starting build "65043a7e-b718-45b5-8c66-f93f1c7d50e0"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: dd0bbb17640b: Pulling fs layer
Step #0: 62275a527176: Pulling fs layer
Step #0: 5fd16084d27b: Pulling fs layer
Step #0: 3b4a256e94e2: Pulling fs layer
Step #0: 1193775e083f: Pulling fs layer
Step #0: f727a9982adf: Pulling fs layer
Step #0: f8d818a221e1: Pulling fs layer
Step #0: b9c799c7d67c: Pulling fs layer
Step #0: 2591e08b7318: Pulling fs layer
Step #0: bce2b20ed137: Pulling fs layer
Step #0: aa6e1a4c641d: Pulling fs layer
Step #0: b2d84ef78605: Pulling fs layer
Step #0: 51141030c98b: Pulling fs layer
Step #0: 1352417c166b: Pulling fs layer
Step #0: 3b4a256e94e2: Waiting
Step #0: 3e559a118ced: Pulling fs layer
Step #0: 1193775e083f: Waiting
Step #0: 5ee64ebc3e2d: Pulling fs layer
Step #0: b8fbef88b43f: Pulling fs layer
Step #0: bca5011b5d98: Pulling fs layer
Step #0: 4e6d480500bd: Pulling fs layer
Step #0: 2591e08b7318: Waiting
Step #0: 5bf153eb29f2: Pulling fs layer
Step #0: e5dd31db85a2: Pulling fs layer
Step #0: bce2b20ed137: Waiting
Step #0: 1dc362db725d: Pulling fs layer
Step #0: aa6e1a4c641d: Waiting
Step #0: 323475a2805d: Pulling fs layer
Step #0: 9746f385c510: Pulling fs layer
Step #0: 1352417c166b: Waiting
Step #0: 0bf176c5c5f0: Pulling fs layer
Step #0: f727a9982adf: Waiting
Step #0: 3e559a118ced: Waiting
Step #0: 5ee64ebc3e2d: Waiting
Step #0: b8fbef88b43f: Waiting
Step #0: b9c799c7d67c: Waiting
Step #0: bca5011b5d98: Waiting
Step #0: b2d84ef78605: Waiting
Step #0: 323475a2805d: Waiting
Step #0: 9746f385c510: Waiting
Step #0: 51141030c98b: Waiting
Step #0: e5dd31db85a2: Waiting
Step #0: 0bf176c5c5f0: Waiting
Step #0: 1dc362db725d: Waiting
Step #0: 5fd16084d27b: Waiting
Step #0: 62275a527176: Download complete
Step #0: 5fd16084d27b: Download complete
Step #0: b549f31133a9: Download complete
Step #0: 3b4a256e94e2: Verifying Checksum
Step #0: 3b4a256e94e2: Download complete
Step #0: 1193775e083f: Verifying Checksum
Step #0: 1193775e083f: Download complete
Step #0: f727a9982adf: Verifying Checksum
Step #0: f727a9982adf: Download complete
Step #0: f8d818a221e1: Verifying Checksum
Step #0: f8d818a221e1: Download complete
Step #0: 2591e08b7318: Verifying Checksum
Step #0: 2591e08b7318: Download complete
Step #0: dd0bbb17640b: Verifying Checksum
Step #0: dd0bbb17640b: Download complete
Step #0: bce2b20ed137: Verifying Checksum
Step #0: bce2b20ed137: Download complete
Step #0: aa6e1a4c641d: Verifying Checksum
Step #0: b9c799c7d67c: Verifying Checksum
Step #0: b9c799c7d67c: Download complete
Step #0: 51141030c98b: Verifying Checksum
Step #0: 51141030c98b: Download complete
Step #0: 1352417c166b: Verifying Checksum
Step #0: 1352417c166b: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 3e559a118ced: Verifying Checksum
Step #0: 3e559a118ced: Download complete
Step #0: b8fbef88b43f: Verifying Checksum
Step #0: b8fbef88b43f: Download complete
Step #0: 5ee64ebc3e2d: Verifying Checksum
Step #0: 5ee64ebc3e2d: Download complete
Step #0: b2d84ef78605: Verifying Checksum
Step #0: b2d84ef78605: Download complete
Step #0: 4e6d480500bd: Verifying Checksum
Step #0: 4e6d480500bd: Download complete
Step #0: 5bf153eb29f2: Verifying Checksum
Step #0: 5bf153eb29f2: Download complete
Step #0: e5dd31db85a2: Verifying Checksum
Step #0: e5dd31db85a2: Download complete
Step #0: 1dc362db725d: Verifying Checksum
Step #0: 1dc362db725d: Download complete
Step #0: 9746f385c510: Verifying Checksum
Step #0: 9746f385c510: Download complete
Step #0: 323475a2805d: Verifying Checksum
Step #0: 323475a2805d: Download complete
Step #0: 0bf176c5c5f0: Verifying Checksum
Step #0: 0bf176c5c5f0: Download complete
Step #0: bca5011b5d98: Verifying Checksum
Step #0: bca5011b5d98: Download complete
Step #0: dd0bbb17640b: Pull complete
Step #0: 62275a527176: Pull complete
Step #0: 5fd16084d27b: Pull complete
Step #0: 3b4a256e94e2: Pull complete
Step #0: 1193775e083f: Pull complete
Step #0: f727a9982adf: Pull complete
Step #0: f8d818a221e1: Pull complete
Step #0: b9c799c7d67c: Pull complete
Step #0: 2591e08b7318: Pull complete
Step #0: bce2b20ed137: Pull complete
Step #0: aa6e1a4c641d: Pull complete
Step #0: b2d84ef78605: Pull complete
Step #0: 51141030c98b: Pull complete
Step #0: 1352417c166b: Pull complete
Step #0: 3e559a118ced: Pull complete
Step #0: 5ee64ebc3e2d: Pull complete
Step #0: b8fbef88b43f: Pull complete
Step #0: bca5011b5d98: Pull complete
Step #0: 4e6d480500bd: Pull complete
Step #0: 5bf153eb29f2: Pull complete
Step #0: e5dd31db85a2: Pull complete
Step #0: 1dc362db725d: Pull complete
Step #0: 323475a2805d: Pull complete
Step #0: 9746f385c510: Pull complete
Step #0: 0bf176c5c5f0: Pull complete
Step #0: Digest: sha256:0f990cc1311f94fde83d4a8a4c39464ca2bb422b54915be66a43e132a6eab309
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/wabt/textcov_reports/20250121/read_binary_interp_fuzzer.covreport...
Step #1: / [0/5 files][ 0.0 B/ 3.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/wabt/textcov_reports/20250121/read_binary_ir_fuzzer.covreport...
Step #1: / [0/5 files][ 0.0 B/ 3.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/wabt/textcov_reports/20250121/wasm2wat_fuzzer.covreport...
Step #1: / [0/5 files][ 0.0 B/ 3.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/wabt/textcov_reports/20250121/wasm_objdump_fuzzer.covreport...
Step #1: / [0/5 files][ 0.0 B/ 3.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/wabt/textcov_reports/20250121/wat2wasm_fuzzer.covreport...
Step #1: / [0/5 files][ 0.0 B/ 3.3 MiB] 0% Done
/ [1/5 files][ 1.2 MiB/ 3.3 MiB] 37% Done
/ [2/5 files][ 1.2 MiB/ 3.3 MiB] 37% Done
/ [3/5 files][ 1.2 MiB/ 3.3 MiB] 37% Done
/ [4/5 files][ 2.1 MiB/ 3.3 MiB] 64% Done
/ [5/5 files][ 3.3 MiB/ 3.3 MiB] 100% Done
Step #1: Operation completed over 5 objects/3.3 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 3424
Step #2: -rw-r--r-- 1 root root 910 Jan 21 10:12 wasm2wat_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1298812 Jan 21 10:12 read_binary_interp_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 910 Jan 21 10:12 read_binary_ir_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 939227 Jan 21 10:12 wat2wasm_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1249600 Jan 21 10:12 wasm_objdump_fuzzer.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 15.87kB
Step #4: Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: dd0bbb17640b: Already exists
Step #4: 62275a527176: Already exists
Step #4: 111633040162: Pulling fs layer
Step #4: 5bf7dd58428c: Pulling fs layer
Step #4: 632c9b314f45: Pulling fs layer
Step #4: 8ae501891266: Pulling fs layer
Step #4: 3058f8e90c86: Pulling fs layer
Step #4: c377fa4fb781: Pulling fs layer
Step #4: 2336eb300fb9: Pulling fs layer
Step #4: 09429854c898: Pulling fs layer
Step #4: 71af8faf61ed: Pulling fs layer
Step #4: 687fd097ee80: Pulling fs layer
Step #4: 7f1e63401161: Pulling fs layer
Step #4: cf8b5802c762: Pulling fs layer
Step #4: 0e6dab0925eb: Pulling fs layer
Step #4: f4bced45a7b2: Pulling fs layer
Step #4: 2707ad88823d: Pulling fs layer
Step #4: af6705528e9c: Pulling fs layer
Step #4: 4e1005e0a6aa: Pulling fs layer
Step #4: 118105242bd8: Pulling fs layer
Step #4: 2aa39f787b87: Pulling fs layer
Step #4: d3f87be3762e: Pulling fs layer
Step #4: 6fd806021fc2: Pulling fs layer
Step #4: 2336eb300fb9: Waiting
Step #4: 9d856dc172cd: Pulling fs layer
Step #4: a987fc666fa1: Pulling fs layer
Step #4: 09429854c898: Waiting
Step #4: 233e05621483: Pulling fs layer
Step #4: 71af8faf61ed: Waiting
Step #4: 0d3facbb2d8c: Pulling fs layer
Step #4: aa9066b95eb6: Pulling fs layer
Step #4: 687fd097ee80: Waiting
Step #4: ff11ed875e6f: Pulling fs layer
Step #4: 7f1e63401161: Waiting
Step #4: cf8b5802c762: Waiting
Step #4: 33f6a6d38c7e: Pulling fs layer
Step #4: 0e6dab0925eb: Waiting
Step #4: 5ecd2cf410de: Pulling fs layer
Step #4: 702a45c3ae33: Pulling fs layer
Step #4: df6fed191aed: Pulling fs layer
Step #4: f4bced45a7b2: Waiting
Step #4: 2707ad88823d: Waiting
Step #4: 118105242bd8: Waiting
Step #4: 2aa39f787b87: Waiting
Step #4: aa9066b95eb6: Waiting
Step #4: d3f87be3762e: Waiting
Step #4: ff11ed875e6f: Waiting
Step #4: 33f6a6d38c7e: Waiting
Step #4: 6fd806021fc2: Waiting
Step #4: 233e05621483: Waiting
Step #4: 5ecd2cf410de: Waiting
Step #4: 0d3facbb2d8c: Waiting
Step #4: 3058f8e90c86: Waiting
Step #4: 9d856dc172cd: Waiting
Step #4: 702a45c3ae33: Waiting
Step #4: a987fc666fa1: Waiting
Step #4: c377fa4fb781: Waiting
Step #4: af6705528e9c: Waiting
Step #4: 4e1005e0a6aa: Waiting
Step #4: 8ae501891266: Waiting
Step #4: 632c9b314f45: Download complete
Step #4: 5bf7dd58428c: Download complete
Step #4: 3058f8e90c86: Verifying Checksum
Step #4: 3058f8e90c86: Download complete
Step #4: 111633040162: Verifying Checksum
Step #4: 111633040162: Download complete
Step #4: c377fa4fb781: Verifying Checksum
Step #4: c377fa4fb781: Download complete
Step #4: 09429854c898: Verifying Checksum
Step #4: 09429854c898: Download complete
Step #4: 71af8faf61ed: Verifying Checksum
Step #4: 71af8faf61ed: Download complete
Step #4: 687fd097ee80: Download complete
Step #4: 7f1e63401161: Verifying Checksum
Step #4: 7f1e63401161: Download complete
Step #4: cf8b5802c762: Verifying Checksum
Step #4: cf8b5802c762: Download complete
Step #4: 111633040162: Pull complete
Step #4: 0e6dab0925eb: Verifying Checksum
Step #4: 0e6dab0925eb: Download complete
Step #4: 2336eb300fb9: Verifying Checksum
Step #4: 2336eb300fb9: Download complete
Step #4: 2707ad88823d: Verifying Checksum
Step #4: 2707ad88823d: Download complete
Step #4: 5bf7dd58428c: Pull complete
Step #4: f4bced45a7b2: Download complete
Step #4: 632c9b314f45: Pull complete
Step #4: af6705528e9c: Verifying Checksum
Step #4: af6705528e9c: Download complete
Step #4: 4e1005e0a6aa: Verifying Checksum
Step #4: 4e1005e0a6aa: Download complete
Step #4: 118105242bd8: Verifying Checksum
Step #4: 118105242bd8: Download complete
Step #4: 2aa39f787b87: Download complete
Step #4: d3f87be3762e: Verifying Checksum
Step #4: d3f87be3762e: Download complete
Step #4: 6fd806021fc2: Verifying Checksum
Step #4: 6fd806021fc2: Download complete
Step #4: 8ae501891266: Verifying Checksum
Step #4: 8ae501891266: Download complete
Step #4: 9d856dc172cd: Download complete
Step #4: a987fc666fa1: Verifying Checksum
Step #4: a987fc666fa1: Download complete
Step #4: 233e05621483: Verifying Checksum
Step #4: 233e05621483: Download complete
Step #4: 0d3facbb2d8c: Verifying Checksum
Step #4: 0d3facbb2d8c: Download complete
Step #4: aa9066b95eb6: Verifying Checksum
Step #4: aa9066b95eb6: Download complete
Step #4: 33f6a6d38c7e: Verifying Checksum
Step #4: 33f6a6d38c7e: Download complete
Step #4: ff11ed875e6f: Verifying Checksum
Step #4: ff11ed875e6f: Download complete
Step #4: 5ecd2cf410de: Verifying Checksum
Step #4: 5ecd2cf410de: Download complete
Step #4: 702a45c3ae33: Verifying Checksum
Step #4: 702a45c3ae33: Download complete
Step #4: df6fed191aed: Verifying Checksum
Step #4: df6fed191aed: Download complete
Step #4: 8ae501891266: Pull complete
Step #4: 3058f8e90c86: Pull complete
Step #4: c377fa4fb781: Pull complete
Step #4: 2336eb300fb9: Pull complete
Step #4: 09429854c898: Pull complete
Step #4: 71af8faf61ed: Pull complete
Step #4: 687fd097ee80: Pull complete
Step #4: 7f1e63401161: Pull complete
Step #4: cf8b5802c762: Pull complete
Step #4: 0e6dab0925eb: Pull complete
Step #4: f4bced45a7b2: Pull complete
Step #4: 2707ad88823d: Pull complete
Step #4: af6705528e9c: Pull complete
Step #4: 4e1005e0a6aa: Pull complete
Step #4: 118105242bd8: Pull complete
Step #4: 2aa39f787b87: Pull complete
Step #4: d3f87be3762e: Pull complete
Step #4: 6fd806021fc2: Pull complete
Step #4: 9d856dc172cd: Pull complete
Step #4: a987fc666fa1: Pull complete
Step #4: 233e05621483: Pull complete
Step #4: 0d3facbb2d8c: Pull complete
Step #4: aa9066b95eb6: Pull complete
Step #4: ff11ed875e6f: Pull complete
Step #4: 33f6a6d38c7e: Pull complete
Step #4: 5ecd2cf410de: Pull complete
Step #4: 702a45c3ae33: Pull complete
Step #4: df6fed191aed: Pull complete
Step #4: Digest: sha256:c14f2415c900600181b57d8093e730eca5852792378c243bf284a9be0b760f40
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> e17bfed5df09
Step #4: Step 2/7 : RUN apt-get update && apt-get install -y cmake libtool make python
Step #4: ---> Running in 75ac0276fabc
Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4: Fetched 383 kB in 1s (387 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: make is already the newest version (4.2.1-1.2).
Step #4: make set to manually installed.
Step #4: The following additional packages will be installed:
Step #4: autoconf automake autotools-dev cmake-data file libarchive13 libicu66
Step #4: libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc libmagic1 libpython2-stdlib
Step #4: libpython2.7-minimal libpython2.7-stdlib librhash0 libsigsegv2 libuv1
Step #4: libxml2 m4 mime-support python2 python2-minimal python2.7 python2.7-minimal
Step #4: Suggested packages:
Step #4: autoconf-archive gnu-standards autoconf-doc gettext cmake-doc ninja-build
Step #4: lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc python2-doc
Step #4: python-tk python2.7-doc binfmt-support
Step #4: The following NEW packages will be installed:
Step #4: autoconf automake autotools-dev cmake cmake-data file libarchive13 libicu66
Step #4: libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc libmagic1 libpython2-stdlib
Step #4: libpython2.7-minimal libpython2.7-stdlib librhash0 libsigsegv2 libtool
Step #4: libuv1 libxml2 m4 mime-support python-is-python2 python2 python2-minimal
Step #4: python2.7 python2.7-minimal
Step #4: 0 upgraded, 28 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 20.7 MB of archives.
Step #4: After this operation, 94.4 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.7 [336 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.7 [1278 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.7 [1889 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.7 [248 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB]
Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB]
Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB]
Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB]
Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB]
Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB]
Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB]
Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB]
Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB]
Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB]
Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB]
Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB]
Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB]
Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB]
Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 20.7 MB in 2s (10.9 MB/s)
Step #4: Selecting previously unselected package libpython2.7-minimal:amd64.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17393 files and directories currently installed.)
Step #4: Preparing to unpack .../0-libpython2.7-minimal_2.7.18-1~20.04.7_amd64.deb ...
Step #4: Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ...
Step #4: Selecting previously unselected package python2.7-minimal.
Step #4: Preparing to unpack .../1-python2.7-minimal_2.7.18-1~20.04.7_amd64.deb ...
Step #4: Unpacking python2.7-minimal (2.7.18-1~20.04.7) ...
Step #4: Selecting previously unselected package python2-minimal.
Step #4: Preparing to unpack .../2-python2-minimal_2.7.17-2ubuntu4_amd64.deb ...
Step #4: Unpacking python2-minimal (2.7.17-2ubuntu4) ...
Step #4: Selecting previously unselected package mime-support.
Step #4: Preparing to unpack .../3-mime-support_3.64ubuntu1_all.deb ...
Step #4: Unpacking mime-support (3.64ubuntu1) ...
Step #4: Selecting previously unselected package libpython2.7-stdlib:amd64.
Step #4: Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.7_amd64.deb ...
Step #4: Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ...
Step #4: Selecting previously unselected package python2.7.
Step #4: Preparing to unpack .../5-python2.7_2.7.18-1~20.04.7_amd64.deb ...
Step #4: Unpacking python2.7 (2.7.18-1~20.04.7) ...
Step #4: Selecting previously unselected package libpython2-stdlib:amd64.
Step #4: Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ...
Step #4: Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ...
Step #4: Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ...
Step #4: Setting up python2.7-minimal (2.7.18-1~20.04.7) ...
Step #4: Setting up python2-minimal (2.7.17-2ubuntu4) ...
Step #4: Selecting previously unselected package python2.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 18169 files and directories currently installed.)
Step #4: Preparing to unpack .../00-python2_2.7.17-2ubuntu4_amd64.deb ...
Step #4: Unpacking python2 (2.7.17-2ubuntu4) ...
Step #4: Selecting previously unselected package libmagic-mgc.
Step #4: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking libmagic-mgc (1:5.38-4) ...
Step #4: Selecting previously unselected package libmagic1:amd64.
Step #4: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ...
Step #4: Selecting previously unselected package file.
Step #4: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking file (1:5.38-4) ...
Step #4: Selecting previously unselected package libicu66:amd64.
Step #4: Preparing to unpack .../04-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../05-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Selecting previously unselected package libuv1:amd64.
Step #4: Preparing to unpack .../06-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Selecting previously unselected package libsigsegv2:amd64.
Step #4: Preparing to unpack .../07-libsigsegv2_2.12-2_amd64.deb ...
Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ...
Step #4: Selecting previously unselected package m4.
Step #4: Preparing to unpack .../08-m4_1.4.18-4_amd64.deb ...
Step #4: Unpacking m4 (1.4.18-4) ...
Step #4: Selecting previously unselected package autoconf.
Step #4: Preparing to unpack .../09-autoconf_2.69-11.1_all.deb ...
Step #4: Unpacking autoconf (2.69-11.1) ...
Step #4: Selecting previously unselected package autotools-dev.
Step #4: Preparing to unpack .../10-autotools-dev_20180224.1_all.deb ...
Step #4: Unpacking autotools-dev (20180224.1) ...
Step #4: Selecting previously unselected package automake.
Step #4: Preparing to unpack .../11-automake_1%3a1.16.1-4ubuntu6_all.deb ...
Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ...
Step #4: Selecting previously unselected package cmake-data.
Step #4: Preparing to unpack .../12-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package libarchive13:amd64.
Step #4: Preparing to unpack .../13-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ...
Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ...
Step #4: Selecting previously unselected package libjsoncpp1:amd64.
Step #4: Preparing to unpack .../14-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Selecting previously unselected package librhash0:amd64.
Step #4: Preparing to unpack .../15-librhash0_1.3.9-1_amd64.deb ...
Step #4: Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4: Selecting previously unselected package cmake.
Step #4: Preparing to unpack .../16-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package libltdl7:amd64.
Step #4: Preparing to unpack .../17-libltdl7_2.4.6-14_amd64.deb ...
Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ...
Step #4: Selecting previously unselected package libltdl-dev:amd64.
Step #4: Preparing to unpack .../18-libltdl-dev_2.4.6-14_amd64.deb ...
Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ...
Step #4: Selecting previously unselected package libtool.
Step #4: Preparing to unpack .../19-libtool_2.4.6-14_all.deb ...
Step #4: Unpacking libtool (2.4.6-14) ...
Step #4: Selecting previously unselected package python-is-python2.
Step #4: Preparing to unpack .../20-python-is-python2_2.7.17-4_all.deb ...
Step #4: Unpacking python-is-python2 (2.7.17-4) ...
Step #4: Setting up mime-support (3.64ubuntu1) ...
Step #4: Setting up libmagic-mgc (1:5.38-4) ...
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up libmagic1:amd64 (1:5.38-4) ...
Step #4: Setting up file (1:5.38-4) ...
Step #4: Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ...
Step #4: Setting up autotools-dev (20180224.1) ...
Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Setting up libsigsegv2:amd64 (2.12-2) ...
Step #4: Setting up libltdl7:amd64 (2.4.6-14) ...
Step #4: Setting up librhash0:amd64 (1.3.9-1) ...
Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Setting up python2.7 (2.7.18-1~20.04.7) ...
Step #4: Setting up libtool (2.4.6-14) ...
Step #4: Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ...
Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ...
Step #4: Setting up m4 (1.4.18-4) ...
Step #4: Setting up python2 (2.7.17-2ubuntu4) ...
Step #4: Setting up autoconf (2.69-11.1) ...
Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up python-is-python2 (2.7.17-4) ...
Step #4: Setting up automake (1:1.16.1-4ubuntu6) ...
Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist
Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container 75ac0276fabc
Step #4: ---> c7486851c531
Step #4: Step 3/7 : RUN git clone --recursive https://github.com/WebAssembly/wabt
Step #4: ---> Running in c07b37eb4e0a
Step #4: [91mCloning into 'wabt'...
Step #4: [0m[91mSubmodule 'third_party/gtest' (https://github.com/google/googletest) registered for path 'third_party/gtest'
Step #4: [0m[91mSubmodule 'third_party/picosha2' (https://github.com/okdshin/PicoSHA2) registered for path 'third_party/picosha2'
Step #4: [0m[91mSubmodule 'third_party/ply' (https://github.com/dabeaz/ply) registered for path 'third_party/ply'
Step #4: [0m[91mSubmodule 'third_party/simde' (https://github.com/simd-everywhere/simde) registered for path 'third_party/simde'
Step #4: [0m[91mSubmodule 'third_party/testsuite' (https://github.com/WebAssembly/testsuite) registered for path 'third_party/testsuite'
Step #4: [0m[91mSubmodule 'third_party/uvwasi' (https://github.com/nodejs/uvwasi) registered for path 'third_party/uvwasi'
Step #4: [0m[91mSubmodule 'third_party/wasm-c-api' (https://github.com/WebAssembly/wasm-c-api) registered for path 'third_party/wasm-c-api'
Step #4: [0m[91mCloning into '/src/wabt/third_party/gtest'...
Step #4: [0m[91mCloning into '/src/wabt/third_party/picosha2'...
Step #4: [0m[91mCloning into '/src/wabt/third_party/ply'...
Step #4: [0m[91mCloning into '/src/wabt/third_party/simde'...
Step #4: [0m[91mCloning into '/src/wabt/third_party/testsuite'...
Step #4: [0m[91mCloning into '/src/wabt/third_party/uvwasi'...
Step #4: [0m[91mCloning into '/src/wabt/third_party/wasm-c-api'...
Step #4: [0mSubmodule path 'third_party/gtest': checked out '703bd9caab50b139428cea1aaff9974ebee5742e'
Step #4: Submodule path 'third_party/picosha2': checked out '27fcf6979298949e8a462e16d09a0351c18fcaf2'
Step #4: Submodule path 'third_party/ply': checked out 'd776a2ece6c12bf8f8b6a0e65b48546ac6078765'
Step #4: Submodule path 'third_party/simde': checked out '71fd833d9666141edcd1d3c109a80e228303d8d7'
Step #4: [91mSubmodule 'munit' (https://github.com/nemequ/munit.git) registered for path 'third_party/simde/test/munit'
Step #4: [0m[91mCloning into '/src/wabt/third_party/simde/test/munit'...
Step #4: [0mSubmodule path 'third_party/simde/test/munit': checked out 'da8f73412998e4f1adf1100dc187533a51af77fd'
Step #4: Submodule path 'third_party/testsuite': checked out 'eeb6dac81be81151da0958ed955aba91230c1f25'
Step #4: Submodule path 'third_party/uvwasi': checked out '55eff19f4c7e69ec151424a037f951e0ad006ed6'
Step #4: Submodule path 'third_party/wasm-c-api': checked out 'b6dd1fb658a282c64b029867845bc50ae59e1497'
Step #4: Removing intermediate container c07b37eb4e0a
Step #4: ---> 28556f1be44b
Step #4: Step 4/7 : WORKDIR wabt
Step #4: ---> Running in 04888d20fc76
Step #4: Removing intermediate container 04888d20fc76
Step #4: ---> 55855dcf9def
Step #4: Step 5/7 : RUN git submodule init
Step #4: ---> Running in f1dde3a64aea
Step #4: Removing intermediate container f1dde3a64aea
Step #4: ---> abb17c4ec9d7
Step #4: Step 6/7 : RUN git submodule update
Step #4: ---> Running in c9a0989490ea
Step #4: Removing intermediate container c9a0989490ea
Step #4: ---> b9cd2daad438
Step #4: Step 7/7 : COPY build.sh *_fuzzer.cc $SRC/
Step #4: ---> 7f598ecda138
Step #4: Successfully built 7f598ecda138
Step #4: Successfully tagged gcr.io/oss-fuzz/wabt:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/wabt
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/filepG7b7O
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/wabt/.git
Step #5 - "srcmap": + GIT_DIR=/src/wabt
Step #5 - "srcmap": + cd /src/wabt
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/WebAssembly/wabt
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=46648b09614b8c675e49a0fa5831e2dd8125b11d
Step #5 - "srcmap": + jq_inplace /tmp/filepG7b7O '."/src/wabt" = { type: "git", url: "https://github.com/WebAssembly/wabt", rev: "46648b09614b8c675e49a0fa5831e2dd8125b11d" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/file2sxyY9
Step #5 - "srcmap": + cat /tmp/filepG7b7O
Step #5 - "srcmap": + jq '."/src/wabt" = { type: "git", url: "https://github.com/WebAssembly/wabt", rev: "46648b09614b8c675e49a0fa5831e2dd8125b11d" }'
Step #5 - "srcmap": + mv /tmp/file2sxyY9 /tmp/filepG7b7O
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/filepG7b7O
Step #5 - "srcmap": + rm /tmp/filepG7b7O
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/wabt": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/WebAssembly/wabt",
Step #5 - "srcmap": "rev": "46648b09614b8c675e49a0fa5831e2dd8125b11d"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 30%
Reading package lists... 30%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 54%
Reading package lists... 54%
Reading package lists... 56%
Reading package lists... 56%
Reading package lists... 64%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 70%
Reading package lists... 70%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
59% [4 libjpeg8 424 B/2194 B 19%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [5 libjpeg8-dev 838 B/1552 B 54%]
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 56 B/155 kB 0%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
90% [8 libyaml-dev 102 B/58.2 kB 0%]
100% [Working]
Fetched 624 kB in 1s (651 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 21433 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (24.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m29.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/751.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m751.2/751.2 kB[0m [31m18.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m103.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (165 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m98.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m135.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.6/1.6 MB[0m [31m95.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.4/16.4 MB[0m [31m154.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m134.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.55.3 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.2 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/wabt
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (75.8.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (4.55.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (24.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (11.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (3.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing_extensions>=4.6.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/6.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m6.9/6.9 MB[0m [31m100.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/11.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m11.6/11.6 MB[0m [31m146.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/682.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m682.2/682.2 kB[0m [31m45.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m138.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading yapf-0.32.0-py2.py3-none-any.whl (190 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/30.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m30.9/30.9 MB[0m [31m159.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (235 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.8 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.8 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.8/12.8 MB[0m [31m147.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.7/1.7 MB[0m [31m100.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (287 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m138.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (574 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/574.3 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m574.3/574.3 kB[0m [31m40.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m145.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl (9.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.6/9.6 MB[0m [31m155.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m43.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/18.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m18.2/18.2 MB[0m [31m160.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m87.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl (164 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.3-py3-none-any.whl size=171395 sha256=ebe93ab630635091695169d642c78151d62ac590309fa6b08740121ec0bf1179
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-5c5lpjsh/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, typing_extensions, tree-sitter-python, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.12.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.12.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.12.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.16.0 beautifulsoup4-4.10.0 certifi-2024.12.14 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.10 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.1 fuzz-introspector-0.1.3 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.14.1 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-6.1.1 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.24.0 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 typing_extensions-4.12.2 urllib3-2.3.0 yapf-0.32.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/wabt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:41.398 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.189 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.189 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-filenames.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.190 INFO analysis - extract_tests_from_directories: /src/wabt/src/tools/spectest-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.190 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.191 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-literal.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.191 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-hexfloat.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.192 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.192 INFO analysis - extract_tests_from_directories: /src/wabt/test/spec-wasm2c-prefix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.192 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-intrusive-list.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.193 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-binary-reader.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.193 INFO analysis - extract_tests_from_directories: /src/wabt/wasm2c/examples/threads/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.193 INFO analysis - extract_tests_from_directories: /src/wabt/wasm2c/examples/fac/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.194 INFO analysis - extract_tests_from_directories: /src/wabt/scripts/example-project/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.194 INFO analysis - extract_tests_from_directories: /src/wabt/wasm2c/examples/rot13/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.194 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-option-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.194 INFO analysis - extract_tests_from_directories: /src/wabt/wasm2c/examples/callback/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.195 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-utf8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.195 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.195 INFO analysis - extract_tests_from_directories: /src/wabt/wasm2c/examples/fac/fac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.195 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-wast-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.196 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.196 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_binary_ir_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/wasm2wat_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/wat2wasm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/wasm_objdump_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_binary_interp_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.296 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/read_binary_interp_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/read_binary_ir_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wasm2wat_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wasm_objdump_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wat2wasm_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/apply-names.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/base-types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/binary-reader-ir.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/binary-reader-logging.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/binary-reader-nop.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/binary-reader-objdump.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/binary-reader-stats.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/binary-reader.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/binary-writer-spec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/binary-writer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/binary.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/binding-hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/c-writer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/cast.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/color.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/decompiler-ast.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/decompiler-ls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/decompiler-naming.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/decompiler.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/error-formatter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/expr-visitor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/feature.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/filenames.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/generate-names.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/intrusive-list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/ir-util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/ir.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/leb128.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/lexer-source-line-finder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/lexer-source.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/literal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/opcode-code-table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/opcode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/option-parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/range.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/resolve-names.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/result.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/sha256.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/shared-validator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/stream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/string-format.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/string-util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/token.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/tracing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/type-checker.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/type.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/utf8.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/validator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/wast-lexer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/wast-parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/wat-writer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/interp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/interp/binary-reader-interp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/interp/interp-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/interp/interp-math.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/interp/interp-util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/interp/interp-wasi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/interp/interp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/interp/istream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/scripts/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/scripts/example-project/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/scripts/example-project/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/scripts/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/scripts/example-project/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/scripts/example-project/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/test-binary-reader.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/test-filenames.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/test-hexfloat.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/test-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/test-intrusive-list.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/test-literal.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/test-option-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/test-utf8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/test-wast-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/tools/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/tools/spectest-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/test/spec-wasm2c-prefix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/wasm2c/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/callback/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/callback/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/fac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/rot13/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/rot13/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/threads/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/threads/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/apply-names.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/binary-reader-ir.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/binary-reader-logging.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/binary-reader-objdump.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/binary-reader-stats.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/binary-reader.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/binary-writer-spec.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/binary-writer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/binary.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/binding-hash.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/c-writer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/color.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/common.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/config.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/decompiler.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/emscripten-helpers.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/error-formatter.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/expr-visitor.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/feature.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/filenames.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/generate-names.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/ir-util.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/ir.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/leb128.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/lexer-source-line-finder.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/lexer-source.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/literal.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/opcode-code-table.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/opcode.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/option-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/resolve-names.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/sha256.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/shared-validator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/stream.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/test-binary-reader.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/test-filenames.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/test-hexfloat.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/test-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/test-intrusive-list.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/test-literal.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/test-option-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/test-utf8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/test-wast-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/token.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tracing.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/type-checker.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/utf8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/validator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/wast-lexer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/wast-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/wat-writer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/interp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/interp/binary-reader-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/interp/interp-util.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/interp/interp-wasi.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/interp/interp-wasm-c-api.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/interp/interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/interp/istream.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/prebuilt/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/prebuilt/lexer-keywords.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/prebuilt/wasm2c_atomicops_source_declarations.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/prebuilt/wasm2c_header_bottom.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/prebuilt/wasm2c_header_top.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/prebuilt/wasm2c_simd_source_declarations.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/prebuilt/wasm2c_source_declarations.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/prebuilt/wasm2c_source_includes.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/template/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/template/wasm2c.bottom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/template/wasm2c.declarations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/template/wasm2c.includes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/template/wasm2c.top.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/template/wasm2c_atomicops.declarations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/template/wasm2c_simd.declarations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/spectest-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wasm-decompile.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wasm-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wasm-objdump.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wasm-stats.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wasm-strip.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wasm-validate.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wasm2c.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wasm2wat-fuzz.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wasm2wat.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wast2json.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wat-desugar.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wat2wasm.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/test/spec-wasm2c-prefix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/wasm-rt-exceptions-impl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/wasm-rt-exceptions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/wasm-rt-impl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/wasm-rt-impl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/wasm-rt-mem-impl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/wasm-rt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/benchmarks/dhrystone/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/benchmarks/dhrystone/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/benchmarks/dhrystone/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/benchmarks/dhrystone/src/dhry.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/benchmarks/dhrystone/src/dhry_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/benchmarks/dhrystone/src/dhry_2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/examples/callback/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/examples/callback/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/examples/fac/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/examples/fac/fac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/examples/fac/fac.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/examples/fac/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/examples/rot13/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/examples/rot13/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/examples/threads/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/examples/threads/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 2,651,871 bytes received 3,958 bytes 5,311,658.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 2,637,023 speedup is 0.99
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake ..
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Git: /usr/bin/git (found version "2.25.1")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for alloca.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for alloca.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setjmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setjmp.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/sha.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/sha.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using OpenSSL libcrypto for SHA-256
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __i386__
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __i386__ - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __SSE2_MATH__
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __SSE2_MATH__ - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python3: /usr/local/bin/python3.10 (found suitable version "3.10.14", minimum required is "3.5") found components: Interpreter
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.6s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/wabt/build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build . --parallel
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [34m[1mGenerating gen-wasm2c-prebuilt[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/wasm-rt-impl.dir/wasm2c/wasm-rt-impl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding CXX object CMakeFiles/gtest_main.dir/third_party/gtest/googletest/src/gtest_main.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding CXX object CMakeFiles/gtest.dir/third_party/gtest/googletest/src/gtest-all.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/wasm-rt-impl.dir/wasm2c/wasm-rt-mem-impl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/wasm-rt-impl.dir/wasm2c/wasm-rt-exceptions-impl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Built target gen-wasm2c-prebuilt-target
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/apply-names.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/binary-reader-ir.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/binary-reader-logging.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/binary-reader.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/binary-writer-spec.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/binary-writer.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/binding-hash.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/binary.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/color.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/decompiler.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/common.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/config.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/expr-visitor.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/error-formatter.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/feature.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/generate-names.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/filenames.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/leb128.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/ir.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/lexer-source-line-finder.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/ir-util.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/lexer-source.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/literal.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object CMakeFiles/wabt.dir/src/opcode-code-table.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/opcode.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/option-parser.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/resolve-names.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/sha256.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/shared-validator.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/stream.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32m[1mLinking C static library libwasm-rt-impl.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Built target wasm-rt-impl
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/token.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/tracing.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/type-checker.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/validator.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/utf8.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/wast-lexer.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/wast-parser.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/wat-writer.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/c-writer.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/prebuilt/wasm2c_header_top.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/prebuilt/wasm2c_header_bottom.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/prebuilt/wasm2c_source_includes.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/prebuilt/wasm2c_source_declarations.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/prebuilt/wasm2c_simd_source_declarations.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/interp/binary-reader-interp.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/prebuilt/wasm2c_atomicops_source_declarations.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/interp/interp.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/interp/interp-util.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/interp/istream.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32m[1mLinking CXX static library libgtest_main.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target gtest_main
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32m[1mLinking CXX static library libgtest.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target gtest
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32m[1mLinking CXX static library libwabt.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Built target wabt
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding CXX object CMakeFiles/wast2json.dir/src/tools/wast2json.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding CXX object CMakeFiles/wat2wasm.dir/src/tools/wat2wasm.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding CXX object CMakeFiles/wasm2wat.dir/src/tools/wasm2wat.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding CXX object CMakeFiles/wasm-objdump.dir/src/tools/wasm-objdump.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding CXX object CMakeFiles/wasm2c.dir/src/tools/wasm2c.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding CXX object CMakeFiles/wasm-interp.dir/src/tools/wasm-interp.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding CXX object CMakeFiles/wasm-objdump.dir/src/binary-reader-objdump.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding CXX object CMakeFiles/wasm-stats.dir/src/tools/wasm-stats.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding CXX object CMakeFiles/spectest-interp.dir/src/tools/spectest-interp.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding CXX object CMakeFiles/wasm-stats.dir/src/binary-reader-stats.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding CXX object CMakeFiles/wat-desugar.dir/src/tools/wat-desugar.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/apply-names.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding CXX object CMakeFiles/wasm-strip.dir/src/tools/wasm-strip.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/binary-reader-ir.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/binary-reader-logging.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/binary-reader.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding CXX object CMakeFiles/wasm-validate.dir/src/tools/wasm-validate.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding CXX object CMakeFiles/hexfloat_test.dir/src/literal.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding CXX object CMakeFiles/wasm-decompile.dir/src/tools/wasm-decompile.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/binary-writer-spec.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding CXX object CMakeFiles/hexfloat_test.dir/src/test-hexfloat.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding CXX object CMakeFiles/wabt-unittests.dir/src/test-binary-reader.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding CXX object CMakeFiles/wabt-unittests.dir/src/test-interp.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding CXX object CMakeFiles/wabt-unittests.dir/src/test-intrusive-list.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/binding-hash.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/binary.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/binary-writer.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding CXX object CMakeFiles/wabt-unittests.dir/src/test-filenames.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/color.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding CXX object CMakeFiles/wabt-unittests.dir/src/test-utf8.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding CXX object CMakeFiles/wabt-unittests.dir/src/test-option-parser.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding CXX object CMakeFiles/wabt-unittests.dir/src/test-literal.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding CXX object CMakeFiles/wabt-unittests.dir/src/test-wast-parser.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/common.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/config.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/error-formatter.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/expr-visitor.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/decompiler.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/feature.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/filenames.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/generate-names.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/ir-util.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/ir.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/leb128.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/lexer-source-line-finder.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/lexer-source.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/literal.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/wasm.dir/src/opcode-code-table.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/opcode.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/option-parser.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/resolve-names.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/sha256.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/shared-validator.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/stream.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/token.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/tracing.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/type-checker.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/utf8.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/validator.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/wast-lexer.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/wast-parser.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/wat-writer.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/c-writer.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/prebuilt/wasm2c_header_top.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/prebuilt/wasm2c_header_bottom.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/prebuilt/wasm2c_source_includes.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/prebuilt/wasm2c_source_declarations.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/prebuilt/wasm2c_simd_source_declarations.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/prebuilt/wasm2c_atomicops_source_declarations.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/interp/binary-reader-interp.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/interp/interp.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/interp/interp-util.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/interp/istream.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/interp/interp-wasm-c-api.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32m[1mLinking CXX executable wasm-strip[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32m[1mLinking CXX executable hexfloat_test[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32m[1mLinking CXX executable wasm2wat[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32m[1mLinking CXX executable wasm-validate[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32m[1mLinking CXX executable wasm-objdump[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32m[1mLinking CXX executable wasm-decompile[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32m[1mLinking CXX executable wasm-stats[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32m[1mLinking CXX executable wat-desugar[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Main function filename: /src/wabt/src/tools/wasm-strip.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:54 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32m[1mLinking CXX executable wasm2c[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32m[1mLinking CXX executable wast2json[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Main function filename: /src/wabt/third_party/gtest/googletest/src/gtest_main.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:54 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32m[1mLinking CXX executable wat2wasm[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:55 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Main function filename: /src/wabt/src/tools/wasm-objdump.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:55 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:55 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Main function filename: /src/wabt/src/tools/wasm-stats.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:55 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32m[1mLinking CXX executable wasm-interp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Main function filename: /src/wabt/src/tools/wasm2wat.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:56 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32m[1mLinking CXX executable wabt-unittests[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Main function filename: /src/wabt/src/tools/wasm-decompile.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:56 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32m[1mLinking CXX executable spectest-interp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Main function filename: /src/wabt/src/tools/wasm-validate.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:56 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target hexfloat_test
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Main function filename: /src/wabt/src/tools/wat-desugar.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:57 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32m[1mLinking CXX shared library libwasm.so[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Main function filename: /src/wabt/src/tools/wasm2c.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:57 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Main function filename: /src/wabt/src/tools/wat2wasm.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:57 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Main function filename: /src/wabt/src/tools/wasm-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:57 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Main function filename: /src/wabt/src/tools/wast2json.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:57 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:59 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Main function filename: /src/wabt/src/tools/spectest-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:59 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:59 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Main function filename: /src/wabt/third_party/gtest/googletest/src/gtest_main.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:59 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-strip
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-strip-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-stats
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-stats-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-objdump
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-objdump-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : There is no fuzzer entrypoint.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:00 : Logging next yaml tile to /src/allFunctionsWithMain-20-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:02 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:02 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:03 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-validate
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-validate-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-decompile
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-decompile-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm2wat
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm2wat-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wat-desugar
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wat-desugar-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-interp
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-interp-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm2c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm2c-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wat2wasm
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wat2wasm-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wast2json
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wast2json-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target spectest-interp
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target spectest-interp-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wabt-unittests
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/wasm-c-api-finalize.dir/third_party/wasm-c-api/example/finalize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object CMakeFiles/wasm-c-api-callback.dir/third_party/wasm-c-api/example/callback.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object CMakeFiles/wasm-c-api-global.dir/third_party/wasm-c-api/example/global.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/wasm-c-api-hostref.dir/third_party/wasm-c-api/example/hostref.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/wasm-c-api-hello.dir/third_party/wasm-c-api/example/hello.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object CMakeFiles/wasm-c-api-multi.dir/third_party/wasm-c-api/example/multi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/wasm-c-api-reflect.dir/third_party/wasm-c-api/example/reflect.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/wasm-c-api-memory.dir/third_party/wasm-c-api/example/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object CMakeFiles/wasm-c-api-start.dir/third_party/wasm-c-api/example/start.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object CMakeFiles/wasm-c-api-serialize.dir/third_party/wasm-c-api/example/serialize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object CMakeFiles/wasm-c-api-table.dir/third_party/wasm-c-api/example/table.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object CMakeFiles/wasm-c-api-threads.dir/third_party/wasm-c-api/example/threads.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object CMakeFiles/wasm-c-api-trap.dir/third_party/wasm-c-api/example/trap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32m[1mLinking CXX executable wasm-c-api-finalize[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32m[1mLinking CXX executable wasm-c-api-start[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32m[1mLinking CXX executable wasm-c-api-hello[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32m[1mLinking CXX executable wasm-c-api-callback[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking CXX executable wasm-c-api-serialize[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking CXX executable wasm-c-api-trap[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking CXX executable wasm-c-api-multi[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable wasm-c-api-reflect[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable wasm-c-api-table[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable wasm-c-api-memory[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable wasm-c-api-hostref[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable wasm-c-api-threads[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking CXX executable wasm-c-api-global[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:15 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Main function filename: /src/wabt/third_party/wasm-c-api/example/start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:15 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:15 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Main function filename: /src/wabt/third_party/wasm-c-api/example/serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : [Log level 1] : 10:14:15 : [Log level 2] : 10:14:15 : Forcing analysis of all functions. This in auto-fuzz modeFuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:15 : [Log level 1] : 10:14:15 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Main function filename: /src/wabt/third_party/wasm-c-api/example/hello.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Main function filename: /src/wabt/third_party/wasm-c-api/example/finalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:15 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : [Log level 1] : 10:14:15 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:15 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Main function filename: /src/wabt/third_party/wasm-c-api/example/callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:15 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:15 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Main function filename: /src/wabt/third_party/wasm-c-api/example/trap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:15 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:15 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Main function filename: /src/wabt/third_party/wasm-c-api/example/multi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Logging next yaml tile to /src/allFunctionsWithMain-22-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : [Log level 1] : 10:14:15 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:15 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Main function filename: /src/wabt/third_party/wasm-c-api/example/reflect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:15 : Logging next yaml tile to /src/allFunctionsWithMain-22-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:15 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Main function filename: /src/wabt/third_party/wasm-c-api/example/table.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:15 : Logging next yaml tile to /src/allFunctionsWithMain-22-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:15 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Main function filename: /src/wabt/third_party/wasm-c-api/example/memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:15 : Logging next yaml tile to /src/allFunctionsWithMain-22-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:15 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Main function filename: /src/wabt/third_party/wasm-c-api/example/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Logging next yaml tile to /src/allFunctionsWithMain-22-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:15 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : [Log level 1] : 10:14:15 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:15 : [Log level 1] : 10:14:15 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/wabt/third_party/wasm-c-api/example/hostref.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : [Log level 1] : 10:14:15 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Main function filename: /src/wabt/third_party/wasm-c-api/example/global.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:15 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:15 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-start
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-serialize
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-callback
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-hello
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-trap
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-multi
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-threads
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-table
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-reflect
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-memory
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-start-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-serialize-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-finalize-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-hostref
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-hello-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-callback-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-trap-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-multi-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-threads-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-global
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-table-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-reflect-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-memory-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-hostref-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-global-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd ..
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name '*_fuzzer.cc'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ grep -v wasm_objdump_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc' | grep -v wasm_objdump_fuzzer)
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=read_binary_ir_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I. -Ibuild -Iinclude -Ibuild/include /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc -fsanitize=fuzzer ./build/libwabt.a -o /workspace/out/libfuzzer-introspector-x86_64/read_binary_ir_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:17 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Logging next yaml tile to /src/fuzzerLogFile-0-Mk1DUjZTOw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc' | grep -v wasm_objdump_fuzzer)
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=read_binary_interp_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I. -Ibuild -Iinclude -Ibuild/include /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc -fsanitize=fuzzer ./build/libwabt.a -o /workspace/out/libfuzzer-introspector-x86_64/read_binary_interp_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Logging next yaml tile to /src/fuzzerLogFile-0-p1LPFu0vhi.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc' | grep -v wasm_objdump_fuzzer)
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=wat2wasm_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I. -Ibuild -Iinclude -Ibuild/include /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc -fsanitize=fuzzer ./build/libwabt.a -o /workspace/out/libfuzzer-introspector-x86_64/wat2wasm_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:37 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Logging next yaml tile to /src/fuzzerLogFile-0-qkD01x82Wt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc' | grep -v wasm_objdump_fuzzer)
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=wasm2wat_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I. -Ibuild -Iinclude -Ibuild/include /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc -fsanitize=fuzzer ./build/libwabt.a -o /workspace/out/libfuzzer-introspector-x86_64/wasm2wat_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Logging next yaml tile to /src/fuzzerLogFile-0-VWcMxDK2Jl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc' | grep -v wasm_objdump_fuzzer)
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/read_binary_ir_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=read_binary_ir_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I. -Ibuild -Iinclude -Ibuild/include /src/read_binary_ir_fuzzer.cc -fsanitize=fuzzer ./build/libwabt.a -o /workspace/out/libfuzzer-introspector-x86_64/read_binary_ir_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Logging next yaml tile to /src/fuzzerLogFile-0-R12pAUifMO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc' | grep -v wasm_objdump_fuzzer)
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/read_binary_interp_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=read_binary_interp_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I. -Ibuild -Iinclude -Ibuild/include /src/read_binary_interp_fuzzer.cc -fsanitize=fuzzer ./build/libwabt.a -o /workspace/out/libfuzzer-introspector-x86_64/read_binary_interp_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Logging next yaml tile to /src/fuzzerLogFile-0-h3Pi6qfcsz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:05 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:06 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc' | grep -v wasm_objdump_fuzzer)
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/wat2wasm_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=wat2wasm_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I. -Ibuild -Iinclude -Ibuild/include /src/wat2wasm_fuzzer.cc -fsanitize=fuzzer ./build/libwabt.a -o /workspace/out/libfuzzer-introspector-x86_64/wat2wasm_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Logging next yaml tile to /src/fuzzerLogFile-0-mXaL3Ce6t7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc' | grep -v wasm_objdump_fuzzer)
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/wasm2wat_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=wasm2wat_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I. -Ibuild -Iinclude -Ibuild/include /src/wasm2wat_fuzzer.cc -fsanitize=fuzzer ./build/libwabt.a -o /workspace/out/libfuzzer-introspector-x86_64/wasm2wat_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:22 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:22 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:22 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:22 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:23 : Logging next yaml tile to /src/fuzzerLogFile-0-biaYRAG6eq.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:25 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:25 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I. -Ibuild -Ibuild/include -Iinclude /src/wasm_objdump_fuzzer.cc ./src/binary-reader-objdump.cc -fsanitize=fuzzer ./build/libwabt.a -o /workspace/out/libfuzzer-introspector-x86_64/wasm_objdump_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Logging next yaml tile to /src/fuzzerLogFile-0-yQubKCJQoL.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p1LPFu0vhi.data' and '/src/inspector/fuzzerLogFile-0-p1LPFu0vhi.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mXaL3Ce6t7.data' and '/src/inspector/fuzzerLogFile-0-mXaL3Ce6t7.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VWcMxDK2Jl.data' and '/src/inspector/fuzzerLogFile-0-VWcMxDK2Jl.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qkD01x82Wt.data' and '/src/inspector/fuzzerLogFile-0-qkD01x82Wt.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-R12pAUifMO.data' and '/src/inspector/fuzzerLogFile-0-R12pAUifMO.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-biaYRAG6eq.data' and '/src/inspector/fuzzerLogFile-0-biaYRAG6eq.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h3Pi6qfcsz.data' and '/src/inspector/fuzzerLogFile-0-h3Pi6qfcsz.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yQubKCJQoL.data' and '/src/inspector/fuzzerLogFile-0-yQubKCJQoL.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mXaL3Ce6t7.data.yaml' and '/src/inspector/fuzzerLogFile-0-mXaL3Ce6t7.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h3Pi6qfcsz.data.yaml' and '/src/inspector/fuzzerLogFile-0-h3Pi6qfcsz.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mk1DUjZTOw.data.yaml' and '/src/inspector/fuzzerLogFile-0-Mk1DUjZTOw.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-biaYRAG6eq.data.yaml' and '/src/inspector/fuzzerLogFile-0-biaYRAG6eq.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yQubKCJQoL.data.yaml' and '/src/inspector/fuzzerLogFile-0-yQubKCJQoL.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p1LPFu0vhi.data.yaml' and '/src/inspector/fuzzerLogFile-0-p1LPFu0vhi.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-R12pAUifMO.data.yaml' and '/src/inspector/fuzzerLogFile-0-R12pAUifMO.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-R12pAUifMO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-R12pAUifMO.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qkD01x82Wt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qkD01x82Wt.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mk1DUjZTOw.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Mk1DUjZTOw.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-biaYRAG6eq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-biaYRAG6eq.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-R12pAUifMO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-R12pAUifMO.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mXaL3Ce6t7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-mXaL3Ce6t7.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-R12pAUifMO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-R12pAUifMO.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yQubKCJQoL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-yQubKCJQoL.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qkD01x82Wt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qkD01x82Wt.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VWcMxDK2Jl.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VWcMxDK2Jl.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-biaYRAG6eq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-biaYRAG6eq.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mXaL3Ce6t7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mXaL3Ce6t7.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yQubKCJQoL.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-yQubKCJQoL.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qkD01x82Wt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qkD01x82Wt.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VWcMxDK2Jl.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VWcMxDK2Jl.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h3Pi6qfcsz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-h3Pi6qfcsz.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mXaL3Ce6t7.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-mXaL3Ce6t7.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yQubKCJQoL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-yQubKCJQoL.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p1LPFu0vhi.data.debug_info' and '/src/inspector/fuzzerLogFile-0-p1LPFu0vhi.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h3Pi6qfcsz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-h3Pi6qfcsz.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mk1DUjZTOw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Mk1DUjZTOw.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yQubKCJQoL.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-yQubKCJQoL.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p1LPFu0vhi.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-p1LPFu0vhi.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-R12pAUifMO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-R12pAUifMO.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p1LPFu0vhi.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-p1LPFu0vhi.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p1LPFu0vhi.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-p1LPFu0vhi.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qkD01x82Wt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qkD01x82Wt.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.181 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.181 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/wat2wasm_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.181 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/wasm_objdump_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.181 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_binary_interp_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.181 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/wasm2wat_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.181 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.181 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_binary_ir_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.253 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mXaL3Ce6t7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.304 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yQubKCJQoL
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.384 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-h3Pi6qfcsz
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.439 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-biaYRAG6eq
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.615 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-R12pAUifMO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.616 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/wat2wasm_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-mXaL3Ce6t7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/wasm_objdump_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-yQubKCJQoL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_binary_interp_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-h3Pi6qfcsz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/wasm2wat_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-biaYRAG6eq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_binary_ir_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-R12pAUifMO'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.617 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.776 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.780 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.781 INFO data_loader - load_all_profiles: - found 9 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.799 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-p1LPFu0vhi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.800 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-p1LPFu0vhi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.799 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mXaL3Ce6t7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.800 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mXaL3Ce6t7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.800 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.800 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.801 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VWcMxDK2Jl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.801 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VWcMxDK2Jl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.801 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.801 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qkD01x82Wt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.802 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qkD01x82Wt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.802 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.802 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-R12pAUifMO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.803 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-R12pAUifMO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.803 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.803 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-biaYRAG6eq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.803 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-biaYRAG6eq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:38.803 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:45.246 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:45.390 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:45.391 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:46.744 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:46.842 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:46.993 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:49.063 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:49.093 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:49.279 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:49.310 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:49.314 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:49.345 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:49.500 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-h3Pi6qfcsz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:49.501 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-h3Pi6qfcsz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:49.501 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:49.719 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yQubKCJQoL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:49.720 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yQubKCJQoL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:49.720 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:49.980 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Mk1DUjZTOw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:49.980 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Mk1DUjZTOw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:49.980 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:50.801 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:50.837 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:50.996 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:51.035 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:51.139 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:51.177 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:56.046 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:56.609 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:57.476 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:59.987 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:00.017 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:00.498 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:00.529 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:01.598 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:01.634 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:06.945 INFO analysis - load_data_files: Found 9 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:06.946 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:06.946 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:06.946 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-biaYRAG6eq.data with fuzzerLogFile-0-biaYRAG6eq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:06.946 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-R12pAUifMO.data with fuzzerLogFile-0-R12pAUifMO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:06.946 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mXaL3Ce6t7.data with fuzzerLogFile-0-mXaL3Ce6t7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:06.946 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yQubKCJQoL.data with fuzzerLogFile-0-yQubKCJQoL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:06.947 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-h3Pi6qfcsz.data with fuzzerLogFile-0-h3Pi6qfcsz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:06.947 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:06.947 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:06.983 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:06.994 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.001 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.002 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.004 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.007 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.007 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.007 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target wasm2wat_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.009 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.009 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/wasm2wat_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wasm2wat_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.010 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.012 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.012 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.013 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.014 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.015 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.015 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.016 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.022 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.022 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.022 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_binary_ir_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.024 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.024 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_binary_ir_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_binary_ir_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.025 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.025 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.025 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.025 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.028 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.028 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.028 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.031 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.031 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.031 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.032 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.033 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.033 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_binary_ir_fuzzer.covreport', '/src/inspector/wasm2wat_fuzzer.covreport', '/src/inspector/wat2wasm_fuzzer.covreport', '/src/inspector/wasm_objdump_fuzzer.covreport', '/src/inspector/read_binary_interp_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_binary_ir_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wasm2wat_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.034 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wat2wasm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.043 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.053 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.057 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.057 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.061 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.061 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.061 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target wasm_objdump_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.063 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.063 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.063 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/wasm_objdump_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wasm_objdump_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.075 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.075 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.075 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.076 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.084 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.084 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.084 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.086 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.086 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_binary_ir_fuzzer.covreport', '/src/inspector/wasm2wat_fuzzer.covreport', '/src/inspector/wat2wasm_fuzzer.covreport', '/src/inspector/wasm_objdump_fuzzer.covreport', '/src/inspector/read_binary_interp_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_binary_ir_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wasm2wat_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wat2wasm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.088 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.088 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.088 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.090 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.090 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_binary_ir_fuzzer.covreport', '/src/inspector/wasm2wat_fuzzer.covreport', '/src/inspector/wat2wasm_fuzzer.covreport', '/src/inspector/wasm_objdump_fuzzer.covreport', '/src/inspector/read_binary_interp_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_binary_ir_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wasm2wat_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wat2wasm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.094 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.094 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.098 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.098 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.126 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.126 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.135 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.135 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.135 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target wat2wasm_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.137 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.137 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/wat2wasm_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wat2wasm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.139 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.139 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.139 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_binary_interp_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.139 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.139 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.139 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.141 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.141 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_binary_interp_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_binary_interp_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.141 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.141 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_binary_ir_fuzzer.covreport', '/src/inspector/wasm2wat_fuzzer.covreport', '/src/inspector/wat2wasm_fuzzer.covreport', '/src/inspector/wasm_objdump_fuzzer.covreport', '/src/inspector/read_binary_interp_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_binary_ir_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wasm2wat_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wat2wasm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wasm_objdump_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wasm_objdump_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wasm_objdump_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.305 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wasm_objdump_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.313 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.315 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.316 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.319 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.321 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.322 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.322 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.322 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.325 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.415 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.418 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.418 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.418 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.424 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_binary_interp_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_binary_interp_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_binary_interp_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_binary_interp_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.705 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.708 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.708 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.709 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.712 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.752 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.755 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.755 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.756 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.762 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.815 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.815 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.818 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.818 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.819 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.822 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.823 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.824 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.826 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:07.831 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:16.703 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:16.704 INFO project_profile - __init__: Creating merged profile of 9 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:16.704 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:16.705 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:16.708 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:17.951 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:18.049 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:26, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:18.049 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:18.049 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:18.049 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:18.049 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:18.049 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:18.049 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:18.049 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:18.049 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:18.050 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:18.050 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:18.050 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:18.050 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:18.050 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:18.050 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:18.055 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:19, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:18.055 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:20, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:18.055 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:21, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:18.131 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:18.131 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:18.215 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250121/linux -- wasm2wat_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:18.215 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports-by-target/20250121/wasm2wat_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:18.216 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative).
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:18.290 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:18.292 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:18.295 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:30.091 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:30.092 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250121/linux -- read_binary_ir_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:30.092 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports-by-target/20250121/read_binary_ir_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:30.093 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative).
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:30.168 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:30.170 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:30.173 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:41.993 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:41.993 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250121/linux -- wasm_objdump_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:41.994 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports-by-target/20250121/wasm_objdump_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:42.376 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:42.378 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:42.380 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:59.312 INFO analysis - overlay_calltree_with_coverage: [+] found 35 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:59.313 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250121/linux -- read_binary_interp_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:59.313 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports-by-target/20250121/read_binary_interp_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:59.720 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:59.721 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:59.723 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:17:18.000 INFO analysis - overlay_calltree_with_coverage: [+] found 51 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:17:18.003 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250121/linux -- wat2wasm_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:17:18.003 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports-by-target/20250121/wat2wasm_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:17:20.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:17:20.184 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:17:20.191 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:45.507 INFO analysis - overlay_calltree_with_coverage: [+] found 49 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:45.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250121/linux -- /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:45.511 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports-by-target/20250121//src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:45.889 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:45.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:45.893 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:09.462 INFO analysis - overlay_calltree_with_coverage: [+] found 118 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:09.468 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250121/linux -- /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:09.468 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports-by-target/20250121//src/inspector/light/source_files/src/wasm2wat_fuzzer.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:09.850 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:09.851 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:09.853 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:33.376 INFO analysis - overlay_calltree_with_coverage: [+] found 118 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:33.383 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250121/linux -- /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:33.384 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports-by-target/20250121//src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:33.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:33.767 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:33.769 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.304 INFO analysis - overlay_calltree_with_coverage: [+] found 118 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.314 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250121/linux -- /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.315 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports-by-target/20250121//src/inspector/light/source_files/src/wat2wasm_fuzzer.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:58.798 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:58.801 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:58.807 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:22.341 INFO analysis - overlay_calltree_with_coverage: [+] found 118 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yQubKCJQoL.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-p1LPFu0vhi.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Mk1DUjZTOw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-R12pAUifMO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qkD01x82Wt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-biaYRAG6eq.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-h3Pi6qfcsz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mXaL3Ce6t7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VWcMxDK2Jl.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-R12pAUifMO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qkD01x82Wt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mXaL3Ce6t7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VWcMxDK2Jl.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-biaYRAG6eq.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yQubKCJQoL.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-h3Pi6qfcsz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-p1LPFu0vhi.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Mk1DUjZTOw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-biaYRAG6eq.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-R12pAUifMO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mXaL3Ce6t7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qkD01x82Wt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VWcMxDK2Jl.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yQubKCJQoL.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-p1LPFu0vhi.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Mk1DUjZTOw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-h3Pi6qfcsz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:22.678 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:22.678 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:22.678 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:22.678 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:25.415 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:25.429 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:30.838 INFO html_report - create_all_function_table: Assembled a total of 4223 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:30.838 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:30.864 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:30.865 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:30.887 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:30.889 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2280 -- : 2280
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:30.890 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:30.892 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:32.393 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:32.595 INFO html_helpers - create_horisontal_calltree_image: Creating image wasm2wat_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:32.596 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2179 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:32.634 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:32.634 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:32.698 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:32.698 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:32.703 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:32.703 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:32.726 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:32.728 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2374 -- : 2374
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:32.729 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:32.730 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:34.360 INFO html_helpers - create_horisontal_calltree_image: Creating image read_binary_ir_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:34.362 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2236 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:34.396 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:34.396 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:34.455 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:34.455 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:34.461 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:34.462 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:34.484 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:34.487 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2407 -- : 2407
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:34.487 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:34.491 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:34.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:34.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:34.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:34.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:34.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:34.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:34.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:34.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:34.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:34.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:34.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:34.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.146 INFO html_helpers - create_horisontal_calltree_image: Creating image wasm_objdump_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.148 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2259 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.226 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.226 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.314 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.314 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.332 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.333 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.355 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.357 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2377 -- : 2377
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.358 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.362 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:36.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.053 INFO html_helpers - create_horisontal_calltree_image: Creating image read_binary_interp_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.055 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2238 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.212 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.213 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.349 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.350 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.353 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.353 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.353 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.353 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.353 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.353 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.353 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.353 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.353 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.354 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.354 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.354 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.367 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.367 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.443 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.449 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7587 -- : 7587
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.453 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.465 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.475 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.475 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.475 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.475 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.475 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.475 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.475 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.475 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.475 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.475 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.476 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:38.476 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.153 INFO html_helpers - create_horisontal_calltree_image: Creating image wat2wasm_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.156 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6888 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.393 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.394 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.583 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.584 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.596 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.740 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.740 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.762 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.765 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2377 -- : 2377
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.765 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.769 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:43.773 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:45.650 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_read_binary_interp_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:45.651 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2238 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:45.805 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:45.805 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:45.937 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:45.937 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:45.941 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:45.941 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:45.941 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:45.941 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:45.941 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:45.941 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:45.941 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:45.941 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:45.941 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:45.941 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:45.941 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:45.941 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:45.969 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:45.969 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:45.991 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:45.993 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2280 -- : 2280
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:45.994 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:45.997 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:46.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:46.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:46.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:46.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:46.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:46.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:46.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:46.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:46.001 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:46.001 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:46.001 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:46.001 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.609 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_wasm2wat_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.610 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2179 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.748 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.748 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.872 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.873 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.876 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.876 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.876 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.907 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.907 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.929 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.931 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2374 -- : 2374
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.931 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.935 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.938 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.938 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.938 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.938 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.938 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.938 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.938 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.938 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.938 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.938 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.938 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:47.938 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.101 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_read_binary_ir_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.102 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2236 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.255 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.255 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.391 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.392 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.424 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.425 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.498 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.505 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7587 -- : 7587
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.506 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.516 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:49.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:54.238 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_wat2wasm_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:54.240 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6888 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:55.330 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:55.330 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:55.589 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:55.590 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:55.600 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:55.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:55.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:55.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:55.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:55.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:55.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:55.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:55.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:55.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:55.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:55.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:55.735 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:55.736 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:55.736 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:04.144 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:04.151 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:04.151 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:04.151 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:13.345 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:13.351 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:13.531 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:13.536 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:13.537 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:22.945 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:22.947 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:23.125 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:23.131 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:23.132 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:31.381 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:31.388 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:31.574 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:31.579 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:31.580 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:40.417 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:40.420 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:40.606 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:40.611 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:40.611 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:49.803 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:49.804 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:49.997 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:50.002 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:50.002 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:57.989 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:57.991 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:58.182 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:58.187 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:58.188 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:07.439 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:07.441 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:07.641 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['wabt::interp::DefinedFunc::DoCall(wabt::interp::Thread&, std::__1::vector > const&, std::__1::vector >&, wabt::interp::RefPtr*)', 'wabt::interp::(anonymous namespace)::BinaryReaderInterp::OnTryTableExpr(wabt::Type, std::__1::vector > const&)', 'wabt::ParseWastScript(wabt::WastLexer*, std::__1::unique_ptr >*, std::__1::vector >*, wabt::WastParseOptions*)', 'wabt::interp::Instance::Instantiate(wabt::interp::Store&, wabt::interp::Ref, std::__1::vector > const&, wabt::interp::RefPtr*)', 'wabt::(anonymous namespace)::BinaryReaderObjdump::OnDataSegmentData(unsigned int, void const*, unsigned long)', 'wabt::interp::(anonymous namespace)::BinaryReaderInterp::OnSimdLaneOpExpr(wabt::Opcode, unsigned long)', 'wabt::(anonymous namespace)::BinaryReaderObjdumpDisassemble::OnTryTableExpr(wabt::Type, std::__1::vector > const&)'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.050 INFO html_report - create_all_function_table: Assembled a total of 4223 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.114 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.223 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.224 INFO engine_input - analysis_func: Generating input for wasm2wat_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.226 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.228 INFO engine_input - analysis_func: Generating input for read_binary_ir_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.229 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.230 INFO engine_input - analysis_func: Generating input for wasm_objdump_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.231 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt17ReadBinaryObjdumpEPKhmPNS_14ObjdumpOptionsEPNS_12ObjdumpStateE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt8Features9EnableAllEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.233 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.233 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt8Features9enable_gcEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.233 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader15ReadTypeSectionEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.233 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader10ReadMemoryEPNS_6LimitsEPj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.233 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.233 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.233 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.233 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.233 INFO engine_input - analysis_func: Generating input for read_binary_interp_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.234 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader9ReadCountEPjPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader17ReadCustomSectionEjm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader15ReadTypeSectionEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.236 INFO engine_input - analysis_func: Generating input for wat2wasm_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.238 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt3isaINS_16DataScriptModuleILNS_16ScriptModuleTypeE1EEENS_12ScriptModuleEEEbPKT0_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser15ParseQuotedTextEPNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser13ParsePageSizeEPj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt9WastLexer15GetKeywordTokenEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112Perfect_Hash9InWordSetEPKcm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser14ParseValueTypeEPNS_3VarE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser17ParseInlineImportEPNS_6ImportE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112Perfect_Hash9InWordSetEPKcm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112Perfect_Hash9InWordSetEPKcm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser11ParseMemidxENS_8LocationEPNS_3VarE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.243 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.243 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader15ReadTypeSectionEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.245 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.246 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader15ReadTypeSectionEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10ReadBinaryEPKvmPNS_20BinaryReaderDelegateERKNS_17ReadBinaryOptionsE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.248 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.249 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader15ReadTypeSectionEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10ReadBinaryEPKvmPNS_20BinaryReaderDelegateERKNS_17ReadBinaryOptionsE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.251 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.253 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser15ParseQuotedTextEPNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser13ParsePageSizeEPj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt9WastLexer15GetKeywordTokenEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112Perfect_Hash9InWordSetEPKcm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser14ParseValueTypeEPNS_3VarE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser17ParseInlineImportEPNS_6ImportE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112Perfect_Hash9InWordSetEPKcm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112Perfect_Hash9InWordSetEPKcm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.258 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.258 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.258 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.265 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:13.265 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:16.735 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:16.736 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:16.736 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:16.736 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:16.736 INFO annotated_cfg - analysis_func: Analysing: wasm2wat_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:16.768 INFO annotated_cfg - analysis_func: Analysing: read_binary_ir_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:16.801 INFO annotated_cfg - analysis_func: Analysing: wasm_objdump_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:16.834 INFO annotated_cfg - analysis_func: Analysing: read_binary_interp_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:16.867 INFO annotated_cfg - analysis_func: Analysing: wat2wasm_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:16.969 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:17.002 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:17.035 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:17.068 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:17.173 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250121/linux -- wasm2wat_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:17.173 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250121/linux -- read_binary_ir_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:17.173 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250121/linux -- wasm_objdump_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:17.173 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250121/linux -- read_binary_interp_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:17.173 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250121/linux -- wat2wasm_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:17.173 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250121/linux -- /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:17.173 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250121/linux -- /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:17.173 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250121/linux -- /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:17.173 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20250121/linux -- /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:17.212 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:17.636 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:18.445 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:19.078 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:19.682 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:20.279 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:20.801 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:21.566 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:22.164 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:22.595 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:25:12.843 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:08.874 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:08.875 INFO debug_info - create_friendly_debug_types: Have to create for 330083 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.060 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.073 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.086 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.100 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.113 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.126 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.138 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.151 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.163 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.176 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.190 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.202 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.215 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.228 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.243 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.257 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.270 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.284 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.296 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.309 INFO debug_info - create_friendly_debug_types: Idx: 50000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.323 INFO debug_info - create_friendly_debug_types: Idx: 52500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.336 INFO debug_info - create_friendly_debug_types: Idx: 55000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.349 INFO debug_info - create_friendly_debug_types: Idx: 57500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.363 INFO debug_info - create_friendly_debug_types: Idx: 60000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.376 INFO debug_info - create_friendly_debug_types: Idx: 62500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.390 INFO debug_info - create_friendly_debug_types: Idx: 65000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.405 INFO debug_info - create_friendly_debug_types: Idx: 67500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.418 INFO debug_info - create_friendly_debug_types: Idx: 70000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.434 INFO debug_info - create_friendly_debug_types: Idx: 72500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.449 INFO debug_info - create_friendly_debug_types: Idx: 75000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.463 INFO debug_info - create_friendly_debug_types: Idx: 77500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.478 INFO debug_info - create_friendly_debug_types: Idx: 80000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.493 INFO debug_info - create_friendly_debug_types: Idx: 82500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.508 INFO debug_info - create_friendly_debug_types: Idx: 85000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.523 INFO debug_info - create_friendly_debug_types: Idx: 87500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.537 INFO debug_info - create_friendly_debug_types: Idx: 90000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.552 INFO debug_info - create_friendly_debug_types: Idx: 92500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.567 INFO debug_info - create_friendly_debug_types: Idx: 95000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.581 INFO debug_info - create_friendly_debug_types: Idx: 97500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.596 INFO debug_info - create_friendly_debug_types: Idx: 100000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.610 INFO debug_info - create_friendly_debug_types: Idx: 102500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.625 INFO debug_info - create_friendly_debug_types: Idx: 105000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.641 INFO debug_info - create_friendly_debug_types: Idx: 107500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.658 INFO debug_info - create_friendly_debug_types: Idx: 110000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.674 INFO debug_info - create_friendly_debug_types: Idx: 112500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.688 INFO debug_info - create_friendly_debug_types: Idx: 115000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.704 INFO debug_info - create_friendly_debug_types: Idx: 117500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.720 INFO debug_info - create_friendly_debug_types: Idx: 120000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.734 INFO debug_info - create_friendly_debug_types: Idx: 122500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.748 INFO debug_info - create_friendly_debug_types: Idx: 125000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.762 INFO debug_info - create_friendly_debug_types: Idx: 127500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.777 INFO debug_info - create_friendly_debug_types: Idx: 130000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.791 INFO debug_info - create_friendly_debug_types: Idx: 132500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.806 INFO debug_info - create_friendly_debug_types: Idx: 135000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.821 INFO debug_info - create_friendly_debug_types: Idx: 137500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.837 INFO debug_info - create_friendly_debug_types: Idx: 140000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.851 INFO debug_info - create_friendly_debug_types: Idx: 142500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.866 INFO debug_info - create_friendly_debug_types: Idx: 145000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.881 INFO debug_info - create_friendly_debug_types: Idx: 147500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.895 INFO debug_info - create_friendly_debug_types: Idx: 150000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.908 INFO debug_info - create_friendly_debug_types: Idx: 152500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.922 INFO debug_info - create_friendly_debug_types: Idx: 155000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.936 INFO debug_info - create_friendly_debug_types: Idx: 157500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.950 INFO debug_info - create_friendly_debug_types: Idx: 160000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.964 INFO debug_info - create_friendly_debug_types: Idx: 162500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.978 INFO debug_info - create_friendly_debug_types: Idx: 165000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:09.993 INFO debug_info - create_friendly_debug_types: Idx: 167500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:10.008 INFO debug_info - create_friendly_debug_types: Idx: 170000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:10.021 INFO debug_info - create_friendly_debug_types: Idx: 172500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:10.038 INFO debug_info - create_friendly_debug_types: Idx: 175000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:10.051 INFO debug_info - create_friendly_debug_types: Idx: 177500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:10.065 INFO debug_info - create_friendly_debug_types: Idx: 180000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:10.079 INFO debug_info - create_friendly_debug_types: Idx: 182500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:10.093 INFO debug_info - create_friendly_debug_types: Idx: 185000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.179 INFO debug_info - create_friendly_debug_types: Idx: 187500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.194 INFO debug_info - create_friendly_debug_types: Idx: 190000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.208 INFO debug_info - create_friendly_debug_types: Idx: 192500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.222 INFO debug_info - create_friendly_debug_types: Idx: 195000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.235 INFO debug_info - create_friendly_debug_types: Idx: 197500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.249 INFO debug_info - create_friendly_debug_types: Idx: 200000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.264 INFO debug_info - create_friendly_debug_types: Idx: 202500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.278 INFO debug_info - create_friendly_debug_types: Idx: 205000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.292 INFO debug_info - create_friendly_debug_types: Idx: 207500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.306 INFO debug_info - create_friendly_debug_types: Idx: 210000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.319 INFO debug_info - create_friendly_debug_types: Idx: 212500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.333 INFO debug_info - create_friendly_debug_types: Idx: 215000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.347 INFO debug_info - create_friendly_debug_types: Idx: 217500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.360 INFO debug_info - create_friendly_debug_types: Idx: 220000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.373 INFO debug_info - create_friendly_debug_types: Idx: 222500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.387 INFO debug_info - create_friendly_debug_types: Idx: 225000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.400 INFO debug_info - create_friendly_debug_types: Idx: 227500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.415 INFO debug_info - create_friendly_debug_types: Idx: 230000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.429 INFO debug_info - create_friendly_debug_types: Idx: 232500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.444 INFO debug_info - create_friendly_debug_types: Idx: 235000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.459 INFO debug_info - create_friendly_debug_types: Idx: 237500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.474 INFO debug_info - create_friendly_debug_types: Idx: 240000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.488 INFO debug_info - create_friendly_debug_types: Idx: 242500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.502 INFO debug_info - create_friendly_debug_types: Idx: 245000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.516 INFO debug_info - create_friendly_debug_types: Idx: 247500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.530 INFO debug_info - create_friendly_debug_types: Idx: 250000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.545 INFO debug_info - create_friendly_debug_types: Idx: 252500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.559 INFO debug_info - create_friendly_debug_types: Idx: 255000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.573 INFO debug_info - create_friendly_debug_types: Idx: 257500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.587 INFO debug_info - create_friendly_debug_types: Idx: 260000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.601 INFO debug_info - create_friendly_debug_types: Idx: 262500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.614 INFO debug_info - create_friendly_debug_types: Idx: 265000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.628 INFO debug_info - create_friendly_debug_types: Idx: 267500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.642 INFO debug_info - create_friendly_debug_types: Idx: 270000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.656 INFO debug_info - create_friendly_debug_types: Idx: 272500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.669 INFO debug_info - create_friendly_debug_types: Idx: 275000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.683 INFO debug_info - create_friendly_debug_types: Idx: 277500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.697 INFO debug_info - create_friendly_debug_types: Idx: 280000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.712 INFO debug_info - create_friendly_debug_types: Idx: 282500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.728 INFO debug_info - create_friendly_debug_types: Idx: 285000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.742 INFO debug_info - create_friendly_debug_types: Idx: 287500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.758 INFO debug_info - create_friendly_debug_types: Idx: 290000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.774 INFO debug_info - create_friendly_debug_types: Idx: 292500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.789 INFO debug_info - create_friendly_debug_types: Idx: 295000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.804 INFO debug_info - create_friendly_debug_types: Idx: 297500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.818 INFO debug_info - create_friendly_debug_types: Idx: 300000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.832 INFO debug_info - create_friendly_debug_types: Idx: 302500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.847 INFO debug_info - create_friendly_debug_types: Idx: 305000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.861 INFO debug_info - create_friendly_debug_types: Idx: 307500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.876 INFO debug_info - create_friendly_debug_types: Idx: 310000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.892 INFO debug_info - create_friendly_debug_types: Idx: 312500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.907 INFO debug_info - create_friendly_debug_types: Idx: 315000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.922 INFO debug_info - create_friendly_debug_types: Idx: 317500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.936 INFO debug_info - create_friendly_debug_types: Idx: 320000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:11.951 INFO debug_info - create_friendly_debug_types: Idx: 322500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:13.289 INFO debug_info - create_friendly_debug_types: Idx: 325000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:13.305 INFO debug_info - create_friendly_debug_types: Idx: 327500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:13.321 INFO debug_info - create_friendly_debug_types: Idx: 330000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:23.646 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/type.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 211
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 60
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 230
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 126
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 131
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/common.h ------- 39
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/binding-hash.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 176
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/ir.h ------- 339
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/intrusive-list.h ------- 70
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 67
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 56
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/error.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/feature.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/feature.def ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/result.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/stream.h ------- 55
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/binary-reader.h ------- 229
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/opcode.h ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/binary-reader-ir.cc ------- 331
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 124
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/binary-reader-nop.h ------- 224
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/inttypes.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/binary-reader.cc ------- 135
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stack ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/binary-reader-logging.cc ------- 233
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/binary-reader-logging.h ------- 233
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/binding-hash.cc ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sift_down.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wasm2wat_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/voidify.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/cast.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/any_of.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/string-format.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_end.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/binary.cc ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/common.cc ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/ir.cc ------- 69
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/all_of.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__numeric/accumulate.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/leb128.cc ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/opcode.cc ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/stream.cc ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/utf8.cc ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/blsr.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countr.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/push_heap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/pop_heap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort_heap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/make_heap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partial_sort.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/randomize_range.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/option-parser.h ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/feature.cc ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/option-parser.cc ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/read_binary_ir_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/lexer-source.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/wast-lexer.h ------- 39
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/token.h ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/wast-parser.h ------- 125
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/wast-lexer.cc ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/build/src/lexer-keywords.txt ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/wast-parser.cc ------- 166
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/optional ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/expr-visitor.h ------- 161
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/literal.cc ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/resolve-names.cc ------- 151
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/token.cc ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wat2wasm_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/literal.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/expr-visitor.cc ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/range.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/lexer-source.cc ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/build/include/wabt/config.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_if.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/reverse_copy.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 100
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/binary-reader-objdump.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wasm_objdump_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/binary-reader-objdump.cc ------- 310
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/string-util.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/filenames.cc ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/interp/interp.h ------- 306
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/interp/istream.h ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/shared-validator.h ------- 142
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/type-checker.h ------- 114
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/interp/binary-reader-interp.cc ------- 279
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/interp/interp.cc ------- 168
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit_reference ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/interp/interp-inl.h ------- 144
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/interp/interp-math.h ------- 76
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/shared-validator.cc ------- 122
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/type-checker.cc ------- 109
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/transform.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/count_if.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/copysign.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/roots.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lower_bound.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/half_positive.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/promote.h ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/interp/istream.cc ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/config.cc ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/upper_bound.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/read_binary_interp_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.883 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.883 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.885 INFO analysis - extract_tests_from_directories: /src/wabt/scripts/example-project/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.886 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/fac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.886 INFO analysis - extract_tests_from_directories: /src/wabt/wasm2c/examples/fac/fac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.887 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/src/test-wast-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.889 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-option-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.890 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/wasm2c/examples/threads/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.891 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/wasm2c/examples/callback/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.891 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.892 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/tools/spectest-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.893 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.894 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/src/test-utf8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.895 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/src/test-binary-reader.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.896 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/src/tools/spectest-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.897 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-utf8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.898 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-literal.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.898 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.898 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/callback/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.898 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/wasm2c/examples/rot13/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.899 INFO analysis - extract_tests_from_directories: /src/wabt/src/tools/spectest-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.899 INFO analysis - extract_tests_from_directories: /src/wabt/test/spec-wasm2c-prefix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.899 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/src/test-filenames.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.900 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.901 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-filenames.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.901 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.902 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/src/test-hexfloat.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.902 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-hexfloat.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.903 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/wasm2c/examples/threads/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.903 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.904 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/test/spec-wasm2c-prefix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.904 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-intrusive-list.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.905 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.905 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/src/test-wast-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.906 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/scripts/example-project/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.906 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/scripts/example-project/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.907 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/test/spec-wasm2c-prefix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.907 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-option-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.907 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/src/test-hexfloat.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.908 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/src/test-literal.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.909 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.910 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/src/tools/spectest-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.911 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-binary-reader.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.912 INFO analysis - extract_tests_from_directories: /src/wabt/wasm2c/examples/rot13/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.912 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.912 INFO analysis - extract_tests_from_directories: /src/wabt/wasm2c/examples/callback/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.913 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/wasm2c/examples/fac/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.913 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/src/test-intrusive-list.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.914 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/src/test-filenames.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.915 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/src/test-intrusive-list.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.915 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/rot13/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.916 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/threads/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.916 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-wast-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.916 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/wasm2c/examples/fac/fac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.917 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.917 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/src/test-binary-reader.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.918 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/src/test-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.919 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/wasm2c/examples/rot13/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.919 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-hexfloat.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.920 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-filenames.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.920 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-utf8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.920 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/wasm2c/examples/fac/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.920 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/src/test-option-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.921 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/wasm2c/examples/fac/fac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.921 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-wast-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.922 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.923 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/src/test-option-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.923 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.924 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-intrusive-list.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.924 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/src/test-utf8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.924 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/scripts/example-project/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.925 INFO analysis - extract_tests_from_directories: /src/wabt/wasm2c/examples/threads/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.925 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/src/test-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.926 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/src/test-literal.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.927 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/test/spec-wasm2c-prefix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.927 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.928 INFO analysis - extract_tests_from_directories: /src/wabt/wasm2c/examples/fac/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.928 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-binary-reader.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.928 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.928 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-literal.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:39.929 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/wasm2c/examples/callback/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:43.405 INFO debug_info - dump_debug_report: No such file: -
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:43.409 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:43.424 INFO debug_info - dump_debug_report: No such file: /src/wabt/build/src/lexer-keywords.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:43.463 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:44.052 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:44.053 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_read_binary_interp_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_read_binary_ir_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_wasm2wat_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_wat2wasm_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Mk1DUjZTOw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Mk1DUjZTOw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Mk1DUjZTOw.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Mk1DUjZTOw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Mk1DUjZTOw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Mk1DUjZTOw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-R12pAUifMO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-R12pAUifMO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-R12pAUifMO.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-R12pAUifMO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-R12pAUifMO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-R12pAUifMO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VWcMxDK2Jl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VWcMxDK2Jl.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VWcMxDK2Jl.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VWcMxDK2Jl.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VWcMxDK2Jl.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VWcMxDK2Jl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-biaYRAG6eq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-biaYRAG6eq.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-biaYRAG6eq.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-biaYRAG6eq.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-biaYRAG6eq.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-biaYRAG6eq.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h3Pi6qfcsz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h3Pi6qfcsz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h3Pi6qfcsz.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h3Pi6qfcsz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h3Pi6qfcsz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h3Pi6qfcsz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mXaL3Ce6t7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mXaL3Ce6t7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mXaL3Ce6t7.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mXaL3Ce6t7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mXaL3Ce6t7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mXaL3Ce6t7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p1LPFu0vhi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p1LPFu0vhi.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p1LPFu0vhi.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p1LPFu0vhi.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p1LPFu0vhi.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p1LPFu0vhi.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qkD01x82Wt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qkD01x82Wt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qkD01x82Wt.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qkD01x82Wt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qkD01x82Wt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qkD01x82Wt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yQubKCJQoL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yQubKCJQoL.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yQubKCJQoL.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yQubKCJQoL.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yQubKCJQoL.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yQubKCJQoL.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": read_binary_interp_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_binary_interp_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_binary_ir_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_binary_ir_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": wasm2wat_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": wasm2wat_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": wasm_objdump_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": wasm_objdump_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": wat2wasm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": wat2wasm_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/read_binary_interp_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/read_binary_ir_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wasm2wat_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wasm_objdump_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wat2wasm_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wasm2wat_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wat2wasm_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/scripts/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/scripts/example-project/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/scripts/example-project/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/scripts/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/scripts/example-project/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/scripts/example-project/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-binary-reader.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-filenames.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-hexfloat.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-intrusive-list.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-literal.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-option-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-utf8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-wast-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/tools/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/tools/spectest-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/test/spec-wasm2c-prefix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/callback/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/callback/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/fac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/rot13/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/rot13/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/threads/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/threads/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/test-binary-reader.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/test-filenames.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/test-hexfloat.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/test-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/test-intrusive-list.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/test-literal.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/test-option-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/test-utf8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/test-wast-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/tools/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/tools/spectest-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/test/spec-wasm2c-prefix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/wasm2c/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/callback/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/callback/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/fac/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/fac/fac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/fac/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/rot13/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/rot13/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/threads/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/threads/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/build/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/build/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/build/include/wabt/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/build/include/wabt/config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/base-types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/binary-reader-logging.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/binary-reader-nop.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/binary-reader-objdump.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/binary-reader.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/binary.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/binding-hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/cast.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/expr-visitor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/feature.def
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/feature.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/intrusive-list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/ir.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/lexer-source.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/literal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/opcode.def
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/opcode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/option-parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/range.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/result.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/shared-validator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/stream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/string-format.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/string-util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/token.def
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/token.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/type-checker.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/type.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/wast-lexer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/wast-parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/interp/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/interp/interp-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/interp/interp-math.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/interp/interp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/interp/istream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/scripts/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/scripts/example-project/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/scripts/example-project/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/scripts/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/scripts/example-project/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/scripts/example-project/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/test-binary-reader.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/test-filenames.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/test-hexfloat.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/test-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/test-intrusive-list.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/test-literal.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/test-option-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/test-utf8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/test-wast-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/tools/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/tools/spectest-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/test/spec-wasm2c-prefix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/wasm2c/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/wasm2c/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/wasm2c/examples/callback/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/wasm2c/examples/callback/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/wasm2c/examples/fac/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/wasm2c/examples/fac/fac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/wasm2c/examples/fac/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/wasm2c/examples/rot13/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/wasm2c/examples/rot13/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/wasm2c/examples/threads/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/wasm2c/examples/threads/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/binary-reader-ir.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/binary-reader-logging.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/binary-reader-objdump.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/binary-reader.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/binary.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/binding-hash.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/common.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/config.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/expr-visitor.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/feature.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/filenames.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/ir.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/leb128.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/lexer-source.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/literal.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/opcode-code-table.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/opcode.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/option-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/resolve-names.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/shared-validator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/stream.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/test-binary-reader.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/test-filenames.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/test-hexfloat.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/test-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/test-intrusive-list.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/test-literal.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/test-option-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/test-utf8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/test-wast-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/token.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/type-checker.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/utf8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/wast-lexer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/wast-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/interp/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/interp/binary-reader-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/interp/interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/interp/istream.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/tools/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/tools/spectest-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/test/spec-wasm2c-prefix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/wasm2c/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/wasm2c/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/wasm2c/examples/callback/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/wasm2c/examples/callback/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/wasm2c/examples/fac/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/wasm2c/examples/fac/fac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/wasm2c/examples/fac/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/wasm2c/examples/rot13/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/wasm2c/examples/rot13/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/wasm2c/examples/threads/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/wasm2c/examples/threads/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/inttypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit_reference
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__hash_table
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__node_handle
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tree
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/array
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/deque
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/initializer_list
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/map
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/optional
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/set
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stack
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/typeinfo
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/unordered_map
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/all_of.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/any_of.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_if.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/count_if.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/equal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill_n.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find_end.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find_if.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/half_positive.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/make_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move_backward.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/push_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/reverse_copy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sift_down.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/transform.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/upper_bound.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/blsr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/binary_function.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/function.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/identity.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/operations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/unary_function.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string_view.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/access.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/move_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/copysign.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/roots.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/rounding_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/construct_at.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/swap_allocator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/voidify.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__numeric/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__numeric/accumulate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/invoke.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/nat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/promote.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,966,064,559 bytes received 8,834 bytes 231,302,752.12 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,968,180,763 speedup is 1.00
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mXaL3Ce6t7.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/619 files][ 0.0 B/ 1.8 GiB] 0% Done
/ [0/619 files][ 0.0 B/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/619 files][ 0.0 B/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/619 files][ 0.0 B/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R12pAUifMO.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [0/619 files][ 0.0 B/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/619 files][ 47.6 KiB/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wasm2wat_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [0/619 files][ 47.6 KiB/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h3Pi6qfcsz.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/619 files][ 47.6 KiB/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/619 files][101.1 KiB/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p1LPFu0vhi.data [Content-Type=application/octet-stream]...
Step #8: / [0/619 files][101.1 KiB/ 1.8 GiB] 0% Done
/ [1/619 files][ 2.9 MiB/ 1.8 GiB] 0% Done
/ [2/619 files][ 5.0 MiB/ 1.8 GiB] 0% Done
/ [3/619 files][ 7.6 MiB/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [3/619 files][ 10.4 MiB/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [3/619 files][ 11.4 MiB/ 1.8 GiB] 0% Done
/ [4/619 files][ 11.9 MiB/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qkD01x82Wt.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/619 files][ 13.5 MiB/ 1.8 GiB] 0% Done
/ [4/619 files][ 13.7 MiB/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mk1DUjZTOw.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [4/619 files][ 15.3 MiB/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_binary_ir_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [4/619 files][ 17.8 MiB/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-biaYRAG6eq.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [4/619 files][ 18.9 MiB/ 1.8 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R12pAUifMO.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [4/619 files][ 21.5 MiB/ 1.8 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/619 files][ 22.0 MiB/ 1.8 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: / [4/619 files][ 23.8 MiB/ 1.8 GiB] 1% Done
/ [5/619 files][ 23.8 MiB/ 1.8 GiB] 1% Done
/ [6/619 files][ 23.8 MiB/ 1.8 GiB] 1% Done
/ [7/619 files][ 24.0 MiB/ 1.8 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mXaL3Ce6t7.data [Content-Type=application/octet-stream]...
Step #8: / [7/619 files][ 39.2 MiB/ 1.8 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mXaL3Ce6t7.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [7/619 files][ 40.7 MiB/ 1.8 GiB] 2% Done
/ [7/619 files][ 41.5 MiB/ 1.8 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mk1DUjZTOw.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_wat2wasm_fuzzer.cc_colormap.png [Content-Type=image/png]...
Step #8: / [7/619 files][ 42.6 MiB/ 1.8 GiB] 2% Done
/ [7/619 files][ 43.1 MiB/ 1.8 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/619 files][ 43.6 MiB/ 1.8 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-biaYRAG6eq.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/619 files][ 45.1 MiB/ 1.8 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/619 files][ 46.4 MiB/ 1.8 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R12pAUifMO.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [7/619 files][ 46.7 MiB/ 1.8 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yQubKCJQoL.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [8/619 files][ 47.7 MiB/ 1.8 GiB] 2% Done
/ [8/619 files][ 48.0 MiB/ 1.8 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [8/619 files][ 48.8 MiB/ 1.8 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: / [8/619 files][ 50.0 MiB/ 1.8 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yQubKCJQoL.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [8/619 files][ 52.4 MiB/ 1.8 GiB] 2% Done
/ [9/619 files][ 55.7 MiB/ 1.8 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wat2wasm_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [9/619 files][ 56.5 MiB/ 1.8 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qkD01x82Wt.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [9/619 files][ 64.0 MiB/ 1.8 GiB] 3% Done
/ [10/619 files][ 67.4 MiB/ 1.8 GiB] 3% Done
/ [11/619 files][ 67.4 MiB/ 1.8 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VWcMxDK2Jl.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [11/619 files][ 68.9 MiB/ 1.8 GiB] 3% Done
/ [12/619 files][ 69.4 MiB/ 1.8 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-biaYRAG6eq.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [12/619 files][ 72.3 MiB/ 1.8 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mXaL3Ce6t7.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [12/619 files][ 81.0 MiB/ 1.8 GiB] 4% Done
/ [13/619 files][ 81.5 MiB/ 1.8 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yQubKCJQoL.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [13/619 files][ 82.8 MiB/ 1.8 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: / [13/619 files][ 84.0 MiB/ 1.8 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: / [13/619 files][ 85.2 MiB/ 1.8 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qkD01x82Wt.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [13/619 files][ 86.7 MiB/ 1.8 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qkD01x82Wt.data [Content-Type=application/octet-stream]...
Step #8: / [13/619 files][ 88.0 MiB/ 1.8 GiB] 4% Done
/ [14/619 files][ 88.8 MiB/ 1.8 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: / [14/619 files][ 89.8 MiB/ 1.8 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VWcMxDK2Jl.data [Content-Type=application/octet-stream]...
Step #8: / [14/619 files][ 95.2 MiB/ 1.8 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [14/619 files][ 98.0 MiB/ 1.8 GiB] 5% Done
/ [15/619 files][100.1 MiB/ 1.8 GiB] 5% Done
-
- [16/619 files][119.5 MiB/ 1.8 GiB] 6% Done
- [17/619 files][119.5 MiB/ 1.8 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VWcMxDK2Jl.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [17/619 files][120.0 MiB/ 1.8 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h3Pi6qfcsz.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [17/619 files][121.3 MiB/ 1.8 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R12pAUifMO.data [Content-Type=application/octet-stream]...
Step #8: - [17/619 files][124.6 MiB/ 1.8 GiB] 6% Done
- [17/619 files][124.6 MiB/ 1.8 GiB] 6% Done
- [18/619 files][124.9 MiB/ 1.8 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mXaL3Ce6t7.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [18/619 files][125.7 MiB/ 1.8 GiB] 6% Done
- [19/619 files][125.7 MiB/ 1.8 GiB] 6% Done
- [19/619 files][125.9 MiB/ 1.8 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: - [19/619 files][128.2 MiB/ 1.8 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_read_binary_interp_fuzzer.cc_colormap.png [Content-Type=image/png]...
Step #8: - [19/619 files][129.8 MiB/ 1.8 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yQubKCJQoL.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p1LPFu0vhi.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [19/619 files][131.1 MiB/ 1.8 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_binary_ir_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [19/619 files][131.3 MiB/ 1.8 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h3Pi6qfcsz.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [19/619 files][132.9 MiB/ 1.8 GiB] 7% Done
- [19/619 files][132.9 MiB/ 1.8 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mk1DUjZTOw.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [19/619 files][134.9 MiB/ 1.8 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: - [19/619 files][136.2 MiB/ 1.8 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p1LPFu0vhi.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [19/619 files][137.5 MiB/ 1.8 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yQubKCJQoL.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-biaYRAG6eq.data [Content-Type=application/octet-stream]...
Step #8: - [19/619 files][137.8 MiB/ 1.8 GiB] 7% Done
- [19/619 files][138.3 MiB/ 1.8 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p1LPFu0vhi.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [19/619 files][139.6 MiB/ 1.8 GiB] 7% Done
- [20/619 files][139.6 MiB/ 1.8 GiB] 7% Done
- [20/619 files][139.8 MiB/ 1.8 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [20/619 files][144.0 MiB/ 1.8 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R12pAUifMO.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [20/619 files][144.5 MiB/ 1.8 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: - [20/619 files][147.8 MiB/ 1.8 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [20/619 files][148.9 MiB/ 1.8 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: - [20/619 files][152.5 MiB/ 1.8 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R12pAUifMO.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [20/619 files][156.4 MiB/ 1.8 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wasm2wat_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [20/619 files][158.0 MiB/ 1.8 GiB] 8% Done
- [21/619 files][159.5 MiB/ 1.8 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: - [21/619 files][160.6 MiB/ 1.8 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/619 files][161.1 MiB/ 1.8 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p1LPFu0vhi.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [21/619 files][163.9 MiB/ 1.8 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/619 files][166.5 MiB/ 1.8 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/619 files][168.3 MiB/ 1.8 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: - [21/619 files][171.1 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h3Pi6qfcsz.data [Content-Type=application/octet-stream]...
Step #8: - [21/619 files][171.1 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wasm_objdump_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [21/619 files][172.2 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yQubKCJQoL.data [Content-Type=application/octet-stream]...
Step #8: - [21/619 files][174.3 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: - [21/619 files][175.3 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wat2wasm_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [21/619 files][175.8 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p1LPFu0vhi.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [21/619 files][176.1 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: - [21/619 files][176.9 MiB/ 1.8 GiB] 9% Done
==> NOTE: You are uploading one or more large file(s), which would run
Step #8: significantly faster if you enable parallel composite uploads. This
Step #8: feature can be enabled by editing the
Step #8: "parallel_composite_upload_threshold" value in your .boto
Step #8: configuration file. However, note that if you do this large files will
Step #8: be uploaded as `composite objects
Step #8: `_,which
Step #8: means that any user who downloads such objects will need to have a
Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because
Step #8: without a compiled crcmod, computing checksums on composite objects is
Step #8: so slow that gsutil disables downloads of composite objects.
Step #8:
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qkD01x82Wt.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [21/619 files][177.9 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-biaYRAG6eq.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: - [21/619 files][178.4 MiB/ 1.8 GiB] 9% Done
- [21/619 files][178.4 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-biaYRAG6eq.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [21/619 files][179.7 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mk1DUjZTOw.data [Content-Type=application/octet-stream]...
Step #8: - [21/619 files][181.3 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h3Pi6qfcsz.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [21/619 files][183.4 MiB/ 1.8 GiB] 9% Done
- [21/619 files][183.6 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/619 files][184.2 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/619 files][185.7 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: - [21/619 files][186.2 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_binary_interp_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VWcMxDK2Jl.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/619 files][186.2 MiB/ 1.8 GiB] 9% Done
- [21/619 files][186.2 MiB/ 1.8 GiB] 9% Done
- [21/619 files][186.7 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VWcMxDK2Jl.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [21/619 files][186.7 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/619 files][187.2 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mk1DUjZTOw.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [21/619 files][187.2 MiB/ 1.8 GiB] 9% Done
- [21/619 files][188.0 MiB/ 1.8 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: - [21/619 files][189.6 MiB/ 1.8 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/619 files][189.8 MiB/ 1.8 GiB] 10% Done
- [22/619 files][192.6 MiB/ 1.8 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_read_binary_ir_fuzzer.cc_colormap.png [Content-Type=image/png]...
Step #8: - [22/619 files][193.1 MiB/ 1.8 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_binary_interp_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [22/619 files][194.4 MiB/ 1.8 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/binary-reader-objdump.cc [Content-Type=text/x-c++src]...
Step #8: - [22/619 files][195.2 MiB/ 1.8 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mXaL3Ce6t7.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [22/619 files][196.0 MiB/ 1.8 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qkD01x82Wt.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [22/619 files][198.3 MiB/ 1.8 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/test-wast-parser.cc [Content-Type=text/x-c++src]...
Step #8: - [22/619 files][202.9 MiB/ 1.8 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [22/619 files][204.3 MiB/ 1.8 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/read_binary_ir_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: - [22/619 files][205.4 MiB/ 1.8 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_wasm2wat_fuzzer.cc_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VWcMxDK2Jl.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/read_binary_interp_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wat2wasm_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mk1DUjZTOw.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wasm_objdump_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wasm_objdump_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: - [22/619 files][207.7 MiB/ 1.8 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h3Pi6qfcsz.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [22/619 files][208.4 MiB/ 1.8 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/test/spec-wasm2c-prefix.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wasm2wat_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: - [22/619 files][208.7 MiB/ 1.8 GiB] 11% Done
- [22/619 files][208.7 MiB/ 1.8 GiB] 11% Done
- [22/619 files][208.7 MiB/ 1.8 GiB] 11% Done
- [22/619 files][209.0 MiB/ 1.8 GiB] 11% Done
- [22/619 files][209.2 MiB/ 1.8 GiB] 11% Done
- [22/619 files][210.0 MiB/ 1.8 GiB] 11% Done
- [22/619 files][210.0 MiB/ 1.8 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/src/test-hexfloat.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/src/test-binary-reader.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/src/test-option-parser.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/src/test-utf8.cc [Content-Type=text/x-c++src]...
Step #8: - [22/619 files][210.5 MiB/ 1.8 GiB] 11% Done
- [22/619 files][210.5 MiB/ 1.8 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/src/test-wast-parser.cc [Content-Type=text/x-c++src]...
Step #8: - [22/619 files][210.8 MiB/ 1.8 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/src/test-interp.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/src/test-literal.cc [Content-Type=text/x-c++src]...
Step #8: - [22/619 files][211.8 MiB/ 1.8 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/src/test-filenames.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/src/tools/spectest-interp.cc [Content-Type=text/x-c++src]...
Step #8: - [22/619 files][214.7 MiB/ 1.8 GiB] 11% Done
- [22/619 files][215.0 MiB/ 1.8 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/src/test-intrusive-list.cc [Content-Type=text/x-c++src]...
Step #8: - [22/619 files][215.0 MiB/ 1.8 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/wasm2c/examples/fac/main.c [Content-Type=text/x-csrc]...
Step #8: - [23/619 files][216.8 MiB/ 1.8 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/wasm2c/examples/callback/main.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: - [24/619 files][220.4 MiB/ 1.8 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/scripts/example-project/example.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/build/include/wabt/config.h [Content-Type=text/x-chdr]...
Step #8: - [24/619 files][220.6 MiB/ 1.8 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/test/spec-wasm2c-prefix.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: - [24/619 files][221.9 MiB/ 1.8 GiB] 11% Done
- [24/619 files][222.2 MiB/ 1.8 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/binding-hash.cc [Content-Type=text/x-c++src]...
Step #8: - [24/619 files][222.2 MiB/ 1.8 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/option-parser.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/type-checker.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/test-hexfloat.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/token.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/test-utf8.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/binary-reader.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/stream.cc [Content-Type=text/x-c++src]...
Step #8: - [24/619 files][226.6 MiB/ 1.8 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/shared-validator.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/wasm2c/examples/fac/fac.c [Content-Type=text/x-csrc]...
Step #8: - [24/619 files][227.6 MiB/ 1.8 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/leb128.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/opcode.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/test-option-parser.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/lexer-source.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/wasm2c/examples/threads/threads.c [Content-Type=text/x-csrc]...
Step #8: - [24/619 files][230.7 MiB/ 1.8 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/wasm2c/examples/rot13/main.c [Content-Type=text/x-csrc]...
Step #8: - [25/619 files][231.2 MiB/ 1.8 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/resolve-names.cc [Content-Type=text/x-c++src]...
Step #8: - [25/619 files][234.1 MiB/ 1.8 GiB] 12% Done
- [25/619 files][234.3 MiB/ 1.8 GiB] 12% Done
- [26/619 files][235.1 MiB/ 1.8 GiB] 12% Done
- [26/619 files][236.9 MiB/ 1.8 GiB] 12% Done
- [26/619 files][238.6 MiB/ 1.8 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/utf8.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/test-binary-reader.cc [Content-Type=text/x-c++src]...
Step #8: - [26/619 files][243.7 MiB/ 1.8 GiB] 12% Done
- [26/619 files][244.2 MiB/ 1.8 GiB] 13% Done
- [27/619 files][244.2 MiB/ 1.8 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/test-interp.cc [Content-Type=text/x-c++src]...
Step #8: - [27/619 files][246.8 MiB/ 1.8 GiB] 13% Done
- [27/619 files][246.8 MiB/ 1.8 GiB] 13% Done
- [27/619 files][247.8 MiB/ 1.8 GiB] 13% Done
- [27/619 files][249.6 MiB/ 1.8 GiB] 13% Done
- [28/619 files][250.7 MiB/ 1.8 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/binary.cc [Content-Type=text/x-c++src]...
Step #8: - [29/619 files][250.7 MiB/ 1.8 GiB] 13% Done
- [29/619 files][250.7 MiB/ 1.8 GiB] 13% Done
- [29/619 files][251.2 MiB/ 1.8 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/common.cc [Content-Type=text/x-c++src]...
Step #8: - [29/619 files][253.0 MiB/ 1.8 GiB] 13% Done
- [29/619 files][253.2 MiB/ 1.8 GiB] 13% Done
- [29/619 files][254.8 MiB/ 1.8 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/test-literal.cc [Content-Type=text/x-c++src]...
Step #8: - [29/619 files][256.3 MiB/ 1.8 GiB] 13% Done
- [30/619 files][256.3 MiB/ 1.8 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/binary-reader-ir.cc [Content-Type=text/x-c++src]...
Step #8: - [30/619 files][257.9 MiB/ 1.8 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/opcode-code-table.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/binary-reader-logging.cc [Content-Type=text/x-c++src]...
Step #8: - [31/619 files][259.4 MiB/ 1.8 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/test-filenames.cc [Content-Type=text/x-c++src]...
Step #8: - [31/619 files][260.0 MiB/ 1.8 GiB] 13% Done
- [32/619 files][262.8 MiB/ 1.8 GiB] 14% Done
- [32/619 files][263.1 MiB/ 1.8 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/literal.cc [Content-Type=text/x-c++src]...
Step #8: - [32/619 files][263.6 MiB/ 1.8 GiB] 14% Done
- [32/619 files][265.2 MiB/ 1.8 GiB] 14% Done
- [32/619 files][266.7 MiB/ 1.8 GiB] 14% Done
- [32/619 files][267.7 MiB/ 1.8 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/filenames.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/expr-visitor.cc [Content-Type=text/x-c++src]...
Step #8: - [32/619 files][269.9 MiB/ 1.8 GiB] 14% Done
- [32/619 files][270.4 MiB/ 1.8 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/config.cc [Content-Type=text/x-c++src]...
Step #8: - [32/619 files][271.5 MiB/ 1.8 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/wast-parser.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/test-intrusive-list.cc [Content-Type=text/x-c++src]...
Step #8: - [32/619 files][272.5 MiB/ 1.8 GiB] 14% Done
- [33/619 files][272.8 MiB/ 1.8 GiB] 14% Done
- [33/619 files][273.6 MiB/ 1.8 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/ir.cc [Content-Type=text/x-c++src]...
Step #8: - [33/619 files][275.4 MiB/ 1.8 GiB] 14% Done
- [33/619 files][278.8 MiB/ 1.8 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/wast-lexer.cc [Content-Type=text/x-c++src]...
Step #8: - [33/619 files][280.3 MiB/ 1.8 GiB] 14% Done
- [33/619 files][281.1 MiB/ 1.8 GiB] 14% Done
- [34/619 files][281.3 MiB/ 1.8 GiB] 14% Done
- [35/619 files][281.9 MiB/ 1.8 GiB] 15% Done
- [36/619 files][282.1 MiB/ 1.8 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/tools/spectest-interp.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/interp/interp.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/interp/binary-reader-interp.cc [Content-Type=text/x-c++src]...
Step #8: - [37/619 files][284.2 MiB/ 1.8 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/interp/istream.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/wasm2c/examples/fac/fac.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/wasm2c/examples/fac/main.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/wasm2c/examples/threads/threads.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/wasm2c/examples/rot13/main.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/wasm2c/examples/callback/main.c [Content-Type=text/x-csrc]...
Step #8: - [38/619 files][289.8 MiB/ 1.8 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/result.h [Content-Type=text/x-chdr]...
Step #8: - [39/619 files][290.9 MiB/ 1.8 GiB] 15% Done
- [40/619 files][290.9 MiB/ 1.8 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/feature.cc [Content-Type=text/x-c++src]...
Step #8: - [41/619 files][291.7 MiB/ 1.8 GiB] 15% Done
- [41/619 files][291.9 MiB/ 1.8 GiB] 15% Done
- [42/619 files][293.2 MiB/ 1.8 GiB] 15% Done
- [42/619 files][296.3 MiB/ 1.8 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/stream.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/lexer-source.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/wast-lexer.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/type.h [Content-Type=text/x-chdr]...
Step #8: - [43/619 files][300.2 MiB/ 1.8 GiB] 15% Done
- [43/619 files][302.0 MiB/ 1.8 GiB] 16% Done
- [44/619 files][303.3 MiB/ 1.8 GiB] 16% Done
- [44/619 files][303.8 MiB/ 1.8 GiB] 16% Done
- [44/619 files][303.8 MiB/ 1.8 GiB] 16% Done
- [44/619 files][303.8 MiB/ 1.8 GiB] 16% Done
- [45/619 files][304.6 MiB/ 1.8 GiB] 16% Done
- [46/619 files][306.7 MiB/ 1.8 GiB] 16% Done
- [47/619 files][309.8 MiB/ 1.8 GiB] 16% Done
- [47/619 files][310.0 MiB/ 1.8 GiB] 16% Done
- [47/619 files][320.8 MiB/ 1.8 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/binary-reader-nop.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/string-util.h [Content-Type=text/x-chdr]...
Step #8: - [47/619 files][326.2 MiB/ 1.8 GiB] 17% Done
- [47/619 files][326.2 MiB/ 1.8 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/option-parser.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/shared-validator.h [Content-Type=text/x-chdr]...
Step #8: - [47/619 files][328.1 MiB/ 1.8 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/string-format.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/type-checker.h [Content-Type=text/x-chdr]...
Step #8: - [48/619 files][329.9 MiB/ 1.8 GiB] 17% Done
- [49/619 files][329.9 MiB/ 1.8 GiB] 17% Done
- [49/619 files][330.4 MiB/ 1.8 GiB] 17% Done
- [49/619 files][330.6 MiB/ 1.8 GiB] 17% Done
- [49/619 files][334.0 MiB/ 1.8 GiB] 17% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/opcode.def [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/base-types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/binary-reader.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/intrusive-list.h [Content-Type=text/x-chdr]...
Step #8: \ [49/619 files][341.4 MiB/ 1.8 GiB] 18% Done
\ [50/619 files][348.1 MiB/ 1.8 GiB] 18% Done
\ [51/619 files][348.4 MiB/ 1.8 GiB] 18% Done
\ [52/619 files][348.4 MiB/ 1.8 GiB] 18% Done
\ [53/619 files][348.4 MiB/ 1.8 GiB] 18% Done
\ [54/619 files][348.4 MiB/ 1.8 GiB] 18% Done
\ [55/619 files][348.6 MiB/ 1.8 GiB] 18% Done
\ [56/619 files][348.6 MiB/ 1.8 GiB] 18% Done
\ [57/619 files][348.6 MiB/ 1.8 GiB] 18% Done
\ [58/619 files][348.6 MiB/ 1.8 GiB] 18% Done
\ [58/619 files][348.6 MiB/ 1.8 GiB] 18% Done
\ [59/619 files][349.2 MiB/ 1.8 GiB] 18% Done
\ [60/619 files][349.4 MiB/ 1.8 GiB] 18% Done
\ [61/619 files][349.7 MiB/ 1.8 GiB] 18% Done
\ [62/619 files][349.9 MiB/ 1.8 GiB] 18% Done
\ [63/619 files][349.9 MiB/ 1.8 GiB] 18% Done
\ [64/619 files][352.0 MiB/ 1.8 GiB] 18% Done
\ [64/619 files][352.0 MiB/ 1.8 GiB] 18% Done
\ [65/619 files][352.3 MiB/ 1.8 GiB] 18% Done
\ [65/619 files][353.5 MiB/ 1.8 GiB] 18% Done
\ [65/619 files][354.3 MiB/ 1.8 GiB] 18% Done
\ [66/619 files][354.8 MiB/ 1.8 GiB] 18% Done
\ [66/619 files][355.0 MiB/ 1.8 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/ir.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/common.h [Content-Type=text/x-chdr]...
Step #8: \ [66/619 files][356.6 MiB/ 1.8 GiB] 18% Done
\ [67/619 files][357.6 MiB/ 1.8 GiB] 19% Done
\ [68/619 files][357.9 MiB/ 1.8 GiB] 19% Done
\ [68/619 files][357.9 MiB/ 1.8 GiB] 19% Done
\ [69/619 files][357.9 MiB/ 1.8 GiB] 19% Done
\ [69/619 files][357.9 MiB/ 1.8 GiB] 19% Done
\ [70/619 files][357.9 MiB/ 1.8 GiB] 19% Done
\ [70/619 files][359.4 MiB/ 1.8 GiB] 19% Done
\ [70/619 files][362.6 MiB/ 1.8 GiB] 19% Done
\ [71/619 files][362.9 MiB/ 1.8 GiB] 19% Done
\ [71/619 files][363.7 MiB/ 1.8 GiB] 19% Done
\ [72/619 files][365.6 MiB/ 1.8 GiB] 19% Done
\ [73/619 files][367.9 MiB/ 1.8 GiB] 19% Done
\ [74/619 files][369.7 MiB/ 1.8 GiB] 19% Done
\ [75/619 files][369.7 MiB/ 1.8 GiB] 19% Done
\ [76/619 files][370.2 MiB/ 1.8 GiB] 19% Done
\ [77/619 files][370.2 MiB/ 1.8 GiB] 19% Done
\ [78/619 files][370.2 MiB/ 1.8 GiB] 19% Done
\ [79/619 files][372.3 MiB/ 1.8 GiB] 19% Done
\ [79/619 files][372.6 MiB/ 1.8 GiB] 19% Done
\ [80/619 files][372.6 MiB/ 1.8 GiB] 19% Done
\ [81/619 files][374.1 MiB/ 1.8 GiB] 19% Done
\ [81/619 files][374.4 MiB/ 1.8 GiB] 19% Done
\ [81/619 files][375.8 MiB/ 1.8 GiB] 20% Done
\ [81/619 files][376.3 MiB/ 1.8 GiB] 20% Done
\ [82/619 files][377.0 MiB/ 1.8 GiB] 20% Done
\ [83/619 files][377.8 MiB/ 1.8 GiB] 20% Done
\ [84/619 files][377.8 MiB/ 1.8 GiB] 20% Done
\ [85/619 files][377.8 MiB/ 1.8 GiB] 20% Done
\ [86/619 files][377.8 MiB/ 1.8 GiB] 20% Done
\ [87/619 files][381.1 MiB/ 1.8 GiB] 20% Done
\ [88/619 files][381.4 MiB/ 1.8 GiB] 20% Done
\ [89/619 files][386.5 MiB/ 1.8 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/feature.h [Content-Type=text/x-chdr]...
Step #8: \ [90/619 files][389.4 MiB/ 1.8 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/feature.def [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/binary-reader-objdump.h [Content-Type=text/x-chdr]...
Step #8: \ [91/619 files][397.9 MiB/ 1.8 GiB] 21% Done
\ [92/619 files][397.9 MiB/ 1.8 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/cast.h [Content-Type=text/x-chdr]...
Step #8: \ [93/619 files][398.1 MiB/ 1.8 GiB] 21% Done
\ [94/619 files][398.1 MiB/ 1.8 GiB] 21% Done
\ [95/619 files][398.1 MiB/ 1.8 GiB] 21% Done
\ [96/619 files][400.4 MiB/ 1.8 GiB] 21% Done
\ [97/619 files][404.2 MiB/ 1.8 GiB] 21% Done
\ [98/619 files][404.5 MiB/ 1.8 GiB] 21% Done
\ [99/619 files][405.0 MiB/ 1.8 GiB] 21% Done
\ [100/619 files][405.3 MiB/ 1.8 GiB] 21% Done
\ [101/619 files][407.9 MiB/ 1.8 GiB] 21% Done
\ [102/619 files][407.9 MiB/ 1.8 GiB] 21% Done
\ [102/619 files][411.0 MiB/ 1.8 GiB] 21% Done
\ [103/619 files][411.0 MiB/ 1.8 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/token.h [Content-Type=text/x-chdr]...
Step #8: \ [104/619 files][412.0 MiB/ 1.8 GiB] 21% Done
\ [105/619 files][413.3 MiB/ 1.8 GiB] 22% Done
\ [106/619 files][415.7 MiB/ 1.8 GiB] 22% Done
\ [106/619 files][416.2 MiB/ 1.8 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/opcode.h [Content-Type=text/x-chdr]...
Step #8: \ [106/619 files][419.4 MiB/ 1.8 GiB] 22% Done
\ [106/619 files][420.6 MiB/ 1.8 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/literal.h [Content-Type=text/x-chdr]...
Step #8: \ [106/619 files][423.2 MiB/ 1.8 GiB] 22% Done
\ [107/619 files][424.0 MiB/ 1.8 GiB] 22% Done
\ [107/619 files][424.3 MiB/ 1.8 GiB] 22% Done
\ [108/619 files][428.9 MiB/ 1.8 GiB] 22% Done
\ [109/619 files][429.4 MiB/ 1.8 GiB] 22% Done
\ [110/619 files][433.5 MiB/ 1.8 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/expr-visitor.h [Content-Type=text/x-chdr]...
Step #8: \ [111/619 files][434.6 MiB/ 1.8 GiB] 23% Done
\ [112/619 files][440.8 MiB/ 1.8 GiB] 23% Done
\ [113/619 files][442.1 MiB/ 1.8 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/binding-hash.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/error.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/binary.h [Content-Type=text/x-chdr]...
Step #8: \ [114/619 files][444.2 MiB/ 1.8 GiB] 23% Done
\ [115/619 files][445.7 MiB/ 1.8 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/range.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/token.def [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/binary-reader-logging.h [Content-Type=text/x-chdr]...
Step #8: \ [116/619 files][453.2 MiB/ 1.8 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/interp/interp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/wast-parser.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/interp/istream.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/interp/interp-inl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/interp/interp-math.h [Content-Type=text/x-chdr]...
Step #8: \ [116/619 files][460.4 MiB/ 1.8 GiB] 24% Done
\ [117/619 files][460.7 MiB/ 1.8 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: \ [118/619 files][463.0 MiB/ 1.8 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/scripts/example-project/example.cpp [Content-Type=text/x-c++src]...
Step #8: \ [118/619 files][464.6 MiB/ 1.8 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wasm2wat_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: \ [118/619 files][468.2 MiB/ 1.8 GiB] 24% Done
\ [119/619 files][468.2 MiB/ 1.8 GiB] 24% Done
\ [120/619 files][468.7 MiB/ 1.8 GiB] 24% Done
\ [121/619 files][469.5 MiB/ 1.8 GiB] 25% Done
\ [122/619 files][469.5 MiB/ 1.8 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-hexfloat.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-option-parser.cc [Content-Type=text/x-c++src]...
Step #8: \ [122/619 files][471.6 MiB/ 1.8 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/test/spec-wasm2c-prefix.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-utf8.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-binary-reader.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-interp.cc [Content-Type=text/x-c++src]...
Step #8: \ [123/619 files][474.4 MiB/ 1.8 GiB] 25% Done
\ [124/619 files][476.7 MiB/ 1.8 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-wast-parser.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-literal.cc [Content-Type=text/x-c++src]...
Step #8: \ [125/619 files][485.0 MiB/ 1.8 GiB] 25% Done
\ [126/619 files][487.4 MiB/ 1.8 GiB] 25% Done
\ [127/619 files][487.9 MiB/ 1.8 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-intrusive-list.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-filenames.cc [Content-Type=text/x-c++src]...
Step #8: \ [128/619 files][493.4 MiB/ 1.8 GiB] 26% Done
\ [129/619 files][493.4 MiB/ 1.8 GiB] 26% Done
\ [130/619 files][494.2 MiB/ 1.8 GiB] 26% Done
\ [131/619 files][494.4 MiB/ 1.8 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/tools/spectest-interp.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/main.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/fac.c [Content-Type=text/x-csrc]...
Step #8: \ [132/619 files][503.0 MiB/ 1.8 GiB] 26% Done
\ [133/619 files][503.7 MiB/ 1.8 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/threads/threads.c [Content-Type=text/x-csrc]...
Step #8: \ [134/619 files][511.2 MiB/ 1.8 GiB] 27% Done
\ [135/619 files][512.5 MiB/ 1.8 GiB] 27% Done
\ [136/619 files][512.5 MiB/ 1.8 GiB] 27% Done
\ [137/619 files][515.6 MiB/ 1.8 GiB] 27% Done
\ [138/619 files][518.6 MiB/ 1.8 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/rot13/main.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/scripts/example-project/example.cpp [Content-Type=text/x-c++src]...
Step #8: \ [138/619 files][526.1 MiB/ 1.8 GiB] 28% Done
\ [139/619 files][528.7 MiB/ 1.8 GiB] 28% Done
\ [140/619 files][529.2 MiB/ 1.8 GiB] 28% Done
\ [141/619 files][529.2 MiB/ 1.8 GiB] 28% Done
\ [141/619 files][529.7 MiB/ 1.8 GiB] 28% Done
\ [142/619 files][529.7 MiB/ 1.8 GiB] 28% Done
\ [143/619 files][531.0 MiB/ 1.8 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/callback/main.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wat2wasm_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: \ [144/619 files][537.4 MiB/ 1.8 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [145/619 files][546.2 MiB/ 1.8 GiB] 29% Done
\ [146/619 files][546.4 MiB/ 1.8 GiB] 29% Done
\ [147/619 files][547.2 MiB/ 1.8 GiB] 29% Done
\ [148/619 files][549.3 MiB/ 1.8 GiB] 29% Done
\ [149/619 files][549.8 MiB/ 1.8 GiB] 29% Done
\ [150/619 files][551.4 MiB/ 1.8 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/src/test-hexfloat.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: \ [151/619 files][556.0 MiB/ 1.8 GiB] 29% Done
\ [152/619 files][556.8 MiB/ 1.8 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/test/spec-wasm2c-prefix.c [Content-Type=text/x-csrc]...
Step #8: \ [153/619 files][567.2 MiB/ 1.8 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/src/test-wast-parser.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/src/test-option-parser.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/src/test-utf8.cc [Content-Type=text/x-c++src]...
Step #8: |
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/src/test-binary-reader.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/src/test-literal.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/src/test-interp.cc [Content-Type=text/x-c++src]...
Step #8: | [154/619 files][607.9 MiB/ 1.8 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/src/test-intrusive-list.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/src/test-filenames.cc [Content-Type=text/x-c++src]...
Step #8: | [155/619 files][612.1 MiB/ 1.8 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/src/tools/spectest-interp.cc [Content-Type=text/x-c++src]...
Step #8: | [156/619 files][615.2 MiB/ 1.8 GiB] 32% Done
| [157/619 files][615.2 MiB/ 1.8 GiB] 32% Done
| [158/619 files][618.0 MiB/ 1.8 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/fac/main.c [Content-Type=text/x-csrc]...
Step #8: | [159/619 files][624.0 MiB/ 1.8 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/fac/fac.c [Content-Type=text/x-csrc]...
Step #8: | [160/619 files][629.7 MiB/ 1.8 GiB] 33% Done
| [161/619 files][631.5 MiB/ 1.8 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/threads/threads.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/rot13/main.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/callback/main.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/scripts/example-project/example.cpp [Content-Type=text/x-c++src]...
Step #8: | [162/619 files][641.5 MiB/ 1.8 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]...
Step #8: | [163/619 files][643.9 MiB/ 1.8 GiB] 34% Done
| [164/619 files][645.2 MiB/ 1.8 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: | [165/619 files][645.2 MiB/ 1.8 GiB] 34% Done
| [166/619 files][645.7 MiB/ 1.8 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]...
Step #8: | [167/619 files][649.9 MiB/ 1.8 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/inttypes.h [Content-Type=text/x-chdr]...
Step #8: | [168/619 files][673.6 MiB/ 1.8 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]...
Step #8: | [168/619 files][676.2 MiB/ 1.8 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]...
Step #8: | [169/619 files][681.0 MiB/ 1.8 GiB] 36% Done
| [170/619 files][681.8 MiB/ 1.8 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: | [170/619 files][685.9 MiB/ 1.8 GiB] 36% Done
| [170/619 files][690.8 MiB/ 1.8 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]...
Step #8: | [171/619 files][697.8 MiB/ 1.8 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]...
Step #8: | [171/619 files][714.4 MiB/ 1.8 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]...
Step #8: | [172/619 files][718.8 MiB/ 1.8 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]...
Step #8: | [173/619 files][739.4 MiB/ 1.8 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/deque [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]...
Step #8: | [174/619 files][750.1 MiB/ 1.8 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]...
Step #8: | [175/619 files][756.0 MiB/ 1.8 GiB] 40% Done
| [176/619 files][757.3 MiB/ 1.8 GiB] 40% Done
| [177/619 files][758.1 MiB/ 1.8 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit_reference [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]...
Step #8: | [178/619 files][768.1 MiB/ 1.8 GiB] 40% Done
| [179/619 files][768.7 MiB/ 1.8 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]...
Step #8: | [180/619 files][769.4 MiB/ 1.8 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/optional [Content-Type=application/octet-stream]...
Step #8: | [181/619 files][773.8 MiB/ 1.8 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stack [Content-Type=application/octet-stream]...
Step #8: | [182/619 files][781.3 MiB/ 1.8 GiB] 41% Done
| [183/619 files][782.1 MiB/ 1.8 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__numeric/accumulate.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]...
Step #8: | [183/619 files][790.2 MiB/ 1.8 GiB] 42% Done
| [184/619 files][790.2 MiB/ 1.8 GiB] 42% Done
| [185/619 files][790.5 MiB/ 1.8 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]...
Step #8: | [186/619 files][793.6 MiB/ 1.8 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]...
Step #8: | [187/619 files][793.8 MiB/ 1.8 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]...
Step #8: | [188/619 files][804.2 MiB/ 1.8 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]...
Step #8: | [189/619 files][806.5 MiB/ 1.8 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/voidify.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]...
Step #8: | [189/619 files][810.6 MiB/ 1.8 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]...
Step #8: | [190/619 files][817.1 MiB/ 1.8 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h [Content-Type=text/x-chdr]...
Step #8: | [190/619 files][821.2 MiB/ 1.8 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]...
Step #8: | [191/619 files][822.0 MiB/ 1.8 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]...
Step #8: | [192/619 files][822.5 MiB/ 1.8 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]...
Step #8: | [193/619 files][838.0 MiB/ 1.8 GiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]...
Step #8: | [193/619 files][858.3 MiB/ 1.8 GiB] 45% Done
| [194/619 files][860.1 MiB/ 1.8 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]...
Step #8: | [195/619 files][871.0 MiB/ 1.8 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]...
Step #8: | [195/619 files][883.8 MiB/ 1.8 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/upper_bound.h [Content-Type=text/x-chdr]...
Step #8: | [195/619 files][885.9 MiB/ 1.8 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/half_positive.h [Content-Type=text/x-chdr]...
Step #8: | [196/619 files][887.7 MiB/ 1.8 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]...
Step #8: | [196/619 files][890.0 MiB/ 1.8 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/all_of.h [Content-Type=text/x-chdr]...
Step #8: | [197/619 files][892.0 MiB/ 1.8 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]...
Step #8: | [198/619 files][892.8 MiB/ 1.8 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_if.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]...
Step #8: | [198/619 files][900.9 MiB/ 1.8 GiB] 47% Done
| [199/619 files][902.7 MiB/ 1.8 GiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]...
Step #8: | [199/619 files][910.5 MiB/ 1.8 GiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h [Content-Type=text/x-chdr]...
Step #8: | [199/619 files][912.6 MiB/ 1.8 GiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]...
Step #8: | [199/619 files][916.2 MiB/ 1.8 GiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/any_of.h [Content-Type=text/x-chdr]...
Step #8: | [199/619 files][919.3 MiB/ 1.8 GiB] 48% Done
| [199/619 files][920.8 MiB/ 1.8 GiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill.h [Content-Type=text/x-chdr]...
Step #8: | [200/619 files][922.6 MiB/ 1.8 GiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h [Content-Type=text/x-chdr]...
Step #8: | [200/619 files][926.2 MiB/ 1.8 GiB] 49% Done
| [200/619 files][926.2 MiB/ 1.8 GiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/make_heap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/reverse_copy.h [Content-Type=text/x-chdr]...
Step #8: | [200/619 files][927.2 MiB/ 1.8 GiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]...
Step #8: | [200/619 files][930.3 MiB/ 1.8 GiB] 49% Done
| [201/619 files][930.5 MiB/ 1.8 GiB] 49% Done
| [201/619 files][932.6 MiB/ 1.8 GiB] 49% Done
| [201/619 files][936.6 MiB/ 1.8 GiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/transform.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]...
Step #8: | [201/619 files][941.3 MiB/ 1.8 GiB] 50% Done
| [201/619 files][941.6 MiB/ 1.8 GiB] 50% Done
| [202/619 files][941.6 MiB/ 1.8 GiB] 50% Done
| [202/619 files][945.2 MiB/ 1.8 GiB] 50% Done
| [202/619 files][945.2 MiB/ 1.8 GiB] 50% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_end.h [Content-Type=text/x-chdr]...
Step #8: / [202/619 files][948.3 MiB/ 1.8 GiB] 50% Done
/ [202/619 files][951.7 MiB/ 1.8 GiB] 50% Done
/ [203/619 files][954.2 MiB/ 1.8 GiB] 50% Done
/ [204/619 files][955.0 MiB/ 1.8 GiB] 50% Done
/ [205/619 files][955.5 MiB/ 1.8 GiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]...
Step #8: / [205/619 files][958.9 MiB/ 1.8 GiB] 51% Done
/ [206/619 files][958.9 MiB/ 1.8 GiB] 51% Done
/ [206/619 files][961.8 MiB/ 1.8 GiB] 51% Done
/ [207/619 files][966.9 MiB/ 1.8 GiB] 51% Done
/ [208/619 files][969.8 MiB/ 1.8 GiB] 51% Done
/ [208/619 files][975.2 MiB/ 1.8 GiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/count_if.h [Content-Type=text/x-chdr]...
Step #8: / [209/619 files][977.2 MiB/ 1.8 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]...
Step #8: / [209/619 files][979.8 MiB/ 1.8 GiB] 52% Done
/ [210/619 files][982.2 MiB/ 1.8 GiB] 52% Done
/ [211/619 files][982.9 MiB/ 1.8 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]...
Step #8: / [212/619 files][984.5 MiB/ 1.8 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]...
Step #8: / [213/619 files][985.0 MiB/ 1.8 GiB] 52% Done
/ [214/619 files][986.8 MiB/ 1.8 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]...
Step #8: / [215/619 files][988.1 MiB/ 1.8 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/roots.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]...
Step #8: / [216/619 files][993.6 MiB/ 1.8 GiB] 52% Done
/ [216/619 files][995.2 MiB/ 1.8 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/copysign.h [Content-Type=text/x-chdr]...
Step #8: / [217/619 files][996.5 MiB/ 1.8 GiB] 53% Done
/ [218/619 files][996.5 MiB/ 1.8 GiB] 53% Done
/ [218/619 files][996.5 MiB/ 1.8 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]...
Step #8: / [219/619 files][ 1001 MiB/ 1.8 GiB] 53% Done
/ [220/619 files][ 1001 MiB/ 1.8 GiB] 53% Done
/ [221/619 files][ 1002 MiB/ 1.8 GiB] 53% Done
/ [222/619 files][ 1002 MiB/ 1.8 GiB] 53% Done
/ [223/619 files][ 1003 MiB/ 1.8 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]...
Step #8: / [223/619 files][ 1009 MiB/ 1.8 GiB] 53% Done
/ [224/619 files][ 1012 MiB/ 1.8 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]...
Step #8: / [225/619 files][ 1013 MiB/ 1.8 GiB] 54% Done
/ [226/619 files][ 1015 MiB/ 1.8 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]...
Step #8: / [226/619 files][ 1.0 GiB/ 1.8 GiB] 54% Done
/ [227/619 files][ 1.0 GiB/ 1.8 GiB] 54% Done
/ [228/619 files][ 1.0 GiB/ 1.8 GiB] 55% Done
/ [229/619 files][ 1.0 GiB/ 1.8 GiB] 55% Done
/ [230/619 files][ 1.0 GiB/ 1.8 GiB] 55% Done
/ [231/619 files][ 1.0 GiB/ 1.8 GiB] 55% Done
/ [232/619 files][ 1.0 GiB/ 1.8 GiB] 55% Done
/ [233/619 files][ 1.0 GiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countr.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]...
Step #8: / [233/619 files][ 1.0 GiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/blsr.h [Content-Type=text/x-chdr]...
Step #8: / [233/619 files][ 1.0 GiB/ 1.8 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: / [234/619 files][ 1.0 GiB/ 1.8 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]...
Step #8: / [234/619 files][ 1.0 GiB/ 1.8 GiB] 57% Done
/ [234/619 files][ 1.1 GiB/ 1.8 GiB] 57% Done
/ [235/619 files][ 1.1 GiB/ 1.8 GiB] 57% Done
/ [236/619 files][ 1.1 GiB/ 1.8 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]...
Step #8: / [236/619 files][ 1.1 GiB/ 1.8 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: / [236/619 files][ 1.1 GiB/ 1.8 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: / [236/619 files][ 1.1 GiB/ 1.8 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: / [237/619 files][ 1.1 GiB/ 1.8 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/read_binary_ir_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: / [237/619 files][ 1.1 GiB/ 1.8 GiB] 59% Done
/ [237/619 files][ 1.1 GiB/ 1.8 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/read_binary_interp_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wat2wasm_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wasm_objdump_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: / [237/619 files][ 1.1 GiB/ 1.8 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/test/spec-wasm2c-prefix.c [Content-Type=text/x-csrc]...
Step #8: / [237/619 files][ 1.1 GiB/ 1.8 GiB] 59% Done
/ [238/619 files][ 1.1 GiB/ 1.8 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wasm2wat_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-hexfloat.cc [Content-Type=text/x-c++src]...
Step #8: / [238/619 files][ 1.1 GiB/ 1.8 GiB] 60% Done
/ [238/619 files][ 1.1 GiB/ 1.8 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-utf8.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-option-parser.cc [Content-Type=text/x-c++src]...
Step #8: / [239/619 files][ 1.1 GiB/ 1.8 GiB] 60% Done
/ [240/619 files][ 1.1 GiB/ 1.8 GiB] 60% Done
/ [240/619 files][ 1.1 GiB/ 1.8 GiB] 60% Done
/ [240/619 files][ 1.1 GiB/ 1.8 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-interp.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-wast-parser.cc [Content-Type=text/x-c++src]...
Step #8: / [241/619 files][ 1.1 GiB/ 1.8 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-literal.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-binary-reader.cc [Content-Type=text/x-c++src]...
Step #8: / [242/619 files][ 1.1 GiB/ 1.8 GiB] 61% Done
/ [243/619 files][ 1.1 GiB/ 1.8 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-filenames.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-intrusive-list.cc [Content-Type=text/x-c++src]...
Step #8: / [244/619 files][ 1.1 GiB/ 1.8 GiB] 61% Done
/ [245/619 files][ 1.1 GiB/ 1.8 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/src/tools/spectest-interp.cc [Content-Type=text/x-c++src]...
Step #8: / [245/619 files][ 1.1 GiB/ 1.8 GiB] 61% Done
/ [245/619 files][ 1.1 GiB/ 1.8 GiB] 61% Done
/ [245/619 files][ 1.1 GiB/ 1.8 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/main.c [Content-Type=text/x-csrc]...
Step #8: / [246/619 files][ 1.1 GiB/ 1.8 GiB] 61% Done
/ [246/619 files][ 1.1 GiB/ 1.8 GiB] 61% Done
/ [247/619 files][ 1.1 GiB/ 1.8 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/fac.c [Content-Type=text/x-csrc]...
Step #8: / [247/619 files][ 1.1 GiB/ 1.8 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/rot13/main.c [Content-Type=text/x-csrc]...
Step #8: / [248/619 files][ 1.1 GiB/ 1.8 GiB] 62% Done
/ [248/619 files][ 1.2 GiB/ 1.8 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/callback/main.c [Content-Type=text/x-csrc]...
Step #8: / [249/619 files][ 1.2 GiB/ 1.8 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/scripts/example-project/example.cpp [Content-Type=text/x-c++src]...
Step #8: / [250/619 files][ 1.2 GiB/ 1.8 GiB] 62% Done
/ [250/619 files][ 1.2 GiB/ 1.8 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/threads/threads.c [Content-Type=text/x-csrc]...
Step #8: / [251/619 files][ 1.2 GiB/ 1.8 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: / [251/619 files][ 1.2 GiB/ 1.8 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: / [251/619 files][ 1.2 GiB/ 1.8 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/test/spec-wasm2c-prefix.c [Content-Type=text/x-csrc]...
Step #8: / [251/619 files][ 1.2 GiB/ 1.8 GiB] 63% Done
/ [251/619 files][ 1.2 GiB/ 1.8 GiB] 63% Done
/ [252/619 files][ 1.2 GiB/ 1.8 GiB] 63% Done
/ [252/619 files][ 1.2 GiB/ 1.8 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/binary-reader.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/binding-hash.cc [Content-Type=text/x-c++src]...
Step #8: / [252/619 files][ 1.2 GiB/ 1.8 GiB] 63% Done
/ [252/619 files][ 1.2 GiB/ 1.8 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/generate-names.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/apply-names.cc [Content-Type=text/x-c++src]...
Step #8: / [252/619 files][ 1.2 GiB/ 1.8 GiB] 63% Done
/ [253/619 files][ 1.2 GiB/ 1.8 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/option-parser.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/type-checker.cc [Content-Type=text/x-c++src]...
Step #8: / [253/619 files][ 1.2 GiB/ 1.8 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/ir-util.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/test-hexfloat.cc [Content-Type=text/x-c++src]...
Step #8: / [253/619 files][ 1.2 GiB/ 1.8 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/emscripten-helpers.cc [Content-Type=text/x-c++src]...
Step #8: / [253/619 files][ 1.2 GiB/ 1.8 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/token.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/opcode.cc [Content-Type=text/x-c++src]...
Step #8: / [253/619 files][ 1.2 GiB/ 1.8 GiB] 64% Done
/ [253/619 files][ 1.2 GiB/ 1.8 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/test-utf8.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/c-writer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/shared-validator.cc [Content-Type=text/x-c++src]...
Step #8: / [254/619 files][ 1.2 GiB/ 1.8 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/stream.cc [Content-Type=text/x-c++src]...
Step #8: / [255/619 files][ 1.2 GiB/ 1.8 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/test-option-parser.cc [Content-Type=text/x-c++src]...
Step #8: / [255/619 files][ 1.2 GiB/ 1.8 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tracing.cc [Content-Type=text/x-c++src]...
Step #8: / [256/619 files][ 1.2 GiB/ 1.8 GiB] 64% Done
/ [257/619 files][ 1.2 GiB/ 1.8 GiB] 64% Done
/ [258/619 files][ 1.2 GiB/ 1.8 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/lexer-source.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/binary-reader-objdump.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/test-wast-parser.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/resolve-names.cc [Content-Type=text/x-c++src]...
Step #8: / [259/619 files][ 1.2 GiB/ 1.8 GiB] 64% Done
/ [260/619 files][ 1.2 GiB/ 1.8 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/binary-writer.cc [Content-Type=text/x-c++src]...
Step #8: / [260/619 files][ 1.2 GiB/ 1.8 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/test-binary-reader.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/leb128.cc [Content-Type=text/x-c++src]...
Step #8: / [260/619 files][ 1.2 GiB/ 1.8 GiB] 65% Done
/ [261/619 files][ 1.2 GiB/ 1.8 GiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/utf8.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/test-interp.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/common.cc [Content-Type=text/x-c++src]...
Step #8: / [261/619 files][ 1.2 GiB/ 1.8 GiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/binary.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/decompiler.cc [Content-Type=text/x-c++src]...
Step #8: / [262/619 files][ 1.2 GiB/ 1.8 GiB] 65% Done
/ [263/619 files][ 1.2 GiB/ 1.8 GiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/test-literal.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/binary-reader-stats.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/opcode-code-table.c [Content-Type=text/x-csrc]...
Step #8: -
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/binary-writer-spec.cc [Content-Type=text/x-c++src]...
Step #8: - [263/619 files][ 1.2 GiB/ 1.8 GiB] 65% Done
- [263/619 files][ 1.2 GiB/ 1.8 GiB] 65% Done
- [264/619 files][ 1.2 GiB/ 1.8 GiB] 65% Done
- [264/619 files][ 1.2 GiB/ 1.8 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/lexer-source-line-finder.cc [Content-Type=text/x-c++src]...
Step #8: - [265/619 files][ 1.2 GiB/ 1.8 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/binary-reader-logging.cc [Content-Type=text/x-c++src]...
Step #8: - [266/619 files][ 1.2 GiB/ 1.8 GiB] 66% Done
- [267/619 files][ 1.2 GiB/ 1.8 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/test-filenames.cc [Content-Type=text/x-c++src]...
Step #8: - [267/619 files][ 1.2 GiB/ 1.8 GiB] 66% Done
- [267/619 files][ 1.2 GiB/ 1.8 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/binary-reader-ir.cc [Content-Type=text/x-c++src]...
Step #8: - [267/619 files][ 1.2 GiB/ 1.8 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/literal.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/expr-visitor.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/color.cc [Content-Type=text/x-c++src]...
Step #8: - [267/619 files][ 1.2 GiB/ 1.8 GiB] 66% Done
- [268/619 files][ 1.2 GiB/ 1.8 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/sha256.cc [Content-Type=text/x-c++src]...
Step #8: - [269/619 files][ 1.2 GiB/ 1.8 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/wat-writer.cc [Content-Type=text/x-c++src]...
Step #8: - [270/619 files][ 1.2 GiB/ 1.8 GiB] 66% Done
- [271/619 files][ 1.2 GiB/ 1.8 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/filenames.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/wast-parser.cc [Content-Type=text/x-c++src]...
Step #8: - [271/619 files][ 1.2 GiB/ 1.8 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/config.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/test-intrusive-list.cc [Content-Type=text/x-c++src]...
Step #8: - [271/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done
- [272/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/validator.cc [Content-Type=text/x-c++src]...
Step #8: - [272/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done
- [272/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/wast-lexer.cc [Content-Type=text/x-c++src]...
Step #8: - [272/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done
- [273/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done
- [274/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/ir.cc [Content-Type=text/x-c++src]...
Step #8: - [275/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/feature.cc [Content-Type=text/x-c++src]...
Step #8: - [276/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done
- [276/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wasm2wat.cc [Content-Type=text/x-c++src]...
Step #8: - [276/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done
- [276/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/error-formatter.cc [Content-Type=text/x-c++src]...
Step #8: - [277/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done
- [278/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done
- [278/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wat2wasm.cc [Content-Type=text/x-c++src]...
Step #8: - [279/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done
- [279/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done
- [279/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wasm-strip.cc [Content-Type=text/x-c++src]...
Step #8: - [279/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done
- [279/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wasm-stats.cc [Content-Type=text/x-c++src]...
Step #8: - [279/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wasm-decompile.cc [Content-Type=text/x-c++src]...
Step #8: - [280/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done
- [280/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wasm-objdump.cc [Content-Type=text/x-c++src]...
Step #8: - [280/619 files][ 1.2 GiB/ 1.8 GiB] 68% Done
- [280/619 files][ 1.2 GiB/ 1.8 GiB] 68% Done
- [280/619 files][ 1.2 GiB/ 1.8 GiB] 68% Done
- [280/619 files][ 1.2 GiB/ 1.8 GiB] 68% Done
- [281/619 files][ 1.2 GiB/ 1.8 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wasm-interp.cc [Content-Type=text/x-c++src]...
Step #8: - [281/619 files][ 1.2 GiB/ 1.8 GiB] 68% Done
- [282/619 files][ 1.2 GiB/ 1.8 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wasm2wat-fuzz.cc [Content-Type=text/x-c++src]...
Step #8: - [283/619 files][ 1.2 GiB/ 1.8 GiB] 68% Done
- [284/619 files][ 1.2 GiB/ 1.8 GiB] 68% Done
- [285/619 files][ 1.3 GiB/ 1.8 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wasm-validate.cc [Content-Type=text/x-c++src]...
Step #8: - [286/619 files][ 1.3 GiB/ 1.8 GiB] 68% Done
- [287/619 files][ 1.3 GiB/ 1.8 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/spectest-interp.cc [Content-Type=text/x-c++src]...
Step #8: - [288/619 files][ 1.3 GiB/ 1.8 GiB] 68% Done
- [288/619 files][ 1.3 GiB/ 1.8 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wasm2c.cc [Content-Type=text/x-c++src]...
Step #8: - [288/619 files][ 1.3 GiB/ 1.8 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wast2json.cc [Content-Type=text/x-c++src]...
Step #8: - [288/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/prebuilt/lexer-keywords.cc [Content-Type=text/x-c++src]...
Step #8: - [288/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wat-desugar.cc [Content-Type=text/x-c++src]...
Step #8: - [288/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done
- [288/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done
- [288/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/prebuilt/wasm2c_source_declarations.cc [Content-Type=text/x-c++src]...
Step #8: - [288/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done
- [289/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done
- [289/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done
- [290/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done
- [290/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/prebuilt/wasm2c_source_includes.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/prebuilt/wasm2c_simd_source_declarations.cc [Content-Type=text/x-c++src]...
Step #8: - [290/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done
- [290/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done
- [291/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/prebuilt/wasm2c_atomicops_source_declarations.cc [Content-Type=text/x-c++src]...
Step #8: - [292/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done
- [293/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done
- [294/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done
- [295/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done
- [296/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done
- [296/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done
- [296/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done
- [296/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done
- [297/619 files][ 1.3 GiB/ 1.8 GiB] 69% Done
- [298/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done
- [299/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done
- [299/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/prebuilt/wasm2c_header_top.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/template/wasm2c.top.h [Content-Type=text/x-chdr]...
Step #8: - [299/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done
- [299/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done
- [299/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/prebuilt/wasm2c_header_bottom.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/template/wasm2c_atomicops.declarations.c [Content-Type=text/x-csrc]...
Step #8: - [299/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done
- [300/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/template/wasm2c_simd.declarations.c [Content-Type=text/x-csrc]...
Step #8: - [301/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done
- [302/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/template/wasm2c.bottom.h [Content-Type=text/x-chdr]...
Step #8: - [303/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done
- [304/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/template/wasm2c.includes.c [Content-Type=text/x-csrc]...
Step #8: - [304/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done
- [304/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/interp/interp.cc [Content-Type=text/x-c++src]...
Step #8: - [304/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done
- [305/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/interp/binary-reader-interp.cc [Content-Type=text/x-c++src]...
Step #8: - [305/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/template/wasm2c.declarations.c [Content-Type=text/x-csrc]...
Step #8: - [306/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done
- [307/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done
- [308/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done
- [308/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done
- [309/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/interp/interp-util.cc [Content-Type=text/x-c++src]...
Step #8: - [309/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done
- [310/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done
- [310/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/interp/interp-wasi.cc [Content-Type=text/x-c++src]...
Step #8: - [310/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/interp/istream.cc [Content-Type=text/x-c++src]...
Step #8: - [310/619 files][ 1.3 GiB/ 1.8 GiB] 70% Done
- [310/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/interp/interp-wasm-c-api.cc [Content-Type=text/x-c++src]...
Step #8: - [311/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done
- [312/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done
- [312/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done
- [312/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done
- [312/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done
- [313/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done
- [314/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done
- [314/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done
- [315/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done
- [315/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/wasm-rt-impl.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/wasm-rt-mem-impl.c [Content-Type=text/x-csrc]...
Step #8: - [315/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done
- [315/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done
- [316/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done
- [317/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done
- [317/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done
- [317/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done
- [317/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/wasm-rt.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/wasm-rt-exceptions-impl.c [Content-Type=text/x-csrc]...
Step #8: - [318/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done
- [318/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done
- [319/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done
- [319/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done
- [319/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/wasm-rt-impl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/wasm-rt-exceptions.h [Content-Type=text/x-chdr]...
Step #8: - [319/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done
- [319/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done
- [320/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done
- [321/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done
- [322/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done
- [323/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done
- [324/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/examples/fac/main.c [Content-Type=text/x-csrc]...
Step #8: - [324/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/examples/fac/fac.h [Content-Type=text/x-chdr]...
Step #8: - [325/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/examples/fac/fac.c [Content-Type=text/x-csrc]...
Step #8: - [326/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done
- [327/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/examples/threads/threads.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/examples/rot13/main.c [Content-Type=text/x-csrc]...
Step #8: - [328/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done
- [329/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done
- [330/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done
- [331/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done
- [332/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done
- [332/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/examples/callback/main.c [Content-Type=text/x-csrc]...
Step #8: - [333/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done
- [334/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done
- [335/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done
- [336/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done
- [336/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done
- [337/619 files][ 1.3 GiB/ 1.8 GiB] 73% Done
- [338/619 files][ 1.3 GiB/ 1.8 GiB] 73% Done
- [339/619 files][ 1.3 GiB/ 1.8 GiB] 73% Done
- [339/619 files][ 1.3 GiB/ 1.8 GiB] 73% Done
- [340/619 files][ 1.3 GiB/ 1.8 GiB] 73% Done
- [340/619 files][ 1.3 GiB/ 1.8 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/benchmarks/dhrystone/main.c [Content-Type=text/x-csrc]...
Step #8: - [341/619 files][ 1.4 GiB/ 1.8 GiB] 73% Done
- [342/619 files][ 1.4 GiB/ 1.8 GiB] 73% Done
- [342/619 files][ 1.4 GiB/ 1.8 GiB] 73% Done
- [343/619 files][ 1.4 GiB/ 1.8 GiB] 73% Done
- [344/619 files][ 1.4 GiB/ 1.8 GiB] 73% Done
- [344/619 files][ 1.4 GiB/ 1.8 GiB] 73% Done
- [345/619 files][ 1.4 GiB/ 1.8 GiB] 73% Done
- [345/619 files][ 1.4 GiB/ 1.8 GiB] 73% Done
- [345/619 files][ 1.4 GiB/ 1.8 GiB] 73% Done
- [345/619 files][ 1.4 GiB/ 1.8 GiB] 73% Done
- [346/619 files][ 1.4 GiB/ 1.8 GiB] 73% Done
- [347/619 files][ 1.4 GiB/ 1.8 GiB] 73% Done
- [348/619 files][ 1.4 GiB/ 1.8 GiB] 73% Done
- [349/619 files][ 1.4 GiB/ 1.8 GiB] 73% Done
- [350/619 files][ 1.4 GiB/ 1.8 GiB] 73% Done
- [350/619 files][ 1.4 GiB/ 1.8 GiB] 73% Done
- [351/619 files][ 1.4 GiB/ 1.8 GiB] 73% Done
- [352/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done
- [352/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done
- [352/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done
- [353/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done
- [354/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done
- [355/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done
- [355/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done
- [355/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done
- [356/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done
- [356/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done
- [356/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/benchmarks/dhrystone/src/dhry.h [Content-Type=text/x-chdr]...
Step #8: - [356/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done
- [356/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done
- [356/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done
- [356/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/benchmarks/dhrystone/src/dhry_1.c [Content-Type=text/x-csrc]...
Step #8: - [356/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done
- [356/619 files][ 1.4 GiB/ 1.8 GiB] 74% Done
- [356/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done
- [357/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/lexer-source.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/benchmarks/dhrystone/src/dhry_2.c [Content-Type=text/x-csrc]...
Step #8: - [357/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/result.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/tracing.h [Content-Type=text/x-chdr]...
Step #8: \
\ [357/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done
\ [358/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/stream.h [Content-Type=text/x-chdr]...
Step #8: \ [358/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done
\ [358/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/binary-reader-ir.h [Content-Type=text/x-chdr]...
Step #8: \ [359/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done
\ [359/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/lexer-source-line-finder.h [Content-Type=text/x-chdr]...
Step #8: \ [360/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/apply-names.h [Content-Type=text/x-chdr]...
Step #8: \ [361/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done
\ [361/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done
\ [361/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done
\ [361/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done
\ [362/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done
\ [363/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done
\ [364/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/decompiler-ls.h [Content-Type=text/x-chdr]...
Step #8: \ [364/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done
\ [364/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done
\ [364/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done
\ [364/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done
\ [364/619 files][ 1.4 GiB/ 1.8 GiB] 75% Done
\ [365/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/string-util.h [Content-Type=text/x-chdr]...
Step #8: \ [366/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done
\ [367/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/utf8.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/binary-reader-nop.h [Content-Type=text/x-chdr]...
Step #8: \ [367/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done
\ [367/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done
\ [368/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/wast-lexer.h [Content-Type=text/x-chdr]...
Step #8: \ [369/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done
\ [370/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done
\ [371/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done
\ [372/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done
\ [373/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done
\ [374/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done
\ [374/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done
\ [375/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done
\ [376/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done
\ [377/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done
\ [378/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/type.h [Content-Type=text/x-chdr]...
Step #8: \ [379/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/option-parser.h [Content-Type=text/x-chdr]...
Step #8: \ [379/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
\ [380/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
\ [381/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/leb128.h [Content-Type=text/x-chdr]...
Step #8: \ [382/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
\ [383/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
\ [384/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/base-types.h [Content-Type=text/x-chdr]...
Step #8: \ [384/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
\ [385/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
\ [386/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
\ [387/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
\ [387/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
\ [388/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
\ [389/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/shared-validator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/type-checker.h [Content-Type=text/x-chdr]...
Step #8: \ [389/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
\ [389/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/string-format.h [Content-Type=text/x-chdr]...
Step #8: \ [389/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/color.h [Content-Type=text/x-chdr]...
Step #8: \ [389/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
\ [390/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/binary-reader.h [Content-Type=text/x-chdr]...
Step #8: \ [391/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
\ [391/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
\ [392/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
\ [393/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
\ [393/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/ir-util.h [Content-Type=text/x-chdr]...
Step #8: \ [393/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/validator.h [Content-Type=text/x-chdr]...
Step #8: \ [394/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
\ [394/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
\ [394/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
\ [394/619 files][ 1.4 GiB/ 1.8 GiB] 79% Done
\ [394/619 files][ 1.4 GiB/ 1.8 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/intrusive-list.h [Content-Type=text/x-chdr]...
Step #8: \ [394/619 files][ 1.4 GiB/ 1.8 GiB] 79% Done
\ [395/619 files][ 1.4 GiB/ 1.8 GiB] 79% Done
\ [395/619 files][ 1.4 GiB/ 1.8 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/error.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/ir.h [Content-Type=text/x-chdr]...
Step #8: \ [395/619 files][ 1.5 GiB/ 1.8 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/opcode.h [Content-Type=text/x-chdr]...
Step #8: \ [395/619 files][ 1.5 GiB/ 1.8 GiB] 79% Done
\ [395/619 files][ 1.5 GiB/ 1.8 GiB] 79% Done
\ [396/619 files][ 1.5 GiB/ 1.8 GiB] 79% Done
\ [396/619 files][ 1.5 GiB/ 1.8 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/resolve-names.h [Content-Type=text/x-chdr]...
Step #8: \ [396/619 files][ 1.5 GiB/ 1.8 GiB] 79% Done
\ [396/619 files][ 1.5 GiB/ 1.8 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/common.h [Content-Type=text/x-chdr]...
Step #8: \ [396/619 files][ 1.5 GiB/ 1.8 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/binary-writer.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/filenames.h [Content-Type=text/x-chdr]...
Step #8: \ [397/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done
\ [397/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done
\ [398/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done
\ [398/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done
\ [398/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/binary-reader-stats.h [Content-Type=text/x-chdr]...
Step #8: \ [399/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done
\ [400/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/feature.h [Content-Type=text/x-chdr]...
Step #8: \ [401/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done
\ [402/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/error-formatter.h [Content-Type=text/x-chdr]...
Step #8: \ [403/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done
\ [403/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done
\ [404/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done
\ [405/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/decompiler-ast.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/expr-visitor.h [Content-Type=text/x-chdr]...
Step #8: \ [405/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/binary-reader-objdump.h [Content-Type=text/x-chdr]...
Step #8: \ [405/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/decompiler-naming.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/wat-writer.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/c-writer.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/literal.h [Content-Type=text/x-chdr]...
Step #8: \ [406/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done
\ [406/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/generate-names.h [Content-Type=text/x-chdr]...
Step #8: \ [406/619 files][ 1.5 GiB/ 1.8 GiB] 80% Done
\ [406/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/binary.h [Content-Type=text/x-chdr]...
Step #8: \ [406/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/range.h [Content-Type=text/x-chdr]...
Step #8: \ [406/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done
\ [407/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done
\ [408/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/token.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/cast.h [Content-Type=text/x-chdr]...
Step #8: \ [409/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done
\ [410/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done
\ [410/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/binding-hash.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/opcode-code-table.h [Content-Type=text/x-chdr]...
Step #8: \ [410/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/wast-parser.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/binary-writer-spec.h [Content-Type=text/x-chdr]...
Step #8: \ [410/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/sha256.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/decompiler.h [Content-Type=text/x-chdr]...
Step #8: \ [410/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done
\ [410/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/binary-reader-logging.h [Content-Type=text/x-chdr]...
Step #8: \ [410/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done
\ [411/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/interp/interp.h [Content-Type=text/x-chdr]...
Step #8: \ [412/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/interp/binary-reader-interp.h [Content-Type=text/x-chdr]...
Step #8: \ [412/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/interp/interp-wasi.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/interp/interp-math.h [Content-Type=text/x-chdr]...
Step #8: \ [412/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/interp/interp-inl.h [Content-Type=text/x-chdr]...
Step #8: \ [413/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done
\ [414/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done
\ [415/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/interp/interp-util.h [Content-Type=text/x-chdr]...
Step #8: \ [416/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done
\ [417/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done
\ [418/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done
\ [419/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done
\ [419/619 files][ 1.5 GiB/ 1.8 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/interp/istream.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/scripts/example-project/example.cpp [Content-Type=text/x-c++src]...
Step #8: \ [420/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [421/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [421/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [421/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [421/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [421/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [421/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [421/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [421/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [421/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [422/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [422/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [423/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [424/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [425/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [426/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [427/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [427/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [428/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [429/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [429/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [429/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [429/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [429/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [429/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [429/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [429/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [429/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [430/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [430/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [431/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [431/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [431/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [431/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [432/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [432/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [432/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [432/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [433/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [434/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [435/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [435/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [436/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [437/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [437/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [437/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [438/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [439/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [439/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [439/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [440/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [440/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [441/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
|
| [442/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
| [442/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
| [442/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
| [442/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
| [443/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
| [444/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
| [445/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
| [446/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
| [447/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
| [447/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
| [447/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
| [447/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
| [448/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
| [448/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
| [448/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
| [448/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
| [448/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
| [448/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
| [449/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
| [449/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
| [449/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
| [449/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
| [449/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done
| [450/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done
| [450/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done
| [450/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done
| [450/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done
| [451/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done
| [451/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done
| [452/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done
| [453/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done
| [453/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done
| [453/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done
| [454/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done
| [455/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done
| [456/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done
| [457/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done
| [458/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done
| [458/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done
| [459/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done
| [460/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done
| [461/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done
| [461/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done
| [461/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done
| [462/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done
| [463/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done
| [464/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done
| [465/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done
| [466/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done
| [466/619 files][ 1.6 GiB/ 1.8 GiB] 84% Done
| [466/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [467/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [468/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [468/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [469/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [469/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [470/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [471/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [471/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [471/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [471/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [471/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [472/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [473/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [473/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [473/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [474/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [474/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [474/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [474/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [475/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [476/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [476/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [477/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [478/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [479/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [480/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [481/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [482/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [482/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [483/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [484/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [485/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [486/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [486/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [486/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [486/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [486/619 files][ 1.6 GiB/ 1.8 GiB] 85% Done
| [486/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done
| [487/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done
| [487/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done
| [488/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done
| [489/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done
| [490/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done
| [491/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done
| [492/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done
| [493/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done
| [494/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done
| [494/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done
| [494/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done
| [495/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done
| [496/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done
| [496/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done
| [496/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done
| [497/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done
| [498/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done
| [499/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done
| [500/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done
| [500/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done
| [500/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done
| [501/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done
| [502/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done
| [502/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done
| [503/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done
| [504/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done
| [504/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done
| [505/619 files][ 1.6 GiB/ 1.8 GiB] 86% Done
| [506/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [506/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [507/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [508/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [508/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [508/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [508/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [509/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [510/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [510/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [510/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [510/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [510/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [511/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [511/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [511/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [512/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [512/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [512/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [512/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [512/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [512/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [513/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [513/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [514/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [514/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [515/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [516/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [517/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [517/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [518/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [519/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [519/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [520/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [520/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [521/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [521/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [521/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [521/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [521/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [522/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [522/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [523/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [523/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [523/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [523/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [524/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [525/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [525/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [526/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [527/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [527/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [528/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [529/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [530/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [531/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [532/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [533/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [533/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [534/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [535/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [536/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [537/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [538/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [539/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [540/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [541/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [541/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [541/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [542/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [543/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [544/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [545/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [545/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [545/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [545/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [545/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [546/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done
| [546/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done
| [547/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done
| [548/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done
| [548/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done
| [549/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done
| [550/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done
/
/ [550/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done
/ [550/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done
/ [551/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done
/ [552/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done
/ [552/619 files][ 1.7 GiB/ 1.8 GiB] 90% Done
/ [552/619 files][ 1.7 GiB/ 1.8 GiB] 90% Done
/ [552/619 files][ 1.7 GiB/ 1.8 GiB] 90% Done
/ [552/619 files][ 1.7 GiB/ 1.8 GiB] 90% Done
/ [552/619 files][ 1.7 GiB/ 1.8 GiB] 90% Done
/ [553/619 files][ 1.7 GiB/ 1.8 GiB] 90% Done
/ [553/619 files][ 1.7 GiB/ 1.8 GiB] 90% Done
/ [553/619 files][ 1.7 GiB/ 1.8 GiB] 90% Done
/ [553/619 files][ 1.7 GiB/ 1.8 GiB] 90% Done
/ [553/619 files][ 1.7 GiB/ 1.8 GiB] 90% Done
/ [553/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done
/ [553/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done
/ [554/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done
/ [554/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done
/ [554/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done
/ [554/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done
/ [555/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done
/ [555/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done
/ [555/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done
/ [556/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done
/ [557/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done
/ [557/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done
/ [557/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done
/ [557/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done
/ [557/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done
/ [557/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done
/ [557/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done
/ [557/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done
/ [557/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done
/ [557/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done
/ [557/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done
/ [558/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done
/ [559/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done
/ [560/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done
/ [560/619 files][ 1.7 GiB/ 1.8 GiB] 91% Done
/ [561/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [562/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [563/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [563/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [563/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [563/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [563/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [563/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [563/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [563/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [563/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [563/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [563/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [563/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [563/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [563/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [563/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [563/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [564/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [565/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [566/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [567/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [567/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [568/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [569/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [570/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [571/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [571/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [572/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [573/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [574/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [575/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [575/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [576/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [577/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [578/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [579/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [579/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [579/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [579/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [579/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [580/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [581/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [581/619 files][ 1.7 GiB/ 1.8 GiB] 92% Done
/ [581/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done
/ [581/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done
/ [581/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done
/ [581/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done
/ [582/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done
/ [583/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done
/ [584/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done
/ [585/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done
/ [586/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done
/ [587/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done
/ [588/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done
/ [589/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done
/ [590/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done
/ [591/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done
/ [592/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done
/ [593/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done
/ [594/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done
/ [595/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done
/ [596/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done
/ [597/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done
/ [598/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done
/ [599/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done
/ [600/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done
/ [601/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done
/ [602/619 files][ 1.7 GiB/ 1.8 GiB] 93% Done
/ [603/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done
/ [604/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done
/ [605/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done
/ [606/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done
/ [607/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done
/ [608/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done
/ [609/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done
/ [610/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done
/ [611/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done
/ [612/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done
/ [613/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done
/ [614/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done
/ [615/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done
/ [616/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done
/ [617/619 files][ 1.7 GiB/ 1.8 GiB] 94% Done
-
- [618/619 files][ 1.8 GiB/ 1.8 GiB] 99% Done
- [619/619 files][ 1.8 GiB/ 1.8 GiB] 100% Done
Step #8: Operation completed over 619 objects/1.8 GiB.
Finished Step #8
PUSH
DONE