile-0-1AStcVHdBg.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kkCk7z08c0.data' and '/src/inspector/fuzzerLogFile-0-kkCk7z08c0.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d1UC4NDGGb.data' and '/src/inspector/fuzzerLogFile-0-d1UC4NDGGb.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pFBV2uqlln.data' and '/src/inspector/fuzzerLogFile-0-pFBV2uqlln.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GO13Ep8EdV.data' and '/src/inspector/fuzzerLogFile-0-GO13Ep8EdV.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HwZ8Wulmyy.data' and '/src/inspector/fuzzerLogFile-0-HwZ8Wulmyy.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aDcz3ws2iE.data' and '/src/inspector/fuzzerLogFile-0-aDcz3ws2iE.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GvXT4YCs40.data.yaml' and '/src/inspector/fuzzerLogFile-0-GvXT4YCs40.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aRjmiv4myN.data.yaml' and '/src/inspector/fuzzerLogFile-0-aRjmiv4myN.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1AStcVHdBg.data.yaml' and '/src/inspector/fuzzerLogFile-0-1AStcVHdBg.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pFBV2uqlln.data.yaml' and '/src/inspector/fuzzerLogFile-0-pFBV2uqlln.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GO13Ep8EdV.data.yaml' and '/src/inspector/fuzzerLogFile-0-GO13Ep8EdV.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aDcz3ws2iE.data.yaml' and '/src/inspector/fuzzerLogFile-0-aDcz3ws2iE.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d1UC4NDGGb.data.yaml' and '/src/inspector/fuzzerLogFile-0-d1UC4NDGGb.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aDcz3ws2iE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-aDcz3ws2iE.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pFBV2uqlln.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pFBV2uqlln.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GvXT4YCs40.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-GvXT4YCs40.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GO13Ep8EdV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-GO13Ep8EdV.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HwZ8Wulmyy.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-HwZ8Wulmyy.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GO13Ep8EdV.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GO13Ep8EdV.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1AStcVHdBg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1AStcVHdBg.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1AStcVHdBg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1AStcVHdBg.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HwZ8Wulmyy.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-HwZ8Wulmyy.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d1UC4NDGGb.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-d1UC4NDGGb.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aRjmiv4myN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-aRjmiv4myN.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pFBV2uqlln.data.debug_info' and '/src/inspector/fuzzerLogFile-0-pFBV2uqlln.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d1UC4NDGGb.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-d1UC4NDGGb.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HwZ8Wulmyy.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-HwZ8Wulmyy.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aRjmiv4myN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-aRjmiv4myN.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kkCk7z08c0.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-kkCk7z08c0.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aDcz3ws2iE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-aDcz3ws2iE.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GvXT4YCs40.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-GvXT4YCs40.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1AStcVHdBg.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1AStcVHdBg.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d1UC4NDGGb.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-d1UC4NDGGb.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GO13Ep8EdV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-GO13Ep8EdV.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.204 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.204 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/wat2wasm_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.204 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/wasm_objdump_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.205 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_binary_interp_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.205 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/wasm2wat_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.205 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.205 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_binary_ir_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.276 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aRjmiv4myN Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.328 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pFBV2uqlln Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.408 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GO13Ep8EdV Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.465 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kkCk7z08c0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.642 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aDcz3ws2iE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.642 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/wat2wasm_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-aRjmiv4myN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/wasm_objdump_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-pFBV2uqlln'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_binary_interp_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-GO13Ep8EdV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/wasm2wat_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-kkCk7z08c0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_binary_ir_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-aDcz3ws2iE'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.644 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.808 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.812 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.812 INFO data_loader - load_all_profiles: - found 9 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.832 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GvXT4YCs40.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.832 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GvXT4YCs40.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.833 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.833 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aRjmiv4myN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.833 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-aRjmiv4myN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.833 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.834 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1AStcVHdBg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.834 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1AStcVHdBg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.834 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.835 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kkCk7z08c0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.835 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-kkCk7z08c0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.836 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.835 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-d1UC4NDGGb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.836 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-d1UC4NDGGb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.836 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.836 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pFBV2uqlln.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.837 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pFBV2uqlln.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.837 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:25.532 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:25.666 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:25.684 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:25.788 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:27.302 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:27.346 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:29.368 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:29.401 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:29.434 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:29.465 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:29.469 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:29.501 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:29.651 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:29.689 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:29.863 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GO13Ep8EdV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:29.864 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GO13Ep8EdV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:29.864 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:30.096 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HwZ8Wulmyy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:30.096 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-HwZ8Wulmyy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:30.096 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:30.316 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aDcz3ws2iE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:30.316 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-aDcz3ws2iE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:30.316 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:31.373 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:31.412 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:31.515 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:31.556 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:37.086 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:38.190 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:38.385 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.945 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.979 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.216 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.255 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.411 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.450 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.591 INFO analysis - load_data_files: Found 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.591 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.592 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.592 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pFBV2uqlln.data with fuzzerLogFile-0-pFBV2uqlln.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.592 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kkCk7z08c0.data with fuzzerLogFile-0-kkCk7z08c0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.592 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aRjmiv4myN.data with fuzzerLogFile-0-aRjmiv4myN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.592 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aDcz3ws2iE.data with fuzzerLogFile-0-aDcz3ws2iE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.592 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GO13Ep8EdV.data with fuzzerLogFile-0-GO13Ep8EdV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.592 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.592 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.632 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.646 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.646 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.646 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.651 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.651 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.651 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target wasm_objdump_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.653 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.653 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/wasm_objdump_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wasm_objdump_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.660 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.666 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.666 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.672 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.672 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.672 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.674 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.674 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_binary_ir_fuzzer.covreport', '/src/inspector/wasm2wat_fuzzer.covreport', '/src/inspector/wat2wasm_fuzzer.covreport', '/src/inspector/wasm_objdump_fuzzer.covreport', '/src/inspector/read_binary_interp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_binary_ir_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wasm2wat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wat2wasm_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.675 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.681 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.681 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.687 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.687 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.688 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target wasm2wat_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.690 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.690 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/wasm2wat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wasm2wat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.690 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.691 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.693 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.694 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.694 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.696 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.696 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.698 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.703 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.703 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.703 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.704 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.705 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.705 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_binary_ir_fuzzer.covreport', '/src/inspector/wasm2wat_fuzzer.covreport', '/src/inspector/wat2wasm_fuzzer.covreport', '/src/inspector/wasm_objdump_fuzzer.covreport', '/src/inspector/read_binary_interp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_binary_ir_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wasm2wat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wat2wasm_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.719 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.734 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.740 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.740 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.747 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.747 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.748 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_binary_ir_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.749 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.749 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.750 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_binary_ir_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_binary_ir_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.750 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.753 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.753 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.753 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.757 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.759 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.759 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.773 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.773 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.795 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.795 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.801 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.801 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.801 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target wat2wasm_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.803 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.803 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/wat2wasm_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wat2wasm_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.808 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.808 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.808 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_binary_interp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.809 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.809 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.810 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.810 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_binary_interp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_binary_interp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.817 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.817 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.817 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.819 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.819 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_binary_ir_fuzzer.covreport', '/src/inspector/wasm2wat_fuzzer.covreport', '/src/inspector/wat2wasm_fuzzer.covreport', '/src/inspector/wasm_objdump_fuzzer.covreport', '/src/inspector/read_binary_interp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_binary_ir_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wasm2wat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wat2wasm_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.821 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.821 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.821 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.823 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.823 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_binary_ir_fuzzer.covreport', '/src/inspector/wasm2wat_fuzzer.covreport', '/src/inspector/wat2wasm_fuzzer.covreport', '/src/inspector/wasm_objdump_fuzzer.covreport', '/src/inspector/read_binary_interp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_binary_ir_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wasm2wat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wat2wasm_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wasm_objdump_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wasm_objdump_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.913 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.916 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.916 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.916 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.919 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.976 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.985 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.987 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.989 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wasm_objdump_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.995 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wasm_objdump_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.076 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.079 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.079 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.080 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.087 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_binary_interp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_binary_interp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_binary_interp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_binary_interp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.349 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.352 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.352 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.353 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.357 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.384 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.386 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.387 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.388 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.392 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.490 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.493 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.493 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.494 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.501 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.518 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.526 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.528 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.530 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.536 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.138 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.139 INFO project_profile - __init__: Creating merged profile of 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.139 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.140 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.143 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.415 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.518 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.518 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.518 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.518 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.518 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.518 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.519 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.519 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.519 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.519 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.519 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.519 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.519 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.519 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.519 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.525 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.525 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.525 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.605 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.605 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.689 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250117/linux -- wasm2wat_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.690 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports-by-target/20250117/wasm2wat_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.691 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.765 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.768 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.772 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.924 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.924 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250117/linux -- read_binary_ir_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.924 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports-by-target/20250117/read_binary_ir_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.925 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.999 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:14.002 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:14.006 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:26.160 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:26.161 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250117/linux -- wasm_objdump_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:26.161 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports-by-target/20250117/wasm_objdump_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:26.548 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:26.549 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:26.552 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:44.211 INFO analysis - overlay_calltree_with_coverage: [+] found 35 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:44.212 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250117/linux -- read_binary_interp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:44.212 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports-by-target/20250117/read_binary_interp_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:44.629 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:44.631 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:44.633 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.620 INFO analysis - overlay_calltree_with_coverage: [+] found 46 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.622 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250117/linux -- wat2wasm_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.622 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports-by-target/20250117/wat2wasm_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.834 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.839 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.849 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.537 INFO analysis - overlay_calltree_with_coverage: [+] found 49 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.541 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250117/linux -- /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.541 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports-by-target/20250117//src/inspector/light/source_files/src/wasm2wat_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.932 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.933 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.936 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.479 INFO analysis - overlay_calltree_with_coverage: [+] found 113 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.484 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250117/linux -- /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.485 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports-by-target/20250117//src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.864 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.866 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.868 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.154 INFO analysis - overlay_calltree_with_coverage: [+] found 113 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.162 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250117/linux -- /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.162 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports-by-target/20250117//src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.549 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.551 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.554 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.954 INFO analysis - overlay_calltree_with_coverage: [+] found 113 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.964 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250117/linux -- /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.964 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports-by-target/20250117//src/inspector/light/source_files/src/wat2wasm_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.468 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.472 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.479 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:14.875 INFO analysis - overlay_calltree_with_coverage: [+] found 113 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aDcz3ws2iE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GO13Ep8EdV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pFBV2uqlln.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aRjmiv4myN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HwZ8Wulmyy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GvXT4YCs40.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-d1UC4NDGGb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kkCk7z08c0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1AStcVHdBg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HwZ8Wulmyy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GO13Ep8EdV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1AStcVHdBg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-d1UC4NDGGb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aDcz3ws2iE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pFBV2uqlln.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aRjmiv4myN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GvXT4YCs40.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kkCk7z08c0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GvXT4YCs40.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HwZ8Wulmyy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-d1UC4NDGGb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1AStcVHdBg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aDcz3ws2iE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aRjmiv4myN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kkCk7z08c0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pFBV2uqlln.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GO13Ep8EdV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:15.224 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:15.224 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:15.224 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:15.224 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:18.006 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:18.021 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.548 INFO html_report - create_all_function_table: Assembled a total of 4223 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.548 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.571 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.571 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.594 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.596 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2280 -- : 2280 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.596 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.598 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.114 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.332 INFO html_helpers - create_horisontal_calltree_image: Creating image wasm2wat_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.334 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2179 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.374 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.374 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.443 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.444 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.449 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.450 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.472 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.475 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2374 -- : 2374 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.475 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.477 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.179 INFO html_helpers - create_horisontal_calltree_image: Creating image read_binary_ir_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.180 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2236 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.213 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.213 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.273 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.274 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.280 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.280 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.302 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.304 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2407 -- : 2407 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.305 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.308 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.964 INFO html_helpers - create_horisontal_calltree_image: Creating image wasm_objdump_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.965 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2259 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.046 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.046 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.135 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.135 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.153 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.153 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.175 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.177 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2377 -- : 2377 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.178 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.182 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.185 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.185 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.185 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.185 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.185 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.185 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.185 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.185 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.185 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.185 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.186 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.186 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:30.886 INFO html_helpers - create_horisontal_calltree_image: Creating image read_binary_interp_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:30.888 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2238 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.044 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.044 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.181 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.181 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.185 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.185 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.185 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.185 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.185 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.185 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.185 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.185 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.186 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.186 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.186 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.186 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.200 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.200 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.273 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.279 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7587 -- : 7587 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.283 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.294 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.305 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.305 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.305 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:35.990 INFO html_helpers - create_horisontal_calltree_image: Creating image wat2wasm_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:35.993 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6888 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.233 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.234 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.428 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.429 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.443 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.443 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.443 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.443 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.443 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.443 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.444 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.444 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.444 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.444 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.444 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.444 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.592 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.592 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.613 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.615 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2280 -- : 2280 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.615 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.619 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.506 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_wasm2wat_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.507 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2179 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.640 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.640 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.766 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.766 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.802 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.802 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.823 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.826 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2377 -- : 2377 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.826 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.830 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.536 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_read_binary_interp_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.537 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2238 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.694 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.694 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.831 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.832 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.836 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.836 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.836 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.836 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.836 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.836 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.836 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.836 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.836 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.836 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.864 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.864 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.885 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.888 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2374 -- : 2374 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.888 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.892 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.897 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:40.897 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:42.638 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_read_binary_ir_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:42.639 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2236 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:42.791 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:42.792 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:42.929 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:42.930 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:42.934 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:42.934 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:42.934 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:42.934 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:42.934 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:42.934 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:42.934 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:42.934 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:42.935 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:42.935 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:42.935 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:42.935 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:42.964 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:42.965 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:43.035 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:43.042 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7587 -- : 7587 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:43.043 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:43.053 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:43.062 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:43.062 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:43.062 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:43.062 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:43.062 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:43.062 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:43.062 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:43.062 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:43.062 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:43.062 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:43.062 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:43.062 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:47.877 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_wat2wasm_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:47.880 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6888 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.224 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.224 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.484 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.485 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.634 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.634 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.634 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:58.677 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:58.684 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:58.684 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:58.685 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.191 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.197 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.390 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.396 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.396 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:17.394 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:17.396 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:17.582 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:17.589 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:17.590 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:27.852 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:27.859 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:28.065 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:28.072 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:28.073 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:37.051 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:37.054 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:37.271 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:37.277 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:37.278 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:47.550 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:47.552 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:47.755 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:47.761 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:47.762 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:58.165 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:58.168 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:58.372 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:58.378 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:58.378 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:07.404 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:07.406 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:07.625 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['wabt::interp::DefinedFunc::DoCall(wabt::interp::Thread&, std::__1::vector > const&, std::__1::vector >&, wabt::interp::RefPtr*)', 'wabt::interp::(anonymous namespace)::BinaryReaderInterp::OnTryTableExpr(wabt::Type, std::__1::vector > const&)', 'wabt::ParseWastScript(wabt::WastLexer*, std::__1::unique_ptr >*, std::__1::vector >*, wabt::WastParseOptions*)', 'wabt::interp::Instance::Instantiate(wabt::interp::Store&, wabt::interp::Ref, std::__1::vector > const&, wabt::interp::RefPtr*)', 'wabt::(anonymous namespace)::BinaryReaderObjdump::OnDataSegmentData(unsigned int, void const*, unsigned long)', 'wabt::interp::(anonymous namespace)::BinaryReaderInterp::OnSimdLaneOpExpr(wabt::Opcode, unsigned long)', 'wabt::(anonymous namespace)::BinaryReaderObjdumpDisassemble::OnTryTableExpr(wabt::Type, std::__1::vector > const&)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.216 INFO html_report - create_all_function_table: Assembled a total of 4223 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.295 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.427 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.427 INFO engine_input - analysis_func: Generating input for wasm2wat_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.430 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.432 INFO engine_input - analysis_func: Generating input for read_binary_ir_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.433 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.435 INFO engine_input - analysis_func: Generating input for wasm_objdump_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.436 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt17ReadBinaryObjdumpEPKhmPNS_14ObjdumpOptionsEPNS_12ObjdumpStateE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt8Features9EnableAllEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt8Features9enable_gcEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader15ReadTypeSectionEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader10ReadMemoryEPNS_6LimitsEPj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.439 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.439 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.439 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.439 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.439 INFO engine_input - analysis_func: Generating input for read_binary_interp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.440 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader9ReadCountEPjPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader17ReadCustomSectionEjm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader15ReadTypeSectionEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.443 INFO engine_input - analysis_func: Generating input for wat2wasm_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.445 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt3isaINS_16DataScriptModuleILNS_16ScriptModuleTypeE1EEENS_12ScriptModuleEEEbPKT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser15ParseQuotedTextEPNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser13ParsePageSizeEPj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt9WastLexer15GetKeywordTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112Perfect_Hash9InWordSetEPKcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser14ParseValueTypeEPNS_3VarE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser17ParseInlineImportEPNS_6ImportE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112Perfect_Hash9InWordSetEPKcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112Perfect_Hash9InWordSetEPKcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser11ParseMemidxENS_8LocationEPNS_3VarE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.451 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.452 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader15ReadTypeSectionEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10ReadBinaryEPKvmPNS_20BinaryReaderDelegateERKNS_17ReadBinaryOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.454 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.455 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader15ReadTypeSectionEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.458 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.458 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.458 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.458 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.459 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.461 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.461 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.461 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.461 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.461 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader15ReadTypeSectionEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.461 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.461 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.461 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.461 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10ReadBinaryEPKvmPNS_20BinaryReaderDelegateERKNS_17ReadBinaryOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.461 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.462 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.464 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser15ParseQuotedTextEPNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser13ParsePageSizeEPj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt9WastLexer15GetKeywordTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112Perfect_Hash9InWordSetEPKcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser14ParseValueTypeEPNS_3VarE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser17ParseInlineImportEPNS_6ImportE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112Perfect_Hash9InWordSetEPKcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.469 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.469 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.469 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.477 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.477 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.165 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.166 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.166 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.166 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.166 INFO annotated_cfg - analysis_func: Analysing: wasm2wat_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.198 INFO annotated_cfg - analysis_func: Analysing: read_binary_ir_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.231 INFO annotated_cfg - analysis_func: Analysing: wasm_objdump_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.264 INFO annotated_cfg - analysis_func: Analysing: read_binary_interp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.296 INFO annotated_cfg - analysis_func: Analysing: wat2wasm_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.399 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.430 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.463 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.496 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.602 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250117/linux -- wasm2wat_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.602 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250117/linux -- read_binary_ir_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.602 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250117/linux -- wasm_objdump_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.602 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250117/linux -- read_binary_interp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.602 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250117/linux -- wat2wasm_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.602 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250117/linux -- /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.602 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250117/linux -- /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.602 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250117/linux -- /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.602 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250117/linux -- /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.679 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:18.375 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:19.174 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:19.584 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:20.265 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:21.051 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:21.567 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:22.183 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:22.706 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:23.277 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:21:19.827 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:20.687 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:20.687 INFO debug_info - create_friendly_debug_types: Have to create for 330083 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:20.875 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:20.889 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:20.902 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:20.915 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:20.929 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:20.942 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:20.956 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:20.968 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:20.981 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:20.995 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.008 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.023 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.037 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.051 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.065 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.079 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.095 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.112 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.127 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.143 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.156 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.170 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.185 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.200 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.216 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.232 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.247 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.264 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.280 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.295 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.310 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.325 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.340 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.357 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.374 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.389 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.407 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.423 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.441 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.458 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.473 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.489 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.505 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.520 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.537 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.552 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.568 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.583 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.599 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.617 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.632 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.649 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.667 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.683 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.700 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.715 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.730 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.744 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.759 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.774 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.791 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.806 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.823 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.050 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.066 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.082 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.100 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.116 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.133 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.153 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.168 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.183 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.198 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.213 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.227 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.242 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.257 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.272 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.287 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.302 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.317 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.333 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.350 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.366 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.383 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.400 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.416 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.432 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.446 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.461 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.476 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.491 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.507 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.522 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.538 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.554 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.569 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.584 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.600 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.615 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.630 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.645 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.660 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.676 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.691 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.707 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.721 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.738 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.755 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.772 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.787 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.803 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.818 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.833 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:23.849 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.336 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.352 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.368 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.383 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.401 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.418 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.434 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.450 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.465 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.481 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.496 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.511 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.526 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.542 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.557 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.573 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.589 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:35.893 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/type.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 211 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 230 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 126 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 131 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/common.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/binding-hash.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 176 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/ir.h ------- 339 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/intrusive-list.h ------- 70 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 67 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/error.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/feature.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/feature.def ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/result.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/stream.h ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/binary-reader.h ------- 229 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/opcode.h ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/binary-reader-ir.cc ------- 331 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 124 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/binary-reader-nop.h ------- 224 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/inttypes.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/binary-reader.cc ------- 135 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stack ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/binary-reader-logging.cc ------- 233 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/binary-reader-logging.h ------- 233 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/binding-hash.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sift_down.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/voidify.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/cast.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/any_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/string-format.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_end.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/binary.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/common.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/ir.cc ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/all_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__numeric/accumulate.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/leb128.cc ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/opcode.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/stream.cc ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/utf8.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/blsr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/push_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/pop_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/make_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partial_sort.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/randomize_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/option-parser.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/interp/interp.h ------- 306 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/interp/istream.h ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/feature.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/option-parser.cc ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/shared-validator.h ------- 142 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 100 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/type-checker.h ------- 114 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/interp/binary-reader-interp.cc ------- 279 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/interp/interp.cc ------- 168 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit_reference ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/interp/interp-inl.h ------- 144 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/interp/interp-math.h ------- 76 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/shared-validator.cc ------- 122 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/type-checker.cc ------- 109 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/build/include/wabt/config.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/transform.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/count_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/copysign.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/roots.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lower_bound.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/half_positive.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/promote.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/interp/istream.cc ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/config.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/upper_bound.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/lexer-source.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/wast-lexer.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/token.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/wast-parser.h ------- 125 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/wast-lexer.cc ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/build/src/lexer-keywords.txt ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/wast-parser.cc ------- 166 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/optional ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/expr-visitor.h ------- 161 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/literal.cc ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/resolve-names.cc ------- 151 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/token.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/literal.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/expr-visitor.cc ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/lexer-source.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/reverse_copy.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/read_binary_ir_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wat2wasm_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wasm2wat_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/binary-reader-objdump.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wasm_objdump_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/binary-reader-objdump.cc ------- 310 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/string-util.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/filenames.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/read_binary_interp_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.232 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.233 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/src/test-utf8.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.241 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-literal.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.242 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/src/test-hexfloat.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.243 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/wasm2c/examples/fac/fac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.244 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.245 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/src/test-binary-reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.245 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/tools/spectest-interp.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.247 INFO analysis - extract_tests_from_directories: /src/wabt/test/spec-wasm2c-prefix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.247 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/test/spec-wasm2c-prefix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.247 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-intrusive-list.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.247 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.248 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/src/test-utf8.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.249 INFO analysis - extract_tests_from_directories: /src/wabt/wasm2c/examples/callback/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.250 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/src/test-hexfloat.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.250 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.251 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/fac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.252 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/src/test-literal.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.253 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/wasm2c/examples/fac/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.253 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/src/tools/spectest-interp.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.254 INFO analysis - extract_tests_from_directories: /src/wabt/src/tools/spectest-interp.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.254 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/wasm2c/examples/callback/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.254 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/src/test-binary-reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.255 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-option-parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.256 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-intrusive-list.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.264 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.264 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/src/test-interp.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.265 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/src/test-filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.266 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/src/test-intrusive-list.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.267 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.267 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/src/test-intrusive-list.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.268 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-interp.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.268 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.269 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/test/spec-wasm2c-prefix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.269 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-literal.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.270 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/wasm2c/examples/threads/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.270 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-option-parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.271 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.271 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/wasm2c/examples/fac/fac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.272 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/wasm2c/examples/fac/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.272 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-utf8.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.273 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/scripts/example-project/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.273 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.274 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/rot13/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.274 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/scripts/example-project/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.274 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/threads/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.275 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/src/tools/spectest-interp.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.276 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.276 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.277 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/src/test-option-parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.277 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/wasm2c/examples/rot13/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.277 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/src/test-literal.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.278 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-binary-reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.279 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/wasm2c/examples/callback/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.279 INFO analysis - extract_tests_from_directories: /src/wabt/scripts/example-project/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.279 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/src/test-filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.280 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.280 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/wasm2c/examples/threads/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.280 INFO analysis - extract_tests_from_directories: /src/wabt/wasm2c/examples/fac/fac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.281 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.281 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.281 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/src/test-wast-parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.282 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/scripts/example-project/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.282 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/wasm2c/examples/rot13/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.283 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/src/test-interp.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.284 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/test/spec-wasm2c-prefix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.284 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-hexfloat.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.284 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-wast-parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.285 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/src/test-wast-parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.286 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-interp.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.286 INFO analysis - extract_tests_from_directories: /src/wabt/wasm2c/examples/rot13/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.287 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-hexfloat.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.289 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-binary-reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.290 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/callback/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.290 INFO analysis - extract_tests_from_directories: /src/wabt/wasm2c/examples/fac/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.291 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.291 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/src/test-option-parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.291 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-wast-parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.292 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.292 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-utf8.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:55.293 INFO analysis - extract_tests_from_directories: /src/wabt/wasm2c/examples/threads/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:58.838 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:58.842 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:58.852 INFO debug_info - dump_debug_report: No such file: /src/wabt/build/src/lexer-keywords.txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:58.897 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:59.552 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:59.553 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_read_binary_interp_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_read_binary_ir_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_wasm2wat_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_wat2wasm_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1AStcVHdBg.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1AStcVHdBg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1AStcVHdBg.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1AStcVHdBg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1AStcVHdBg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1AStcVHdBg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GO13Ep8EdV.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GO13Ep8EdV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GO13Ep8EdV.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GO13Ep8EdV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GO13Ep8EdV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GO13Ep8EdV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GvXT4YCs40.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GvXT4YCs40.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GvXT4YCs40.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GvXT4YCs40.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GvXT4YCs40.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GvXT4YCs40.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HwZ8Wulmyy.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HwZ8Wulmyy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HwZ8Wulmyy.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HwZ8Wulmyy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HwZ8Wulmyy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HwZ8Wulmyy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aDcz3ws2iE.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aDcz3ws2iE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aDcz3ws2iE.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aDcz3ws2iE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aDcz3ws2iE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aDcz3ws2iE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aRjmiv4myN.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aRjmiv4myN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aRjmiv4myN.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aRjmiv4myN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aRjmiv4myN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aRjmiv4myN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d1UC4NDGGb.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d1UC4NDGGb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d1UC4NDGGb.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d1UC4NDGGb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d1UC4NDGGb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d1UC4NDGGb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kkCk7z08c0.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kkCk7z08c0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kkCk7z08c0.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kkCk7z08c0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kkCk7z08c0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kkCk7z08c0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pFBV2uqlln.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pFBV2uqlln.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pFBV2uqlln.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pFBV2uqlln.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pFBV2uqlln.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pFBV2uqlln.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": read_binary_interp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": read_binary_interp_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": read_binary_ir_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": read_binary_ir_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": wasm2wat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": wasm2wat_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": wasm_objdump_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": wasm_objdump_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": wat2wasm_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": wat2wasm_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/read_binary_interp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/read_binary_ir_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wasm2wat_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wasm_objdump_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wat2wasm_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wasm2wat_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wat2wasm_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/scripts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/scripts/example-project/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/scripts/example-project/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/scripts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/scripts/example-project/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/scripts/example-project/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-binary-reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-hexfloat.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-interp.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-intrusive-list.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-literal.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-option-parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-utf8.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-wast-parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/tools/spectest-interp.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/test/spec-wasm2c-prefix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/callback/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/callback/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/fac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/rot13/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/rot13/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/threads/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/test-binary-reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/test-filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/test-hexfloat.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/test-interp.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/test-intrusive-list.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/test-literal.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/test-option-parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/test-utf8.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/test-wast-parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/tools/spectest-interp.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/test/spec-wasm2c-prefix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/wasm2c/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/callback/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/callback/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/fac/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/fac/fac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/fac/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/rot13/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/rot13/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/threads/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/build/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/build/include/wabt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/build/include/wabt/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/base-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/binary-reader-logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/binary-reader-nop.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/binary-reader-objdump.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/binary-reader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/binary.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/binding-hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/cast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/expr-visitor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/feature.def Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/feature.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/intrusive-list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/ir.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/lexer-source.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/literal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/opcode.def Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/opcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/option-parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/shared-validator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/string-format.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/string-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/token.def Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/token.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/type-checker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/wast-lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/wast-parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/interp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/interp/interp-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/interp/interp-math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/interp/interp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/interp/istream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/scripts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/scripts/example-project/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/scripts/example-project/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/scripts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/scripts/example-project/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/scripts/example-project/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/test-binary-reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/test-filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/test-hexfloat.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/test-interp.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/test-intrusive-list.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/test-literal.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/test-option-parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/test-utf8.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/test-wast-parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/tools/spectest-interp.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/test/spec-wasm2c-prefix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/wasm2c/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/wasm2c/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/wasm2c/examples/callback/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/wasm2c/examples/callback/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/wasm2c/examples/fac/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/wasm2c/examples/fac/fac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/wasm2c/examples/fac/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/wasm2c/examples/rot13/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/wasm2c/examples/rot13/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/wasm2c/examples/threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/wasm2c/examples/threads/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/binary-reader-ir.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/binary-reader-logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/binary-reader-objdump.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/binary-reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/binary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/binding-hash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/common.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/config.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/expr-visitor.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/feature.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/ir.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/leb128.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/lexer-source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/literal.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/opcode-code-table.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/opcode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/option-parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/resolve-names.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/shared-validator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/stream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/test-binary-reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/test-filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/test-hexfloat.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/test-interp.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/test-intrusive-list.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/test-literal.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/test-option-parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/test-utf8.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/test-wast-parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/token.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/type-checker.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/utf8.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/wast-lexer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/wast-parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/interp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/interp/binary-reader-interp.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/interp/interp.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/interp/istream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/tools/spectest-interp.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/test/spec-wasm2c-prefix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/wasm2c/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/wasm2c/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/wasm2c/examples/callback/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/wasm2c/examples/callback/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/wasm2c/examples/fac/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/wasm2c/examples/fac/fac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/wasm2c/examples/fac/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/wasm2c/examples/rot13/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/wasm2c/examples/rot13/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/wasm2c/examples/threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/wasm2c/examples/threads/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit_reference Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__hash_table Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__node_handle Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tree Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/array Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/deque Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/initializer_list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/optional Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/set Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stack Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/typeinfo Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/unordered_map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/all_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/any_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/count_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/equal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find_end.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/half_positive.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/make_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/push_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/reverse_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sift_down.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/transform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/upper_bound.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/blsr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/unary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/move_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/copysign.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/roots.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/rounding_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/construct_at.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/swap_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/voidify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__numeric/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__numeric/accumulate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/invoke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/nat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/promote.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,965,670,687 bytes received 8,834 bytes 262,090,602.80 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,967,778,269 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/619 files][ 0.0 B/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/619 files][ 0.0 B/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/619 files][ 0.0 B/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/619 files][ 0.0 B/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aDcz3ws2iE.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/619 files][ 47.6 KiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wasm2wat_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/619 files][ 47.6 KiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/619 files][ 48.3 KiB/ 1.8 GiB] 0% Done / [0/619 files][101.1 KiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GvXT4YCs40.data [Content-Type=application/octet-stream]... Step #8: / [0/619 files][101.1 KiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pFBV2uqlln.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/619 files][101.8 KiB/ 1.8 GiB] 0% Done / [1/619 files][111.7 KiB/ 1.8 GiB] 0% Done / [2/619 files][112.3 KiB/ 1.8 GiB] 0% Done / [3/619 files][281.6 KiB/ 1.8 GiB] 0% Done / [4/619 files][281.6 KiB/ 1.8 GiB] 0% Done / [5/619 files][ 4.4 MiB/ 1.8 GiB] 0% Done / [6/619 files][ 4.9 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [6/619 files][ 8.8 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/619 files][ 9.3 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_binary_ir_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [6/619 files][ 10.4 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GvXT4YCs40.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/619 files][ 10.9 MiB/ 1.8 GiB] 0% Done / [7/619 files][ 10.9 MiB/ 1.8 GiB] 0% Done / [8/619 files][ 11.1 MiB/ 1.8 GiB] 0% Done / [9/619 files][ 11.4 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aRjmiv4myN.data [Content-Type=application/octet-stream]... Step #8: / [9/619 files][ 11.6 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GvXT4YCs40.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/619 files][ 11.9 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/619 files][ 12.9 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [9/619 files][ 14.2 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/619 files][ 15.5 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1AStcVHdBg.data [Content-Type=application/octet-stream]... Step #8: / [9/619 files][ 16.0 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GO13Ep8EdV.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [9/619 files][ 17.1 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_wat2wasm_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: / [9/619 files][ 17.6 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/619 files][ 18.4 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/619 files][ 18.6 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HwZ8Wulmyy.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [9/619 files][ 18.9 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GO13Ep8EdV.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [9/619 files][ 20.4 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1AStcVHdBg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [9/619 files][ 23.0 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [9/619 files][ 24.0 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kkCk7z08c0.data [Content-Type=application/octet-stream]... Step #8: / [9/619 files][ 24.8 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [9/619 files][ 25.3 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wat2wasm_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [9/619 files][ 26.1 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1AStcVHdBg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [9/619 files][ 26.1 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HwZ8Wulmyy.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [9/619 files][ 26.1 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d1UC4NDGGb.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [9/619 files][ 26.1 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [9/619 files][ 26.1 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: / [9/619 files][ 26.1 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d1UC4NDGGb.data [Content-Type=application/octet-stream]... Step #8: / [9/619 files][ 26.1 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [9/619 files][ 26.7 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aRjmiv4myN.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/619 files][ 27.4 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aRjmiv4myN.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/619 files][ 27.6 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1AStcVHdBg.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/619 files][ 27.6 MiB/ 1.8 GiB] 1% Done / [10/619 files][ 27.9 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pFBV2uqlln.data [Content-Type=application/octet-stream]... Step #8: / [10/619 files][ 28.4 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pFBV2uqlln.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pFBV2uqlln.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/619 files][ 29.9 MiB/ 1.8 GiB] 1% Done / [10/619 files][ 29.9 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/619 files][ 31.3 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GO13Ep8EdV.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/619 files][ 31.9 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/619 files][ 35.5 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [10/619 files][ 36.8 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_read_binary_interp_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: / [10/619 files][ 39.3 MiB/ 1.8 GiB] 2% Done / [11/619 files][ 39.6 MiB/ 1.8 GiB] 2% Done / [12/619 files][ 40.6 MiB/ 1.8 GiB] 2% Done / [13/619 files][ 42.0 MiB/ 1.8 GiB] 2% Done / [14/619 files][ 42.0 MiB/ 1.8 GiB] 2% Done / [15/619 files][ 44.3 MiB/ 1.8 GiB] 2% Done / [16/619 files][ 45.6 MiB/ 1.8 GiB] 2% Done / [17/619 files][ 50.0 MiB/ 1.8 GiB] 2% Done / [18/619 files][ 50.3 MiB/ 1.8 GiB] 2% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [18/619 files][ 56.7 MiB/ 1.8 GiB] 3% Done - [19/619 files][ 56.7 MiB/ 1.8 GiB] 3% Done - [20/619 files][ 57.2 MiB/ 1.8 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/619 files][ 57.5 MiB/ 1.8 GiB] 3% Done - [21/619 files][ 65.0 MiB/ 1.8 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: - [21/619 files][ 77.4 MiB/ 1.8 GiB] 4% Done - [22/619 files][ 89.2 MiB/ 1.8 GiB] 4% Done - [23/619 files][ 90.3 MiB/ 1.8 GiB] 4% Done - [24/619 files][ 91.0 MiB/ 1.8 GiB] 4% Done - [25/619 files][ 91.3 MiB/ 1.8 GiB] 4% Done - [26/619 files][ 94.9 MiB/ 1.8 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_binary_ir_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [26/619 files][101.1 MiB/ 1.8 GiB] 5% Done - [27/619 files][101.4 MiB/ 1.8 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/619 files][106.6 MiB/ 1.8 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/test-utf8.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [27/619 files][108.6 MiB/ 1.8 GiB] 5% Done - [27/619 files][109.2 MiB/ 1.8 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [28/619 files][109.9 MiB/ 1.8 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GO13Ep8EdV.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/619 files][111.2 MiB/ 1.8 GiB] 5% Done - [29/619 files][112.2 MiB/ 1.8 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aDcz3ws2iE.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HwZ8Wulmyy.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d1UC4NDGGb.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [29/619 files][117.4 MiB/ 1.8 GiB] 6% Done - [29/619 files][117.4 MiB/ 1.8 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d1UC4NDGGb.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wasm2wat_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aDcz3ws2iE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aRjmiv4myN.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wasm_objdump_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wat2wasm_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GvXT4YCs40.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HwZ8Wulmyy.data [Content-Type=application/octet-stream]... Step #8: - [29/619 files][125.1 MiB/ 1.8 GiB] 6% Done - [29/619 files][125.7 MiB/ 1.8 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aDcz3ws2iE.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1AStcVHdBg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d1UC4NDGGb.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GO13Ep8EdV.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [29/619 files][132.1 MiB/ 1.8 GiB] 7% Done - [29/619 files][132.6 MiB/ 1.8 GiB] 7% Done - [29/619 files][133.4 MiB/ 1.8 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/619 files][133.4 MiB/ 1.8 GiB] 7% Done - [30/619 files][135.2 MiB/ 1.8 GiB] 7% Done - [31/619 files][135.7 MiB/ 1.8 GiB] 7% Done - [31/619 files][137.5 MiB/ 1.8 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HwZ8Wulmyy.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [31/619 files][138.3 MiB/ 1.8 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pFBV2uqlln.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [31/619 files][140.1 MiB/ 1.8 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_binary_interp_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aDcz3ws2iE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/619 files][147.3 MiB/ 1.8 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [32/619 files][149.6 MiB/ 1.8 GiB] 7% Done - [32/619 files][151.4 MiB/ 1.8 GiB] 8% Done - [32/619 files][152.2 MiB/ 1.8 GiB] 8% Done - [32/619 files][153.0 MiB/ 1.8 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/test-wast-parser.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/619 files][158.4 MiB/ 1.8 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aRjmiv4myN.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d1UC4NDGGb.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [33/619 files][165.4 MiB/ 1.8 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aRjmiv4myN.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [34/619 files][166.4 MiB/ 1.8 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kkCk7z08c0.data.yaml [Content-Type=application/octet-stream]... Step #8: - [35/619 files][168.1 MiB/ 1.8 GiB] 8% Done - [35/619 files][169.4 MiB/ 1.8 GiB] 9% Done - [35/619 files][172.6 MiB/ 1.8 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/leb128.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/resolve-names.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/619 files][177.0 MiB/ 1.8 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [36/619 files][177.2 MiB/ 1.8 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GvXT4YCs40.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wasm_objdump_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kkCk7z08c0.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [36/619 files][180.6 MiB/ 1.8 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_read_binary_ir_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pFBV2uqlln.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_binary_interp_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kkCk7z08c0.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GvXT4YCs40.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_wasm2wat_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GO13Ep8EdV.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1AStcVHdBg.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [37/619 files][182.9 MiB/ 1.8 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kkCk7z08c0.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [37/619 files][184.8 MiB/ 1.8 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/utf8.cc [Content-Type=text/x-c++src]... Step #8: - [37/619 files][185.8 MiB/ 1.8 GiB] 9% Done - [37/619 files][187.1 MiB/ 1.8 GiB] 9% Done - [37/619 files][187.6 MiB/ 1.8 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/test-binary-reader.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HwZ8Wulmyy.data.yaml [Content-Type=application/octet-stream]... Step #8: - [37/619 files][192.0 MiB/ 1.8 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/619 files][202.3 MiB/ 1.8 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aDcz3ws2iE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kkCk7z08c0.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/read_binary_ir_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/619 files][208.9 MiB/ 1.8 GiB] 11% Done - [38/619 files][210.7 MiB/ 1.8 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/read_binary_interp_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [39/619 files][211.7 MiB/ 1.8 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wat2wasm_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wasm_objdump_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [39/619 files][213.0 MiB/ 1.8 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/test/spec-wasm2c-prefix.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wasm2wat_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [40/619 files][215.9 MiB/ 1.8 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/src/test-hexfloat.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/src/test-utf8.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/src/test-option-parser.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/src/test-binary-reader.cc [Content-Type=text/x-c++src]... Step #8: - [40/619 files][221.0 MiB/ 1.8 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/src/test-literal.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/src/test-interp.cc [Content-Type=text/x-c++src]... Step #8: - [41/619 files][221.8 MiB/ 1.8 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/src/test-wast-parser.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/src/test-filenames.cc [Content-Type=text/x-c++src]... Step #8: - [42/619 files][222.6 MiB/ 1.8 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/src/tools/spectest-interp.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/wasm2c/examples/fac/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/wasm2c/examples/threads/threads.c [Content-Type=text/x-csrc]... Step #8: - [42/619 files][224.2 MiB/ 1.8 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/src/test-intrusive-list.cc [Content-Type=text/x-c++src]... Step #8: - [43/619 files][224.8 MiB/ 1.8 GiB] 11% Done - [43/619 files][225.5 MiB/ 1.8 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/wasm2c/examples/fac/fac.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/wasm2c/examples/rot13/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/wasm2c/examples/callback/main.c [Content-Type=text/x-csrc]... Step #8: - [43/619 files][231.7 MiB/ 1.8 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/scripts/example-project/example.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/test/spec-wasm2c-prefix.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/binding-hash.cc [Content-Type=text/x-c++src]... Step #8: - [44/619 files][236.7 MiB/ 1.8 GiB] 12% Done - [45/619 files][236.7 MiB/ 1.8 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/option-parser.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/binary-reader.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/type-checker.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/test-hexfloat.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/token.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/opcode.cc [Content-Type=text/x-c++src]... Step #8: - [45/619 files][246.9 MiB/ 1.8 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/stream.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/shared-validator.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/test-option-parser.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/lexer-source.cc [Content-Type=text/x-c++src]... Step #8: - [45/619 files][251.8 MiB/ 1.8 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/binary-reader-objdump.cc [Content-Type=text/x-c++src]... Step #8: - [45/619 files][254.2 MiB/ 1.8 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/test-interp.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/binary.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/common.cc [Content-Type=text/x-c++src]... Step #8: - [46/619 files][260.6 MiB/ 1.8 GiB] 13% Done - [46/619 files][269.1 MiB/ 1.8 GiB] 14% Done - [46/619 files][269.1 MiB/ 1.8 GiB] 14% Done - [47/619 files][269.1 MiB/ 1.8 GiB] 14% Done - [48/619 files][270.9 MiB/ 1.8 GiB] 14% Done - [48/619 files][272.7 MiB/ 1.8 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/build/include/wabt/config.h [Content-Type=text/x-chdr]... Step #8: - [49/619 files][278.4 MiB/ 1.8 GiB] 14% Done - [49/619 files][278.9 MiB/ 1.8 GiB] 14% Done - [49/619 files][279.2 MiB/ 1.8 GiB] 14% Done - [50/619 files][286.1 MiB/ 1.8 GiB] 15% Done - [51/619 files][288.2 MiB/ 1.8 GiB] 15% Done - [52/619 files][288.4 MiB/ 1.8 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/expr-visitor.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/test-literal.cc [Content-Type=text/x-c++src]... Step #8: - [52/619 files][293.3 MiB/ 1.8 GiB] 15% Done - [52/619 files][298.8 MiB/ 1.8 GiB] 15% Done - [52/619 files][304.4 MiB/ 1.8 GiB] 16% Done - [52/619 files][305.5 MiB/ 1.8 GiB] 16% Done - [52/619 files][305.5 MiB/ 1.8 GiB] 16% Done - [52/619 files][305.5 MiB/ 1.8 GiB] 16% Done - [52/619 files][305.5 MiB/ 1.8 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/opcode-code-table.c [Content-Type=text/x-csrc]... Step #8: - [52/619 files][306.8 MiB/ 1.8 GiB] 16% Done - [52/619 files][307.3 MiB/ 1.8 GiB] 16% Done - [52/619 files][307.3 MiB/ 1.8 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/binary-reader-ir.cc [Content-Type=text/x-c++src]... Step #8: - [52/619 files][313.4 MiB/ 1.8 GiB] 16% Done - [52/619 files][314.0 MiB/ 1.8 GiB] 16% Done - [52/619 files][314.0 MiB/ 1.8 GiB] 16% Done - [52/619 files][314.7 MiB/ 1.8 GiB] 16% Done - [52/619 files][316.3 MiB/ 1.8 GiB] 16% Done - [52/619 files][316.5 MiB/ 1.8 GiB] 16% Done - [52/619 files][317.8 MiB/ 1.8 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/test-filenames.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/binary-reader-logging.cc [Content-Type=text/x-c++src]... Step #8: - [52/619 files][318.6 MiB/ 1.8 GiB] 16% Done - [53/619 files][320.7 MiB/ 1.8 GiB] 17% Done - [53/619 files][322.0 MiB/ 1.8 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/literal.cc [Content-Type=text/x-c++src]... Step #8: - [53/619 files][322.2 MiB/ 1.8 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/filenames.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/config.cc [Content-Type=text/x-c++src]... Step #8: - [53/619 files][328.2 MiB/ 1.8 GiB] 17% Done \ \ [54/619 files][335.1 MiB/ 1.8 GiB] 17% Done \ [54/619 files][339.1 MiB/ 1.8 GiB] 18% Done \ [54/619 files][342.8 MiB/ 1.8 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/test-intrusive-list.cc [Content-Type=text/x-c++src]... Step #8: \ [54/619 files][352.5 MiB/ 1.8 GiB] 18% Done \ [54/619 files][356.2 MiB/ 1.8 GiB] 18% Done \ [54/619 files][359.5 MiB/ 1.8 GiB] 19% Done \ [54/619 files][362.4 MiB/ 1.8 GiB] 19% Done \ [54/619 files][362.4 MiB/ 1.8 GiB] 19% Done \ [54/619 files][364.9 MiB/ 1.8 GiB] 19% Done \ [54/619 files][368.6 MiB/ 1.8 GiB] 19% Done \ [55/619 files][374.7 MiB/ 1.8 GiB] 19% Done \ [55/619 files][378.9 MiB/ 1.8 GiB] 20% Done \ [56/619 files][381.7 MiB/ 1.8 GiB] 20% Done \ [56/619 files][382.7 MiB/ 1.8 GiB] 20% Done \ [57/619 files][383.5 MiB/ 1.8 GiB] 20% Done \ [57/619 files][384.3 MiB/ 1.8 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/wast-lexer.cc [Content-Type=text/x-c++src]... Step #8: \ [57/619 files][391.4 MiB/ 1.8 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/wast-parser.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/ir.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/wasm2c/examples/callback/main.c [Content-Type=text/x-csrc]... Step #8: \ [57/619 files][394.5 MiB/ 1.8 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/feature.cc [Content-Type=text/x-c++src]... Step #8: \ [58/619 files][396.8 MiB/ 1.8 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/tools/spectest-interp.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/interp/binary-reader-interp.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/interp/interp.cc [Content-Type=text/x-c++src]... Step #8: \ [59/619 files][402.3 MiB/ 1.8 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/interp/istream.cc [Content-Type=text/x-c++src]... Step #8: \ [59/619 files][403.6 MiB/ 1.8 GiB] 21% Done \ [59/619 files][404.1 MiB/ 1.8 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/wasm2c/examples/fac/main.c [Content-Type=text/x-csrc]... Step #8: \ [60/619 files][405.9 MiB/ 1.8 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/wasm2c/examples/threads/threads.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/wasm2c/examples/fac/fac.c [Content-Type=text/x-csrc]... Step #8: \ [61/619 files][406.2 MiB/ 1.8 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/wasm2c/examples/rot13/main.c [Content-Type=text/x-csrc]... Step #8: \ [61/619 files][407.2 MiB/ 1.8 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/result.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/lexer-source.h [Content-Type=text/x-chdr]... Step #8: \ [61/619 files][410.6 MiB/ 1.8 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/wast-lexer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/binary-reader-nop.h [Content-Type=text/x-chdr]... Step #8: \ [62/619 files][411.9 MiB/ 1.8 GiB] 21% Done \ [63/619 files][413.9 MiB/ 1.8 GiB] 22% Done \ [63/619 files][414.6 MiB/ 1.8 GiB] 22% Done \ [63/619 files][415.4 MiB/ 1.8 GiB] 22% Done \ [63/619 files][418.3 MiB/ 1.8 GiB] 22% Done \ [64/619 files][418.8 MiB/ 1.8 GiB] 22% Done \ [64/619 files][419.6 MiB/ 1.8 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/string-util.h [Content-Type=text/x-chdr]... Step #8: \ [65/619 files][421.4 MiB/ 1.8 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/option-parser.h [Content-Type=text/x-chdr]... Step #8: \ [65/619 files][424.2 MiB/ 1.8 GiB] 22% Done \ [65/619 files][424.5 MiB/ 1.8 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/type.h [Content-Type=text/x-chdr]... Step #8: \ [65/619 files][431.5 MiB/ 1.8 GiB] 22% Done \ [66/619 files][432.8 MiB/ 1.8 GiB] 23% Done \ [66/619 files][432.8 MiB/ 1.8 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/shared-validator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/type-checker.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/string-format.h [Content-Type=text/x-chdr]... Step #8: \ [66/619 files][448.0 MiB/ 1.8 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/opcode.def [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/base-types.h [Content-Type=text/x-chdr]... Step #8: \ [67/619 files][454.9 MiB/ 1.8 GiB] 24% Done \ [67/619 files][459.0 MiB/ 1.8 GiB] 24% Done \ [68/619 files][459.0 MiB/ 1.8 GiB] 24% Done \ [68/619 files][459.0 MiB/ 1.8 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/binary-reader.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/intrusive-list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/ir.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/common.h [Content-Type=text/x-chdr]... Step #8: \ [68/619 files][464.4 MiB/ 1.8 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/error.h [Content-Type=text/x-chdr]... Step #8: \ [69/619 files][466.8 MiB/ 1.8 GiB] 24% Done \ [69/619 files][468.0 MiB/ 1.8 GiB] 24% Done \ [69/619 files][469.1 MiB/ 1.8 GiB] 24% Done \ [69/619 files][474.6 MiB/ 1.8 GiB] 25% Done \ [70/619 files][476.6 MiB/ 1.8 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/feature.def [Content-Type=application/octet-stream]... Step #8: \ [70/619 files][478.3 MiB/ 1.8 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/stream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/opcode.h [Content-Type=text/x-chdr]... Step #8: \ [71/619 files][481.6 MiB/ 1.8 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/binary-reader-objdump.h [Content-Type=text/x-chdr]... Step #8: \ [71/619 files][481.9 MiB/ 1.8 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/expr-visitor.h [Content-Type=text/x-chdr]... Step #8: \ [71/619 files][485.5 MiB/ 1.8 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/literal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/binary.h [Content-Type=text/x-chdr]... Step #8: \ [71/619 files][489.4 MiB/ 1.8 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/cast.h [Content-Type=text/x-chdr]... Step #8: \ [71/619 files][493.8 MiB/ 1.8 GiB] 26% Done \ [72/619 files][493.8 MiB/ 1.8 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/feature.h [Content-Type=text/x-chdr]... Step #8: \ [72/619 files][499.4 MiB/ 1.8 GiB] 26% Done \ [72/619 files][500.7 MiB/ 1.8 GiB] 26% Done \ [72/619 files][503.4 MiB/ 1.8 GiB] 26% Done \ [73/619 files][504.5 MiB/ 1.8 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/binding-hash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/token.h [Content-Type=text/x-chdr]... Step #8: \ [73/619 files][506.3 MiB/ 1.8 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/token.def [Content-Type=application/octet-stream]... Step #8: \ [73/619 files][512.2 MiB/ 1.8 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/wast-parser.h [Content-Type=text/x-chdr]... Step #8: \ [73/619 files][514.3 MiB/ 1.8 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/interp/interp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/binary-reader-logging.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/interp/interp-inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/interp/interp-math.h [Content-Type=text/x-chdr]... Step #8: \ [73/619 files][518.8 MiB/ 1.8 GiB] 27% Done \ [73/619 files][520.4 MiB/ 1.8 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/interp/istream.h [Content-Type=text/x-chdr]... Step #8: \ [73/619 files][521.6 MiB/ 1.8 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/scripts/example-project/example.cpp [Content-Type=text/x-c++src]... Step #8: \ [74/619 files][525.5 MiB/ 1.8 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wat2wasm_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wasm2wat_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [75/619 files][531.2 MiB/ 1.8 GiB] 28% Done \ [75/619 files][531.2 MiB/ 1.8 GiB] 28% Done \ [75/619 files][532.7 MiB/ 1.8 GiB] 28% Done \ [76/619 files][535.8 MiB/ 1.8 GiB] 28% Done \ [76/619 files][535.8 MiB/ 1.8 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/range.h [Content-Type=text/x-chdr]... Step #8: \ [77/619 files][538.6 MiB/ 1.8 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/test/spec-wasm2c-prefix.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-hexfloat.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-utf8.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-option-parser.cc [Content-Type=text/x-c++src]... Step #8: \ [78/619 files][559.4 MiB/ 1.8 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-binary-reader.cc [Content-Type=text/x-c++src]... Step #8: \ [79/619 files][562.2 MiB/ 1.8 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-wast-parser.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-interp.cc [Content-Type=text/x-c++src]... Step #8: \ [80/619 files][572.5 MiB/ 1.8 GiB] 30% Done \ [81/619 files][573.8 MiB/ 1.8 GiB] 30% Done \ [82/619 files][573.8 MiB/ 1.8 GiB] 30% Done \ [83/619 files][577.6 MiB/ 1.8 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-literal.cc [Content-Type=text/x-c++src]... Step #8: \ [84/619 files][581.2 MiB/ 1.8 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-filenames.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-intrusive-list.cc [Content-Type=text/x-c++src]... Step #8: \ [85/619 files][585.8 MiB/ 1.8 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/tools/spectest-interp.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/fac.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/threads/threads.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/rot13/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/callback/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/scripts/example-project/example.cpp [Content-Type=text/x-c++src]... Step #8: \ [86/619 files][611.0 MiB/ 1.8 GiB] 32% Done \ [87/619 files][611.8 MiB/ 1.8 GiB] 32% Done \ [88/619 files][612.3 MiB/ 1.8 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/src/test-utf8.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/test/spec-wasm2c-prefix.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/src/test-hexfloat.cc [Content-Type=text/x-c++src]... Step #8: \ [88/619 files][628.8 MiB/ 1.8 GiB] 33% Done \ [89/619 files][628.8 MiB/ 1.8 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/src/test-option-parser.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/src/test-wast-parser.cc [Content-Type=text/x-c++src]... Step #8: \ [90/619 files][639.6 MiB/ 1.8 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/src/test-binary-reader.cc [Content-Type=text/x-c++src]... Step #8: \ [91/619 files][644.3 MiB/ 1.8 GiB] 34% Done \ [92/619 files][644.3 MiB/ 1.8 GiB] 34% Done \ [93/619 files][644.8 MiB/ 1.8 GiB] 34% Done \ [94/619 files][645.1 MiB/ 1.8 GiB] 34% Done \ [95/619 files][645.3 MiB/ 1.8 GiB] 34% Done \ [96/619 files][645.6 MiB/ 1.8 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/src/test-interp.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/src/test-literal.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/src/test-filenames.cc [Content-Type=text/x-c++src]... Step #8: \ [97/619 files][649.7 MiB/ 1.8 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/src/test-intrusive-list.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/src/tools/spectest-interp.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/fac/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/threads/threads.c [Content-Type=text/x-csrc]... Step #8: \ [98/619 files][659.8 MiB/ 1.8 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/fac/fac.c [Content-Type=text/x-csrc]... Step #8: \ [99/619 files][661.1 MiB/ 1.8 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/rot13/main.c [Content-Type=text/x-csrc]... Step #8: \ [100/619 files][664.0 MiB/ 1.8 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/callback/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: \ [101/619 files][669.7 MiB/ 1.8 GiB] 35% Done \ [102/619 files][670.5 MiB/ 1.8 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/scripts/example-project/example.cpp [Content-Type=text/x-c++src]... Step #8: | | [103/619 files][674.6 MiB/ 1.8 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: | [104/619 files][676.4 MiB/ 1.8 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: | [105/619 files][680.4 MiB/ 1.8 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: | [106/619 files][681.7 MiB/ 1.8 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/inttypes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: | [107/619 files][695.7 MiB/ 1.8 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: | [108/619 files][697.5 MiB/ 1.8 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [109/619 files][702.4 MiB/ 1.8 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [109/619 files][706.0 MiB/ 1.8 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: | [110/619 files][713.2 MiB/ 1.8 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: | [110/619 files][716.3 MiB/ 1.8 GiB] 38% Done | [111/619 files][717.1 MiB/ 1.8 GiB] 38% Done | [112/619 files][717.1 MiB/ 1.8 GiB] 38% Done | [113/619 files][717.1 MiB/ 1.8 GiB] 38% Done | [114/619 files][717.9 MiB/ 1.8 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: | [115/619 files][752.5 MiB/ 1.8 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: | [116/619 files][755.3 MiB/ 1.8 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/deque [Content-Type=application/octet-stream]... Step #8: | [117/619 files][757.9 MiB/ 1.8 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit_reference [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/optional [Content-Type=application/octet-stream]... Step #8: | [118/619 files][767.4 MiB/ 1.8 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: | [119/619 files][769.5 MiB/ 1.8 GiB] 41% Done | [120/619 files][772.3 MiB/ 1.8 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: | [120/619 files][775.4 MiB/ 1.8 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: | [121/619 files][785.5 MiB/ 1.8 GiB] 41% Done | [121/619 files][786.0 MiB/ 1.8 GiB] 41% Done | [122/619 files][786.5 MiB/ 1.8 GiB] 41% Done | [123/619 files][787.8 MiB/ 1.8 GiB] 41% Done | [124/619 files][788.3 MiB/ 1.8 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stack [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__numeric/accumulate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: | [125/619 files][804.4 MiB/ 1.8 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: | [125/619 files][828.0 MiB/ 1.8 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: | [125/619 files][830.8 MiB/ 1.8 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/voidify.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: | [126/619 files][842.7 MiB/ 1.8 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]... Step #8: | [126/619 files][858.8 MiB/ 1.8 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: | [127/619 files][861.1 MiB/ 1.8 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: | [128/619 files][862.4 MiB/ 1.8 GiB] 45% Done | [129/619 files][862.4 MiB/ 1.8 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: | [130/619 files][863.2 MiB/ 1.8 GiB] 45% Done | [131/619 files][863.4 MiB/ 1.8 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: | [132/619 files][867.0 MiB/ 1.8 GiB] 46% Done | [133/619 files][874.8 MiB/ 1.8 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]... Step #8: | [134/619 files][876.9 MiB/ 1.8 GiB] 46% Done | [134/619 files][880.9 MiB/ 1.8 GiB] 46% Done | [134/619 files][882.2 MiB/ 1.8 GiB] 47% Done | [135/619 files][886.0 MiB/ 1.8 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: | [136/619 files][891.9 MiB/ 1.8 GiB] 47% Done | [137/619 files][893.0 MiB/ 1.8 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: | [138/619 files][897.3 MiB/ 1.8 GiB] 47% Done | [139/619 files][897.8 MiB/ 1.8 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: | [140/619 files][898.4 MiB/ 1.8 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]... Step #8: | [141/619 files][904.0 MiB/ 1.8 GiB] 48% Done | [142/619 files][905.1 MiB/ 1.8 GiB] 48% Done | [143/619 files][905.3 MiB/ 1.8 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: | [144/619 files][914.6 MiB/ 1.8 GiB] 48% Done | [145/619 files][915.6 MiB/ 1.8 GiB] 48% Done | [146/619 files][918.7 MiB/ 1.8 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: | [147/619 files][927.1 MiB/ 1.8 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: | [148/619 files][929.9 MiB/ 1.8 GiB] 49% Done | [148/619 files][935.8 MiB/ 1.8 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/upper_bound.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: | [149/619 files][952.2 MiB/ 1.8 GiB] 50% Done | [150/619 files][952.9 MiB/ 1.8 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/half_positive.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: | [151/619 files][956.5 MiB/ 1.8 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/all_of.h [Content-Type=text/x-chdr]... Step #8: | [152/619 files][960.2 MiB/ 1.8 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/any_of.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill.h [Content-Type=text/x-chdr]... Step #8: | [153/619 files][989.6 MiB/ 1.8 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/reverse_copy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/make_heap.h [Content-Type=text/x-chdr]... Step #8: | [154/619 files][ 1008 MiB/ 1.8 GiB] 53% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: / [155/619 files][ 1021 MiB/ 1.8 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/transform.h [Content-Type=text/x-chdr]... Step #8: / [156/619 files][ 1.0 GiB/ 1.8 GiB] 54% Done / [157/619 files][ 1.0 GiB/ 1.8 GiB] 54% Done / [158/619 files][ 1.0 GiB/ 1.8 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_end.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/count_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/roots.h [Content-Type=text/x-chdr]... Step #8: / [159/619 files][ 1.0 GiB/ 1.8 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/copysign.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: / [160/619 files][ 1.0 GiB/ 1.8 GiB] 57% Done / [160/619 files][ 1.0 GiB/ 1.8 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: / [160/619 files][ 1.1 GiB/ 1.8 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: / [160/619 files][ 1.1 GiB/ 1.8 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: / [160/619 files][ 1.1 GiB/ 1.8 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: / [160/619 files][ 1.1 GiB/ 1.8 GiB] 58% Done / [161/619 files][ 1.1 GiB/ 1.8 GiB] 58% Done / [161/619 files][ 1.1 GiB/ 1.8 GiB] 58% Done / [162/619 files][ 1.1 GiB/ 1.8 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countr.h [Content-Type=text/x-chdr]... Step #8: / [162/619 files][ 1.1 GiB/ 1.8 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/blsr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: / [162/619 files][ 1.1 GiB/ 1.8 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]... Step #8: / [163/619 files][ 1.1 GiB/ 1.8 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]... Step #8: / [164/619 files][ 1.1 GiB/ 1.8 GiB] 58% Done / [165/619 files][ 1.1 GiB/ 1.8 GiB] 58% Done / [166/619 files][ 1.1 GiB/ 1.8 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: / [166/619 files][ 1.1 GiB/ 1.8 GiB] 59% Done / [167/619 files][ 1.1 GiB/ 1.8 GiB] 59% Done / [168/619 files][ 1.1 GiB/ 1.8 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [168/619 files][ 1.1 GiB/ 1.8 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: / [168/619 files][ 1.1 GiB/ 1.8 GiB] 59% Done / [169/619 files][ 1.1 GiB/ 1.8 GiB] 59% Done / [169/619 files][ 1.1 GiB/ 1.8 GiB] 59% Done / [169/619 files][ 1.1 GiB/ 1.8 GiB] 59% Done / [170/619 files][ 1.1 GiB/ 1.8 GiB] 59% Done / [170/619 files][ 1.1 GiB/ 1.8 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: / [170/619 files][ 1.1 GiB/ 1.8 GiB] 59% Done / [170/619 files][ 1.1 GiB/ 1.8 GiB] 59% Done / [170/619 files][ 1.1 GiB/ 1.8 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [171/619 files][ 1.1 GiB/ 1.8 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [172/619 files][ 1.1 GiB/ 1.8 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [173/619 files][ 1.1 GiB/ 1.8 GiB] 60% Done / [173/619 files][ 1.1 GiB/ 1.8 GiB] 60% Done / [174/619 files][ 1.1 GiB/ 1.8 GiB] 60% Done / [174/619 files][ 1.1 GiB/ 1.8 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [175/619 files][ 1.1 GiB/ 1.8 GiB] 61% Done / [175/619 files][ 1.1 GiB/ 1.8 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: / [176/619 files][ 1.1 GiB/ 1.8 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/read_binary_ir_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/read_binary_interp_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [176/619 files][ 1.1 GiB/ 1.8 GiB] 61% Done / [177/619 files][ 1.1 GiB/ 1.8 GiB] 61% Done / [178/619 files][ 1.1 GiB/ 1.8 GiB] 61% Done / [179/619 files][ 1.1 GiB/ 1.8 GiB] 61% Done / [180/619 files][ 1.1 GiB/ 1.8 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wasm_objdump_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [181/619 files][ 1.1 GiB/ 1.8 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wat2wasm_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-hexfloat.cc [Content-Type=text/x-c++src]... Step #8: / [182/619 files][ 1.1 GiB/ 1.8 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wasm2wat_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [183/619 files][ 1.1 GiB/ 1.8 GiB] 62% Done / [183/619 files][ 1.1 GiB/ 1.8 GiB] 62% Done / [183/619 files][ 1.1 GiB/ 1.8 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/test/spec-wasm2c-prefix.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-utf8.cc [Content-Type=text/x-c++src]... Step #8: / [184/619 files][ 1.1 GiB/ 1.8 GiB] 62% Done / [185/619 files][ 1.1 GiB/ 1.8 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-option-parser.cc [Content-Type=text/x-c++src]... Step #8: / [186/619 files][ 1.2 GiB/ 1.8 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-binary-reader.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-wast-parser.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-interp.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-literal.cc [Content-Type=text/x-c++src]... Step #8: / [186/619 files][ 1.2 GiB/ 1.8 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-intrusive-list.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/src/tools/spectest-interp.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/binary-reader-objdump.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-filenames.cc [Content-Type=text/x-c++src]... Step #8: / [186/619 files][ 1.2 GiB/ 1.8 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/main.c [Content-Type=text/x-csrc]... Step #8: / [187/619 files][ 1.2 GiB/ 1.8 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/fac.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/threads/threads.c [Content-Type=text/x-csrc]... Step #8: / [188/619 files][ 1.2 GiB/ 1.8 GiB] 63% Done / [189/619 files][ 1.2 GiB/ 1.8 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/rot13/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/callback/main.c [Content-Type=text/x-csrc]... Step #8: / [189/619 files][ 1.2 GiB/ 1.8 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/scripts/example-project/example.cpp [Content-Type=text/x-c++src]... Step #8: / [189/619 files][ 1.2 GiB/ 1.8 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [189/619 files][ 1.2 GiB/ 1.8 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [189/619 files][ 1.2 GiB/ 1.8 GiB] 63% Done / [190/619 files][ 1.2 GiB/ 1.8 GiB] 63% Done / [191/619 files][ 1.2 GiB/ 1.8 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/test/spec-wasm2c-prefix.c [Content-Type=text/x-csrc]... Step #8: / [192/619 files][ 1.2 GiB/ 1.8 GiB] 63% Done / [193/619 files][ 1.2 GiB/ 1.8 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [193/619 files][ 1.2 GiB/ 1.8 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/binding-hash.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/option-parser.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/type-checker.cc [Content-Type=text/x-c++src]... Step #8: / [194/619 files][ 1.2 GiB/ 1.8 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/binary-reader.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/apply-names.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/generate-names.cc [Content-Type=text/x-c++src]... Step #8: / [194/619 files][ 1.2 GiB/ 1.8 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/token.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/ir-util.cc [Content-Type=text/x-c++src]... Step #8: / [194/619 files][ 1.2 GiB/ 1.8 GiB] 64% Done / [194/619 files][ 1.2 GiB/ 1.8 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/emscripten-helpers.cc [Content-Type=text/x-c++src]... Step #8: / [194/619 files][ 1.2 GiB/ 1.8 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/test-hexfloat.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/opcode.cc [Content-Type=text/x-c++src]... Step #8: / [194/619 files][ 1.2 GiB/ 1.8 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/test-utf8.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/c-writer.cc [Content-Type=text/x-c++src]... Step #8: / [195/619 files][ 1.2 GiB/ 1.8 GiB] 64% Done / [195/619 files][ 1.2 GiB/ 1.8 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/stream.cc [Content-Type=text/x-c++src]... Step #8: / [195/619 files][ 1.2 GiB/ 1.8 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/shared-validator.cc [Content-Type=text/x-c++src]... Step #8: / [195/619 files][ 1.2 GiB/ 1.8 GiB] 65% Done / [196/619 files][ 1.2 GiB/ 1.8 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/test-option-parser.cc [Content-Type=text/x-c++src]... Step #8: / [197/619 files][ 1.2 GiB/ 1.8 GiB] 65% Done / [198/619 files][ 1.2 GiB/ 1.8 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tracing.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/lexer-source.cc [Content-Type=text/x-c++src]... Step #8: / [199/619 files][ 1.2 GiB/ 1.8 GiB] 65% Done / [199/619 files][ 1.2 GiB/ 1.8 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/resolve-names.cc [Content-Type=text/x-c++src]... Step #8: / [200/619 files][ 1.2 GiB/ 1.8 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/test-wast-parser.cc [Content-Type=text/x-c++src]... Step #8: / [200/619 files][ 1.2 GiB/ 1.8 GiB] 66% Done / [200/619 files][ 1.2 GiB/ 1.8 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/leb128.cc [Content-Type=text/x-c++src]... Step #8: / [200/619 files][ 1.2 GiB/ 1.8 GiB] 66% Done / [200/619 files][ 1.2 GiB/ 1.8 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/test-binary-reader.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/utf8.cc [Content-Type=text/x-c++src]... Step #8: / [200/619 files][ 1.2 GiB/ 1.8 GiB] 66% Done / [200/619 files][ 1.2 GiB/ 1.8 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/binary-writer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/binary.cc [Content-Type=text/x-c++src]... Step #8: / [200/619 files][ 1.2 GiB/ 1.8 GiB] 66% Done / [200/619 files][ 1.2 GiB/ 1.8 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/common.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/test-interp.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/decompiler.cc [Content-Type=text/x-c++src]... Step #8: / [200/619 files][ 1.2 GiB/ 1.8 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/test-literal.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/opcode-code-table.c [Content-Type=text/x-csrc]... Step #8: / [200/619 files][ 1.2 GiB/ 1.8 GiB] 66% Done / [200/619 files][ 1.2 GiB/ 1.8 GiB] 66% Done / [201/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done / [202/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/binary-reader-stats.cc [Content-Type=text/x-c++src]... Step #8: / [203/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done / [203/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done / [203/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/binary-writer-spec.cc [Content-Type=text/x-c++src]... Step #8: / [203/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/binary-reader-ir.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/literal.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/test-filenames.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/binary-reader-logging.cc [Content-Type=text/x-c++src]... Step #8: - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/expr-visitor.cc [Content-Type=text/x-c++src]... Step #8: - [203/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/color.cc [Content-Type=text/x-c++src]... Step #8: - [204/619 files][ 1.2 GiB/ 1.8 GiB] 68% Done - [205/619 files][ 1.2 GiB/ 1.8 GiB] 68% Done - [206/619 files][ 1.2 GiB/ 1.8 GiB] 68% Done - [207/619 files][ 1.2 GiB/ 1.8 GiB] 68% Done - [208/619 files][ 1.2 GiB/ 1.8 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/filenames.cc [Content-Type=text/x-c++src]... Step #8: - [209/619 files][ 1.2 GiB/ 1.8 GiB] 68% Done - [210/619 files][ 1.2 GiB/ 1.8 GiB] 68% Done - [211/619 files][ 1.2 GiB/ 1.8 GiB] 68% Done - [212/619 files][ 1.2 GiB/ 1.8 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/sha256.cc [Content-Type=text/x-c++src]... Step #8: - [212/619 files][ 1.2 GiB/ 1.8 GiB] 68% Done - [212/619 files][ 1.3 GiB/ 1.8 GiB] 68% Done - [213/619 files][ 1.3 GiB/ 1.8 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/wast-parser.cc [Content-Type=text/x-c++src]... Step #8: - [214/619 files][ 1.3 GiB/ 1.8 GiB] 68% Done - [214/619 files][ 1.3 GiB/ 1.8 GiB] 68% Done - [215/619 files][ 1.3 GiB/ 1.8 GiB] 68% Done - [216/619 files][ 1.3 GiB/ 1.8 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/config.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/test-intrusive-list.cc [Content-Type=text/x-c++src]... Step #8: - [216/619 files][ 1.3 GiB/ 1.8 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/wat-writer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/validator.cc [Content-Type=text/x-c++src]... Step #8: - [217/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done - [218/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done - [219/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done - [220/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done - [221/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/error-formatter.cc [Content-Type=text/x-c++src]... Step #8: - [222/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done - [222/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/feature.cc [Content-Type=text/x-c++src]... Step #8: - [222/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done - [223/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done - [224/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/ir.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/wast-lexer.cc [Content-Type=text/x-c++src]... Step #8: - [225/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done - [225/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done - [226/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done - [227/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done - [227/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done - [228/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wasm2wat.cc [Content-Type=text/x-c++src]... Step #8: - [229/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done - [229/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done - [229/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done - [230/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done - [230/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done - [230/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done - [231/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done - [231/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done - [231/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done - [231/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wat2wasm.cc [Content-Type=text/x-c++src]... Step #8: - [231/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done - [231/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wasm-strip.cc [Content-Type=text/x-c++src]... Step #8: - [232/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wasm-stats.cc [Content-Type=text/x-c++src]... Step #8: - [233/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wasm-decompile.cc [Content-Type=text/x-c++src]... Step #8: - [234/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done - [234/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/lexer-source-line-finder.cc [Content-Type=text/x-c++src]... Step #8: - [235/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done - [236/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done - [236/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done - [236/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wasm-objdump.cc [Content-Type=text/x-c++src]... Step #8: - [236/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done - [236/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done - [237/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done - [237/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done - [237/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done - [237/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done - [237/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done - [237/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wasm-interp.cc [Content-Type=text/x-c++src]... Step #8: - [238/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done - [238/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done - [239/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done - [239/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done - [240/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done - [241/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done - [241/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done - [241/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done - [242/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done - [242/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done - [243/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done - [244/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done - [244/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done - [245/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done - [246/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done - [246/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wasm-validate.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wasm2wat-fuzz.cc [Content-Type=text/x-c++src]... Step #8: - [246/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wasm2c.cc [Content-Type=text/x-c++src]... Step #8: - [247/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done - [248/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done - [248/619 files][ 1.3 GiB/ 1.8 GiB] 73% Done - [248/619 files][ 1.3 GiB/ 1.8 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wat-desugar.cc [Content-Type=text/x-c++src]... Step #8: - [248/619 files][ 1.3 GiB/ 1.8 GiB] 73% Done - [248/619 files][ 1.3 GiB/ 1.8 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/spectest-interp.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wast2json.cc [Content-Type=text/x-c++src]... Step #8: - [248/619 files][ 1.3 GiB/ 1.8 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/prebuilt/lexer-keywords.cc [Content-Type=text/x-c++src]... Step #8: - [249/619 files][ 1.4 GiB/ 1.8 GiB] 73% Done - [250/619 files][ 1.4 GiB/ 1.8 GiB] 73% Done - [251/619 files][ 1.4 GiB/ 1.8 GiB] 73% Done - [251/619 files][ 1.4 GiB/ 1.8 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/prebuilt/wasm2c_source_includes.cc [Content-Type=text/x-c++src]... Step #8: - [252/619 files][ 1.4 GiB/ 1.8 GiB] 73% Done - [252/619 files][ 1.4 GiB/ 1.8 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/prebuilt/wasm2c_simd_source_declarations.cc [Content-Type=text/x-c++src]... Step #8: - [252/619 files][ 1.4 GiB/ 1.8 GiB] 73% Done - [253/619 files][ 1.4 GiB/ 1.8 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/prebuilt/wasm2c_source_declarations.cc [Content-Type=text/x-c++src]... Step #8: - [254/619 files][ 1.4 GiB/ 1.8 GiB] 73% Done - [254/619 files][ 1.4 GiB/ 1.8 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/prebuilt/wasm2c_atomicops_source_declarations.cc [Content-Type=text/x-c++src]... Step #8: - [255/619 files][ 1.4 GiB/ 1.8 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/prebuilt/wasm2c_header_bottom.cc [Content-Type=text/x-c++src]... Step #8: - [256/619 files][ 1.4 GiB/ 1.8 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/prebuilt/wasm2c_header_top.cc [Content-Type=text/x-c++src]... Step #8: - [256/619 files][ 1.4 GiB/ 1.8 GiB] 73% Done - [257/619 files][ 1.4 GiB/ 1.8 GiB] 73% Done - [258/619 files][ 1.4 GiB/ 1.8 GiB] 73% Done - [258/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/template/wasm2c_atomicops.declarations.c [Content-Type=text/x-csrc]... Step #8: - [258/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/template/wasm2c.top.h [Content-Type=text/x-chdr]... Step #8: - [259/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done - [259/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done - [259/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done - [259/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/template/wasm2c_simd.declarations.c [Content-Type=text/x-csrc]... Step #8: - [260/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done - [261/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done - [262/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/template/wasm2c.bottom.h [Content-Type=text/x-chdr]... Step #8: - [263/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done - [263/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/template/wasm2c.includes.c [Content-Type=text/x-csrc]... Step #8: - [263/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/interp/interp.cc [Content-Type=text/x-c++src]... Step #8: - [263/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/template/wasm2c.declarations.c [Content-Type=text/x-csrc]... Step #8: - [263/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/interp/interp-util.cc [Content-Type=text/x-c++src]... Step #8: - [264/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/interp/binary-reader-interp.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/interp/istream.cc [Content-Type=text/x-c++src]... Step #8: - [264/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/wasm-rt-exceptions-impl.c [Content-Type=text/x-csrc]... Step #8: - [264/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/interp/interp-wasi.cc [Content-Type=text/x-c++src]... Step #8: - [264/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/wasm-rt-mem-impl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/wasm-rt-impl.c [Content-Type=text/x-csrc]... Step #8: - [264/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done - [264/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done - [264/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/interp/interp-wasm-c-api.cc [Content-Type=text/x-c++src]... Step #8: - [265/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done - [266/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/wasm-rt.h [Content-Type=text/x-chdr]... Step #8: - [266/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/wasm-rt-impl.h [Content-Type=text/x-chdr]... Step #8: - [266/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/wasm-rt-exceptions.h [Content-Type=text/x-chdr]... Step #8: - [266/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/examples/fac/main.c [Content-Type=text/x-csrc]... Step #8: - [267/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done - [267/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/examples/threads/threads.c [Content-Type=text/x-csrc]... Step #8: - [268/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/examples/fac/fac.c [Content-Type=text/x-csrc]... Step #8: - [268/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done - [268/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done - [269/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/examples/fac/fac.h [Content-Type=text/x-chdr]... Step #8: - [269/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done - [269/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done - [270/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done - [271/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done - [271/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done - [272/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done - [273/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done - [274/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/examples/callback/main.c [Content-Type=text/x-csrc]... Step #8: - [274/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/examples/rot13/main.c [Content-Type=text/x-csrc]... Step #8: - [274/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done - [275/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done - [276/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done - [277/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done - [278/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done - [279/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done - [280/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done - [280/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done - [281/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done - [282/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done - [283/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done - [283/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done - [283/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/benchmarks/dhrystone/main.c [Content-Type=text/x-csrc]... Step #8: - [283/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done \ \ [284/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/benchmarks/dhrystone/src/dhry.h [Content-Type=text/x-chdr]... Step #8: \ [284/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done \ [284/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done \ [284/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done \ [285/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done \ [285/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done \ [285/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done \ [286/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done \ [287/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done \ [288/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done \ [288/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/benchmarks/dhrystone/src/dhry_2.c [Content-Type=text/x-csrc]... Step #8: \ [288/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done \ [288/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done \ [289/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/benchmarks/dhrystone/src/dhry_1.c [Content-Type=text/x-csrc]... Step #8: \ [289/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done \ [289/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/result.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/filenames.h [Content-Type=text/x-chdr]... Step #8: \ [290/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done \ [291/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done \ [292/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done \ [293/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done \ [294/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/tracing.h [Content-Type=text/x-chdr]... Step #8: \ [294/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/lexer-source.h [Content-Type=text/x-chdr]... Step #8: \ [295/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done \ [296/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done \ [297/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/binary-reader-ir.h [Content-Type=text/x-chdr]... Step #8: \ [298/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done \ [299/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done \ [299/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/stream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/lexer-source-line-finder.h [Content-Type=text/x-chdr]... Step #8: \ [300/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/apply-names.h [Content-Type=text/x-chdr]... Step #8: \ [300/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done \ [300/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done \ [301/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done \ [302/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done \ [303/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done \ [304/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done \ [305/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done \ [305/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/string-util.h [Content-Type=text/x-chdr]... Step #8: \ [305/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done \ [305/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done \ [306/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/wast-lexer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/decompiler-ls.h [Content-Type=text/x-chdr]... Step #8: \ [307/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/binary-reader-nop.h [Content-Type=text/x-chdr]... Step #8: \ [308/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done \ [309/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done \ [309/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done \ [310/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/utf8.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/type.h [Content-Type=text/x-chdr]... Step #8: \ [310/619 files][ 1.4 GiB/ 1.8 GiB] 79% Done \ [311/619 files][ 1.4 GiB/ 1.8 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/option-parser.h [Content-Type=text/x-chdr]... Step #8: \ [311/619 files][ 1.4 GiB/ 1.8 GiB] 79% Done \ [312/619 files][ 1.4 GiB/ 1.8 GiB] 79% Done \ [312/619 files][ 1.4 GiB/ 1.8 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/shared-validator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/type-checker.h [Content-Type=text/x-chdr]... Step #8: \ [312/619 files][ 1.5 GiB/ 1.8 GiB] 79% Done \ [312/619 files][ 1.5 GiB/ 1.8 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/leb128.h [Content-Type=text/x-chdr]... Step #8: \ [312/619 files][ 1.5 GiB/ 1.8 GiB] 79% Done \ [313/619 files][ 1.5 GiB/ 1.8 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/base-types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/string-format.h [Content-Type=text/x-chdr]... Step #8: \ [314/619 files][ 1.5 GiB/ 1.8 GiB] 79% Done \ [315/619 files][ 1.5 GiB/ 1.8 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/color.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/validator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/intrusive-list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/binary-reader.h [Content-Type=text/x-chdr]... Step #8: \ [315/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done \ [316/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/ir-util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/ir.h [Content-Type=text/x-chdr]... Step #8: \ [316/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done \ [317/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/resolve-names.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/common.h [Content-Type=text/x-chdr]... Step #8: \ [317/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/opcode.h [Content-Type=text/x-chdr]... Step #8: \ [317/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/error.h [Content-Type=text/x-chdr]... Step #8: \ [318/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done \ [318/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done \ [318/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done \ [319/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done \ [319/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/binary-reader-stats.h [Content-Type=text/x-chdr]... Step #8: \ [319/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/binary-writer.h [Content-Type=text/x-chdr]... Step #8: \ [319/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/feature.h [Content-Type=text/x-chdr]... Step #8: \ [319/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done \ [319/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done \ [320/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/decompiler-naming.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/decompiler-ast.h [Content-Type=text/x-chdr]... Step #8: \ [320/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done \ [320/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done \ [321/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done \ [321/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/binary-reader-objdump.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/wat-writer.h [Content-Type=text/x-chdr]... Step #8: \ [321/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/expr-visitor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/error-formatter.h [Content-Type=text/x-chdr]... Step #8: \ [321/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done \ [322/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/literal.h [Content-Type=text/x-chdr]... Step #8: \ [323/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done \ [324/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/c-writer.h [Content-Type=text/x-chdr]... Step #8: \ [324/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/generate-names.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/cast.h [Content-Type=text/x-chdr]... Step #8: \ [324/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/binary.h [Content-Type=text/x-chdr]... Step #8: \ [325/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done \ [326/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done \ [327/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done \ [328/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/binding-hash.h [Content-Type=text/x-chdr]... Step #8: \ [328/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/range.h [Content-Type=text/x-chdr]... Step #8: \ [328/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/token.h [Content-Type=text/x-chdr]... Step #8: \ [328/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done \ [329/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/opcode-code-table.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/wast-parser.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/binary-writer-spec.h [Content-Type=text/x-chdr]... Step #8: \ [330/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/decompiler.h [Content-Type=text/x-chdr]... Step #8: \ [330/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/sha256.h [Content-Type=text/x-chdr]... Step #8: \ [331/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/interp/interp.h [Content-Type=text/x-chdr]... Step #8: \ [332/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/binary-reader-logging.h [Content-Type=text/x-chdr]... Step #8: \ [333/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/interp/binary-reader-interp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/interp/interp-wasi.h [Content-Type=text/x-chdr]... Step #8: \ [334/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/interp/interp-math.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/interp/interp-inl.h [Content-Type=text/x-chdr]... Step #8: \ [334/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/interp/interp-util.h [Content-Type=text/x-chdr]... Step #8: \ [335/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done \ [336/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done \ [337/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done \ [337/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/interp/istream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/scripts/example-project/example.cpp [Content-Type=text/x-c++src]... Step #8: \ [338/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done \ [338/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done \ [339/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done \ [339/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done \ [340/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done \ [340/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done \ [341/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done \ [342/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done \ [343/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done \ [344/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done \ [345/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done \ [346/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done \ [347/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done \ [348/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done \ [349/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done \ [349/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done \ [350/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done \ [350/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done \ [350/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done \ [350/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done \ [351/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done \ [351/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done \ [351/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done \ [352/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done \ [352/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done \ [352/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done \ [353/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done \ [353/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done \ [353/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done \ [353/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done \ [353/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done \ [353/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done \ [354/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done \ [355/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done \ [355/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done \ [355/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done \ [356/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done \ [356/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done \ [356/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done \ [356/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done \ [356/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done | | [356/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done | [356/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done | [356/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done | [356/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done | [356/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done | [356/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done | [357/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done | [357/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done | [357/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done | [357/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done | [357/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done | [358/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done | [358/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done | [358/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done | [359/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done | [359/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done | [360/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done | [360/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done | [361/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done | [362/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done | [363/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done | [363/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done | [364/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done | [364/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done | [365/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done | [366/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done | [367/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done | [368/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done | [369/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done | [369/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done | [370/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done | [370/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done | [371/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done | [372/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done | [373/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done | [373/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done | [374/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done | [375/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done | [376/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done | [377/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done | [378/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done | [379/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done | [380/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done | [381/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done | [382/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done | [383/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done | [383/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done | [384/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done | [385/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done | [386/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done | [386/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done | [387/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done | [387/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done | [388/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done | [388/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done | [388/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done | [388/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done | [388/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done | [389/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done | [389/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done | [389/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done | [390/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done | [391/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done | [392/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done | [392/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done | [392/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done | [392/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done | [392/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done | [392/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done | [392/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done | [393/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done | [394/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done | [394/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done | [394/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done | [394/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done | [394/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done | [394/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done | [394/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done | [394/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done | [395/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done | [395/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done | [395/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done | [396/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done | [396/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done | [396/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done | [396/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done | [397/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done | [398/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done | [398/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done | [398/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done | [399/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done | [400/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done | [401/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done | [401/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done | [402/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done | [402/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done | [402/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done | [403/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done | [403/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done | [404/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done | [405/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done | [405/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done | [405/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done | [405/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done | [406/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done | [407/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done | [408/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done | [409/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done | [409/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done | [410/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done | [411/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done | [412/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done | [412/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done | [412/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done | [412/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done | [412/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done | [413/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done | [414/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done | [414/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done | [414/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done | [415/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done | [416/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done | [417/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done | [417/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done | [417/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done | [417/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done | [418/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done | [418/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done | [418/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done | [418/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done | [419/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done | [420/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done | [421/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done | [421/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done | [421/619 files][ 1.7 GiB/ 1.8 GiB] 90% Done | [422/619 files][ 1.7 GiB/ 1.8 GiB] 90% Done | [422/619 files][ 1.7 GiB/ 1.8 GiB] 90% Done | [422/619 files][ 1.7 GiB/ 1.8 GiB] 90% Done | [423/619 files][ 1.7 GiB/ 1.8 GiB] 90% Done | [424/619 files][ 1.7 GiB/ 1.8 GiB] 90% Done | [425/619 files][ 1.7 GiB/ 1.8 GiB] 90% Done | [426/619 files][ 1.7 GiB/ 1.8 GiB] 90% Done | [426/619 files][ 1.7 GiB/ 1.8 GiB] 90% Done | [426/619 files][ 1.7 GiB/ 1.8 GiB] 90% Done | [426/619 files][ 1.7 GiB/ 1.8 GiB] 90% Done | [426/619 files][ 1.7 GiB/ 1.8 GiB] 90% Done | [426/619 files][ 1.7 GiB/ 1.8 GiB] 90% Done | [427/619 files][ 1.7 GiB/ 1.8 GiB] 90% Done | [427/619 files][ 1.7 GiB/ 1.8 GiB] 90% Done | [427/619 files][ 1.7 GiB/ 1.8 GiB] 90% Done | [427/619 files][ 1.7 GiB/ 1.8 GiB] 90% Done | [427/619 files][ 1.7 GiB/ 1.8 GiB] 90% Done | [427/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done | [427/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done | [428/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done | [429/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done | [429/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done | [430/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done | [430/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done | [431/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done | [431/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done | [431/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done | [431/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done | [432/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done | [433/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done | [433/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done | [434/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done | [435/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done | [436/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done | [437/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done | [437/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done | [437/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done | [438/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done | [438/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done | [438/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done | [439/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done | [440/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done | [441/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done | [442/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done | [443/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done | [443/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done / / [444/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done / [444/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done / [445/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done / [446/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done / [446/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done / [446/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done / [446/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done / [447/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done / [448/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done / [448/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done / [449/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done / [450/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done / [450/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done / [451/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done / [452/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done / [453/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done / [454/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done / [454/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done / [455/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done / [456/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done / [456/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done / [457/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done / [457/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done / [458/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done / [459/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done / [460/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done / [461/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done / [461/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done / [461/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done / [462/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done / [463/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done / [464/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done / [464/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done / [465/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done / [465/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done / [465/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [466/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [466/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [467/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [468/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [469/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [469/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [469/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [470/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [470/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [471/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [472/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [473/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [473/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [474/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [475/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [475/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [475/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [476/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [476/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [476/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [476/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [476/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [476/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [476/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [476/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [477/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [478/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [478/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [478/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [478/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [479/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [479/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [480/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [480/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [480/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [480/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [481/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [481/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [481/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [482/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [483/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [483/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done / [484/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [485/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [486/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [486/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [487/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [487/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [487/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [488/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [489/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [489/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [489/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [489/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [490/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [491/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [492/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [493/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [494/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [495/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [496/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [497/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [497/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [498/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [499/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [500/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [501/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [502/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [503/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [504/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [505/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [506/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [507/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [507/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [508/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [508/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [508/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [508/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [508/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [508/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [509/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [510/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [510/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [510/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [511/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [512/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [512/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done / [512/619 files][ 1.7 GiB/ 1.8 GiB] 95% Done / [512/619 files][ 1.7 GiB/ 1.8 GiB] 95% Done / [512/619 files][ 1.7 GiB/ 1.8 GiB] 95% Done / [512/619 files][ 1.7 GiB/ 1.8 GiB] 95% Done / [513/619 files][ 1.7 GiB/ 1.8 GiB] 95% Done / [514/619 files][ 1.7 GiB/ 1.8 GiB] 95% Done / [514/619 files][ 1.7 GiB/ 1.8 GiB] 95% Done / [514/619 files][ 1.7 GiB/ 1.8 GiB] 95% Done / [514/619 files][ 1.7 GiB/ 1.8 GiB] 95% Done / [515/619 files][ 1.7 GiB/ 1.8 GiB] 95% Done / [515/619 files][ 1.7 GiB/ 1.8 GiB] 95% Done / [515/619 files][ 1.7 GiB/ 1.8 GiB] 95% Done / [515/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [515/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [515/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [515/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [516/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [516/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [516/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [516/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [516/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [516/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [516/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [516/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [516/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [516/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [516/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [516/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [516/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [517/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [517/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [518/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [519/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [520/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [521/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [522/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [523/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [523/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [523/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [524/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [525/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [526/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [527/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [528/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [529/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [529/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done / [529/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done - - [530/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done - [531/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done - [532/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done - [533/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done - [534/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done - [534/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done - [535/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done - [536/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done - [537/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done - [538/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done - [539/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done - [539/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done - [540/619 files][ 1.8 GiB/ 1.8 GiB] 95% Done - [540/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [540/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [541/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [542/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [542/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [542/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [543/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [544/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [545/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [546/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [547/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [548/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [548/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [549/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [550/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [551/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [551/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [552/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [552/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [553/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [553/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [553/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [553/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [553/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [553/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [553/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [553/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [553/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [553/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [553/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [553/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [553/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [553/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [553/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [554/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [555/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [555/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [556/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [556/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [556/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [556/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [557/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [557/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [558/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [559/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [559/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [559/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [560/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [560/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [561/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [561/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [561/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [561/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [561/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [561/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [561/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [561/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [561/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [561/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [561/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [562/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [563/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [563/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [563/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [563/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [563/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [564/619 files][ 1.8 GiB/ 1.8 GiB] 96% Done - [565/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [565/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [565/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [565/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [565/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [566/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [567/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [567/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [568/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [568/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [568/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [568/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [568/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [568/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [568/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [569/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [570/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [571/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [572/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [572/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [573/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [574/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [575/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [576/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [577/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [577/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [578/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [578/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [579/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [579/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [579/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [580/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [581/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [582/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [583/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [584/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [584/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [584/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [585/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [586/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [587/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [588/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [589/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [590/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [591/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [592/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [593/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [594/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [595/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [596/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [597/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [598/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [599/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [600/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [601/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [602/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [603/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [604/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [605/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [606/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [607/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [608/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [609/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [610/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [611/619 files][ 1.8 GiB/ 1.8 GiB] 97% Done - [612/619 files][ 1.8 GiB/ 1.8 GiB] 98% Done - [613/619 files][ 1.8 GiB/ 1.8 GiB] 98% Done - [614/619 files][ 1.8 GiB/ 1.8 GiB] 98% Done - [615/619 files][ 1.8 GiB/ 1.8 GiB] 98% Done - [616/619 files][ 1.8 GiB/ 1.8 GiB] 98% Done - [617/619 files][ 1.8 GiB/ 1.8 GiB] 98% Done - [618/619 files][ 1.8 GiB/ 1.8 GiB] 98% Done \ \ [619/619 files][ 1.8 GiB/ 1.8 GiB] 100% Done Step #8: Operation completed over 619 objects/1.8 GiB. Finished Step #8 PUSH DONE