starting build "ad9c31a4-9415-4de3-8fa1-036f34450042"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: 51df0d6876cd: Pulling fs layer
Step #0: 38da3118a46e: Pulling fs layer
Step #0: 76485c50adab: Pulling fs layer
Step #0: 6e454ec0415e: Pulling fs layer
Step #0: fcc56198b7b3: Pulling fs layer
Step #0: 839d42049c75: Pulling fs layer
Step #0: 9b7f47b799be: Pulling fs layer
Step #0: 885b716fb19d: Pulling fs layer
Step #0: 1f82e1e2eaac: Pulling fs layer
Step #0: 3582fe5817de: Pulling fs layer
Step #0: a221f9a44ef5: Pulling fs layer
Step #0: e9f45d43ad23: Pulling fs layer
Step #0: db56863ee7be: Pulling fs layer
Step #0: 84816e0f3769: Pulling fs layer
Step #0: a6399624745a: Pulling fs layer
Step #0: 0715e4009fac: Pulling fs layer
Step #0: 4e5763569d03: Pulling fs layer
Step #0: 7f4c947f7af3: Pulling fs layer
Step #0: 30d1cf1bf2b4: Pulling fs layer
Step #0: a221f9a44ef5: Waiting
Step #0: e9f45d43ad23: Waiting
Step #0: 839d42049c75: Waiting
Step #0: db56863ee7be: Waiting
Step #0: 84816e0f3769: Waiting
Step #0: 9b7f47b799be: Waiting
Step #0: a6399624745a: Waiting
Step #0: 0715e4009fac: Waiting
Step #0: 885b716fb19d: Waiting
Step #0: 1f82e1e2eaac: Waiting
Step #0: 3582fe5817de: Waiting
Step #0: 4e5763569d03: Waiting
Step #0: 7f4c947f7af3: Waiting
Step #0: 30d1cf1bf2b4: Waiting
Step #0: fcc56198b7b3: Waiting
Step #0: 76485c50adab: Waiting
Step #0: 6e454ec0415e: Waiting
Step #0: 38da3118a46e: Download complete
Step #0: 76485c50adab: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: fcc56198b7b3: Verifying Checksum
Step #0: fcc56198b7b3: Download complete
Step #0: 6e454ec0415e: Verifying Checksum
Step #0: 6e454ec0415e: Download complete
Step #0: 9b7f47b799be: Verifying Checksum
Step #0: 9b7f47b799be: Download complete
Step #0: 885b716fb19d: Verifying Checksum
Step #0: 885b716fb19d: Download complete
Step #0: 51df0d6876cd: Verifying Checksum
Step #0: 51df0d6876cd: Download complete
Step #0: 1f82e1e2eaac: Verifying Checksum
Step #0: 1f82e1e2eaac: Download complete
Step #0: a221f9a44ef5: Verifying Checksum
Step #0: a221f9a44ef5: Download complete
Step #0: 839d42049c75: Verifying Checksum
Step #0: 839d42049c75: Download complete
Step #0: 3582fe5817de: Verifying Checksum
Step #0: 3582fe5817de: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: db56863ee7be: Verifying Checksum
Step #0: db56863ee7be: Download complete
Step #0: 84816e0f3769: Verifying Checksum
Step #0: 84816e0f3769: Download complete
Step #0: a6399624745a: Verifying Checksum
Step #0: a6399624745a: Download complete
Step #0: 0715e4009fac: Verifying Checksum
Step #0: 0715e4009fac: Download complete
Step #0: 4e5763569d03: Verifying Checksum
Step #0: 4e5763569d03: Download complete
Step #0: 30d1cf1bf2b4: Verifying Checksum
Step #0: 30d1cf1bf2b4: Download complete
Step #0: 7f4c947f7af3: Verifying Checksum
Step #0: 7f4c947f7af3: Download complete
Step #0: e9f45d43ad23: Verifying Checksum
Step #0: e9f45d43ad23: Download complete
Step #0: 51df0d6876cd: Pull complete
Step #0: 38da3118a46e: Pull complete
Step #0: 76485c50adab: Pull complete
Step #0: 6e454ec0415e: Pull complete
Step #0: fcc56198b7b3: Pull complete
Step #0: 839d42049c75: Pull complete
Step #0: 9b7f47b799be: Pull complete
Step #0: 885b716fb19d: Pull complete
Step #0: 1f82e1e2eaac: Pull complete
Step #0: 3582fe5817de: Pull complete
Step #0: a221f9a44ef5: Pull complete
Step #0: e9f45d43ad23: Pull complete
Step #0: db56863ee7be: Pull complete
Step #0: 84816e0f3769: Pull complete
Step #0: a6399624745a: Pull complete
Step #0: 0715e4009fac: Pull complete
Step #0: 4e5763569d03: Pull complete
Step #0: 7f4c947f7af3: Pull complete
Step #0: 30d1cf1bf2b4: Pull complete
Step #0: Digest: sha256:cb894d78b81942499e77d79f91f562ce74c084f3ca1001f2c72a30e5404d1f69
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/wabt/textcov_reports/20241120/read_binary_interp_fuzzer.covreport...
Step #1: / [0/5 files][ 0.0 B/ 3.7 MiB] 0% Done
Copying gs://oss-fuzz-coverage/wabt/textcov_reports/20241120/read_binary_ir_fuzzer.covreport...
Step #1: / [0/5 files][ 0.0 B/ 3.7 MiB] 0% Done
Copying gs://oss-fuzz-coverage/wabt/textcov_reports/20241120/wasm2wat_fuzzer.covreport...
Step #1: / [0/5 files][ 0.0 B/ 3.7 MiB] 0% Done
Copying gs://oss-fuzz-coverage/wabt/textcov_reports/20241120/wasm_objdump_fuzzer.covreport...
Step #1: / [0/5 files][ 0.0 B/ 3.7 MiB] 0% Done
Copying gs://oss-fuzz-coverage/wabt/textcov_reports/20241120/wat2wasm_fuzzer.covreport...
Step #1: / [0/5 files][ 0.0 B/ 3.7 MiB] 0% Done
/ [1/5 files][ 998.0 B/ 3.7 MiB] 0% Done
/ [2/5 files][878.7 KiB/ 3.7 MiB] 23% Done
/ [3/5 files][ 3.1 MiB/ 3.7 MiB] 83% Done
/ [4/5 files][ 3.2 MiB/ 3.7 MiB] 86% Done
/ [5/5 files][ 3.7 MiB/ 3.7 MiB] 100% Done
Step #1: Operation completed over 5 objects/3.7 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 3820
Step #2: -rw-r--r-- 1 root root 998 Nov 20 10:07 read_binary_interp_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 898792 Nov 20 10:07 wasm2wat_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 999710 Nov 20 10:07 read_binary_ir_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 915090 Nov 20 10:07 wat2wasm_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1082558 Nov 20 10:07 wasm_objdump_fuzzer.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 15.87kB
Step #4: Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: 51df0d6876cd: Already exists
Step #4: 38da3118a46e: Already exists
Step #4: ec67c84a6d76: Pulling fs layer
Step #4: 8bb7dd1116ca: Pulling fs layer
Step #4: 1fb4fb3d2b01: Pulling fs layer
Step #4: a7d3a0578149: Pulling fs layer
Step #4: 23e3013e5b98: Pulling fs layer
Step #4: 50e1ee57936a: Pulling fs layer
Step #4: b46b6cdbb6f2: Pulling fs layer
Step #4: c0d18e8fb1fa: Pulling fs layer
Step #4: 29a663a40ba4: Pulling fs layer
Step #4: d57e2535d3c0: Pulling fs layer
Step #4: e530a9eecf2b: Pulling fs layer
Step #4: 4f27abcdaf5d: Pulling fs layer
Step #4: 81adce140048: Pulling fs layer
Step #4: 1eaaa1542342: Pulling fs layer
Step #4: 6becd2001539: Pulling fs layer
Step #4: 22d4835417b0: Pulling fs layer
Step #4: 601a9cbfd137: Pulling fs layer
Step #4: 972df7da24e8: Pulling fs layer
Step #4: 535ecd0613d1: Pulling fs layer
Step #4: 16949380c6e4: Pulling fs layer
Step #4: da4104990ff0: Pulling fs layer
Step #4: c19b7fe83e8a: Pulling fs layer
Step #4: 3c6277aa8e2b: Pulling fs layer
Step #4: bcf869ca811e: Pulling fs layer
Step #4: 4a49dc7a9851: Pulling fs layer
Step #4: de9ad109123c: Pulling fs layer
Step #4: d74dccfeea37: Pulling fs layer
Step #4: a7d3a0578149: Waiting
Step #4: 9650ce23f886: Pulling fs layer
Step #4: 23e3013e5b98: Waiting
Step #4: eaeb815cd75a: Pulling fs layer
Step #4: d57e2535d3c0: Waiting
Step #4: 3ccdc7b565ee: Pulling fs layer
Step #4: 11c03f65d6c1: Pulling fs layer
Step #4: e530a9eecf2b: Waiting
Step #4: 4f27abcdaf5d: Waiting
Step #4: 50e1ee57936a: Waiting
Step #4: 3c6277aa8e2b: Waiting
Step #4: b46b6cdbb6f2: Waiting
Step #4: bcf869ca811e: Waiting
Step #4: 1eaaa1542342: Waiting
Step #4: 4a49dc7a9851: Waiting
Step #4: c0d18e8fb1fa: Waiting
Step #4: de9ad109123c: Waiting
Step #4: 6becd2001539: Waiting
Step #4: d74dccfeea37: Waiting
Step #4: 22d4835417b0: Waiting
Step #4: 29a663a40ba4: Waiting
Step #4: 9650ce23f886: Waiting
Step #4: eaeb815cd75a: Waiting
Step #4: 601a9cbfd137: Waiting
Step #4: da4104990ff0: Waiting
Step #4: 3ccdc7b565ee: Waiting
Step #4: 16949380c6e4: Waiting
Step #4: 11c03f65d6c1: Waiting
Step #4: 972df7da24e8: Waiting
Step #4: c19b7fe83e8a: Waiting
Step #4: 1fb4fb3d2b01: Verifying Checksum
Step #4: 1fb4fb3d2b01: Download complete
Step #4: 8bb7dd1116ca: Verifying Checksum
Step #4: 8bb7dd1116ca: Download complete
Step #4: 23e3013e5b98: Verifying Checksum
Step #4: 23e3013e5b98: Download complete
Step #4: ec67c84a6d76: Verifying Checksum
Step #4: ec67c84a6d76: Download complete
Step #4: 50e1ee57936a: Verifying Checksum
Step #4: 50e1ee57936a: Download complete
Step #4: c0d18e8fb1fa: Verifying Checksum
Step #4: c0d18e8fb1fa: Download complete
Step #4: 29a663a40ba4: Verifying Checksum
Step #4: 29a663a40ba4: Download complete
Step #4: d57e2535d3c0: Verifying Checksum
Step #4: d57e2535d3c0: Download complete
Step #4: e530a9eecf2b: Verifying Checksum
Step #4: e530a9eecf2b: Download complete
Step #4: 4f27abcdaf5d: Verifying Checksum
Step #4: 4f27abcdaf5d: Download complete
Step #4: ec67c84a6d76: Pull complete
Step #4: 81adce140048: Verifying Checksum
Step #4: 81adce140048: Download complete
Step #4: 8bb7dd1116ca: Pull complete
Step #4: 1eaaa1542342: Verifying Checksum
Step #4: 1eaaa1542342: Download complete
Step #4: 1fb4fb3d2b01: Pull complete
Step #4: b46b6cdbb6f2: Verifying Checksum
Step #4: b46b6cdbb6f2: Download complete
Step #4: 6becd2001539: Verifying Checksum
Step #4: 6becd2001539: Download complete
Step #4: 22d4835417b0: Verifying Checksum
Step #4: 22d4835417b0: Download complete
Step #4: 601a9cbfd137: Verifying Checksum
Step #4: 601a9cbfd137: Download complete
Step #4: 972df7da24e8: Verifying Checksum
Step #4: 972df7da24e8: Download complete
Step #4: 535ecd0613d1: Verifying Checksum
Step #4: 535ecd0613d1: Download complete
Step #4: a7d3a0578149: Verifying Checksum
Step #4: a7d3a0578149: Download complete
Step #4: 16949380c6e4: Verifying Checksum
Step #4: 16949380c6e4: Download complete
Step #4: da4104990ff0: Verifying Checksum
Step #4: da4104990ff0: Download complete
Step #4: c19b7fe83e8a: Download complete
Step #4: 3c6277aa8e2b: Verifying Checksum
Step #4: 3c6277aa8e2b: Download complete
Step #4: bcf869ca811e: Verifying Checksum
Step #4: bcf869ca811e: Download complete
Step #4: 4a49dc7a9851: Verifying Checksum
Step #4: 4a49dc7a9851: Download complete
Step #4: de9ad109123c: Verifying Checksum
Step #4: de9ad109123c: Download complete
Step #4: d74dccfeea37: Verifying Checksum
Step #4: d74dccfeea37: Download complete
Step #4: 9650ce23f886: Verifying Checksum
Step #4: 9650ce23f886: Download complete
Step #4: eaeb815cd75a: Verifying Checksum
Step #4: eaeb815cd75a: Download complete
Step #4: 3ccdc7b565ee: Download complete
Step #4: 11c03f65d6c1: Verifying Checksum
Step #4: 11c03f65d6c1: Download complete
Step #4: a7d3a0578149: Pull complete
Step #4: 23e3013e5b98: Pull complete
Step #4: 50e1ee57936a: Pull complete
Step #4: b46b6cdbb6f2: Pull complete
Step #4: c0d18e8fb1fa: Pull complete
Step #4: 29a663a40ba4: Pull complete
Step #4: d57e2535d3c0: Pull complete
Step #4: e530a9eecf2b: Pull complete
Step #4: 4f27abcdaf5d: Pull complete
Step #4: 81adce140048: Pull complete
Step #4: 1eaaa1542342: Pull complete
Step #4: 6becd2001539: Pull complete
Step #4: 22d4835417b0: Pull complete
Step #4: 601a9cbfd137: Pull complete
Step #4: 972df7da24e8: Pull complete
Step #4: 535ecd0613d1: Pull complete
Step #4: 16949380c6e4: Pull complete
Step #4: da4104990ff0: Pull complete
Step #4: c19b7fe83e8a: Pull complete
Step #4: 3c6277aa8e2b: Pull complete
Step #4: bcf869ca811e: Pull complete
Step #4: 4a49dc7a9851: Pull complete
Step #4: de9ad109123c: Pull complete
Step #4: d74dccfeea37: Pull complete
Step #4: 9650ce23f886: Pull complete
Step #4: eaeb815cd75a: Pull complete
Step #4: 3ccdc7b565ee: Pull complete
Step #4: 11c03f65d6c1: Pull complete
Step #4: Digest: sha256:718d1e1f9fed057967ab647b50af41708389951cff904f6fdaac999ad1b3973e
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> 01958c5bb573
Step #4: Step 2/7 : RUN apt-get update && apt-get install -y cmake libtool make python
Step #4: ---> Running in df43cb543d06
Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4: Fetched 383 kB in 1s (753 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: make is already the newest version (4.2.1-1.2).
Step #4: make set to manually installed.
Step #4: The following additional packages will be installed:
Step #4: autoconf automake autotools-dev cmake-data file libarchive13 libicu66
Step #4: libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc libmagic1 libpython2-stdlib
Step #4: libpython2.7-minimal libpython2.7-stdlib librhash0 libsigsegv2 libuv1
Step #4: libxml2 m4 mime-support python2 python2-minimal python2.7 python2.7-minimal
Step #4: Suggested packages:
Step #4: autoconf-archive gnu-standards autoconf-doc gettext cmake-doc ninja-build
Step #4: lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc python2-doc
Step #4: python-tk python2.7-doc binfmt-support
Step #4: The following NEW packages will be installed:
Step #4: autoconf automake autotools-dev cmake cmake-data file libarchive13 libicu66
Step #4: libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc libmagic1 libpython2-stdlib
Step #4: libpython2.7-minimal libpython2.7-stdlib librhash0 libsigsegv2 libtool
Step #4: libuv1 libxml2 m4 mime-support python-is-python2 python2 python2-minimal
Step #4: python2.7 python2.7-minimal
Step #4: 0 upgraded, 28 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 20.6 MB of archives.
Step #4: After this operation, 94.4 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.5 [336 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.5 [1276 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.5 [1888 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.5 [248 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB]
Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB]
Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB]
Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB]
Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB]
Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB]
Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB]
Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB]
Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB]
Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB]
Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB]
Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB]
Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB]
Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB]
Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 20.6 MB in 1s (34.1 MB/s)
Step #4: Selecting previously unselected package libpython2.7-minimal:amd64.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17393 files and directories currently installed.)
Step #4: Preparing to unpack .../0-libpython2.7-minimal_2.7.18-1~20.04.5_amd64.deb ...
Step #4: Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.5) ...
Step #4: Selecting previously unselected package python2.7-minimal.
Step #4: Preparing to unpack .../1-python2.7-minimal_2.7.18-1~20.04.5_amd64.deb ...
Step #4: Unpacking python2.7-minimal (2.7.18-1~20.04.5) ...
Step #4: Selecting previously unselected package python2-minimal.
Step #4: Preparing to unpack .../2-python2-minimal_2.7.17-2ubuntu4_amd64.deb ...
Step #4: Unpacking python2-minimal (2.7.17-2ubuntu4) ...
Step #4: Selecting previously unselected package mime-support.
Step #4: Preparing to unpack .../3-mime-support_3.64ubuntu1_all.deb ...
Step #4: Unpacking mime-support (3.64ubuntu1) ...
Step #4: Selecting previously unselected package libpython2.7-stdlib:amd64.
Step #4: Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.5_amd64.deb ...
Step #4: Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.5) ...
Step #4: Selecting previously unselected package python2.7.
Step #4: Preparing to unpack .../5-python2.7_2.7.18-1~20.04.5_amd64.deb ...
Step #4: Unpacking python2.7 (2.7.18-1~20.04.5) ...
Step #4: Selecting previously unselected package libpython2-stdlib:amd64.
Step #4: Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ...
Step #4: Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ...
Step #4: Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.5) ...
Step #4: Setting up python2.7-minimal (2.7.18-1~20.04.5) ...
Step #4: Setting up python2-minimal (2.7.17-2ubuntu4) ...
Step #4: Selecting previously unselected package python2.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 18169 files and directories currently installed.)
Step #4: Preparing to unpack .../00-python2_2.7.17-2ubuntu4_amd64.deb ...
Step #4: Unpacking python2 (2.7.17-2ubuntu4) ...
Step #4: Selecting previously unselected package libmagic-mgc.
Step #4: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking libmagic-mgc (1:5.38-4) ...
Step #4: Selecting previously unselected package libmagic1:amd64.
Step #4: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ...
Step #4: Selecting previously unselected package file.
Step #4: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking file (1:5.38-4) ...
Step #4: Selecting previously unselected package libicu66:amd64.
Step #4: Preparing to unpack .../04-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../05-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Selecting previously unselected package libuv1:amd64.
Step #4: Preparing to unpack .../06-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Selecting previously unselected package libsigsegv2:amd64.
Step #4: Preparing to unpack .../07-libsigsegv2_2.12-2_amd64.deb ...
Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ...
Step #4: Selecting previously unselected package m4.
Step #4: Preparing to unpack .../08-m4_1.4.18-4_amd64.deb ...
Step #4: Unpacking m4 (1.4.18-4) ...
Step #4: Selecting previously unselected package autoconf.
Step #4: Preparing to unpack .../09-autoconf_2.69-11.1_all.deb ...
Step #4: Unpacking autoconf (2.69-11.1) ...
Step #4: Selecting previously unselected package autotools-dev.
Step #4: Preparing to unpack .../10-autotools-dev_20180224.1_all.deb ...
Step #4: Unpacking autotools-dev (20180224.1) ...
Step #4: Selecting previously unselected package automake.
Step #4: Preparing to unpack .../11-automake_1%3a1.16.1-4ubuntu6_all.deb ...
Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ...
Step #4: Selecting previously unselected package cmake-data.
Step #4: Preparing to unpack .../12-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package libarchive13:amd64.
Step #4: Preparing to unpack .../13-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ...
Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ...
Step #4: Selecting previously unselected package libjsoncpp1:amd64.
Step #4: Preparing to unpack .../14-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Selecting previously unselected package librhash0:amd64.
Step #4: Preparing to unpack .../15-librhash0_1.3.9-1_amd64.deb ...
Step #4: Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4: Selecting previously unselected package cmake.
Step #4: Preparing to unpack .../16-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package libltdl7:amd64.
Step #4: Preparing to unpack .../17-libltdl7_2.4.6-14_amd64.deb ...
Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ...
Step #4: Selecting previously unselected package libltdl-dev:amd64.
Step #4: Preparing to unpack .../18-libltdl-dev_2.4.6-14_amd64.deb ...
Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ...
Step #4: Selecting previously unselected package libtool.
Step #4: Preparing to unpack .../19-libtool_2.4.6-14_all.deb ...
Step #4: Unpacking libtool (2.4.6-14) ...
Step #4: Selecting previously unselected package python-is-python2.
Step #4: Preparing to unpack .../20-python-is-python2_2.7.17-4_all.deb ...
Step #4: Unpacking python-is-python2 (2.7.17-4) ...
Step #4: Setting up mime-support (3.64ubuntu1) ...
Step #4: Setting up libmagic-mgc (1:5.38-4) ...
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up libmagic1:amd64 (1:5.38-4) ...
Step #4: Setting up file (1:5.38-4) ...
Step #4: Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.5) ...
Step #4: Setting up autotools-dev (20180224.1) ...
Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Setting up libsigsegv2:amd64 (2.12-2) ...
Step #4: Setting up libltdl7:amd64 (2.4.6-14) ...
Step #4: Setting up librhash0:amd64 (1.3.9-1) ...
Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Setting up python2.7 (2.7.18-1~20.04.5) ...
Step #4: Setting up libtool (2.4.6-14) ...
Step #4: Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ...
Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ...
Step #4: Setting up m4 (1.4.18-4) ...
Step #4: Setting up python2 (2.7.17-2ubuntu4) ...
Step #4: Setting up autoconf (2.69-11.1) ...
Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up python-is-python2 (2.7.17-4) ...
Step #4: Setting up automake (1:1.16.1-4ubuntu6) ...
Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist
Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container df43cb543d06
Step #4: ---> f436b7e642da
Step #4: Step 3/7 : RUN git clone --recursive https://github.com/WebAssembly/wabt
Step #4: ---> Running in 0e721479e6cc
Step #4: [91mCloning into 'wabt'...
Step #4: [0m[91mSubmodule 'third_party/gtest' (https://github.com/google/googletest) registered for path 'third_party/gtest'
Step #4: [0m[91mSubmodule 'third_party/picosha2' (https://github.com/okdshin/PicoSHA2) registered for path 'third_party/picosha2'
Step #4: [0m[91mSubmodule 'third_party/ply' (https://github.com/dabeaz/ply) registered for path 'third_party/ply'
Step #4: [0m[91mSubmodule 'third_party/simde' (https://github.com/simd-everywhere/simde) registered for path 'third_party/simde'
Step #4: [0m[91mSubmodule 'third_party/testsuite' (https://github.com/WebAssembly/testsuite) registered for path 'third_party/testsuite'
Step #4: [0m[91mSubmodule 'third_party/uvwasi' (https://github.com/nodejs/uvwasi) registered for path 'third_party/uvwasi'
Step #4: [0m[91mSubmodule 'third_party/wasm-c-api' (https://github.com/WebAssembly/wasm-c-api) registered for path 'third_party/wasm-c-api'
Step #4: [0m[91mCloning into '/src/wabt/third_party/gtest'...
Step #4: [0m[91mCloning into '/src/wabt/third_party/picosha2'...
Step #4: [0m[91mCloning into '/src/wabt/third_party/ply'...
Step #4: [0m[91mCloning into '/src/wabt/third_party/simde'...
Step #4: [0m[91mCloning into '/src/wabt/third_party/testsuite'...
Step #4: [0m[91mCloning into '/src/wabt/third_party/uvwasi'...
Step #4: [0m[91mCloning into '/src/wabt/third_party/wasm-c-api'...
Step #4: [0mSubmodule path 'third_party/gtest': checked out '703bd9caab50b139428cea1aaff9974ebee5742e'
Step #4: Submodule path 'third_party/picosha2': checked out '27fcf6979298949e8a462e16d09a0351c18fcaf2'
Step #4: Submodule path 'third_party/ply': checked out 'd776a2ece6c12bf8f8b6a0e65b48546ac6078765'
Step #4: Submodule path 'third_party/simde': checked out '71fd833d9666141edcd1d3c109a80e228303d8d7'
Step #4: [91mSubmodule 'munit' (https://github.com/nemequ/munit.git) registered for path 'third_party/simde/test/munit'
Step #4: [0m[91mCloning into '/src/wabt/third_party/simde/test/munit'...
Step #4: [0mSubmodule path 'third_party/simde/test/munit': checked out 'da8f73412998e4f1adf1100dc187533a51af77fd'
Step #4: Submodule path 'third_party/testsuite': checked out 'eeb6dac81be81151da0958ed955aba91230c1f25'
Step #4: Submodule path 'third_party/uvwasi': checked out '55eff19f4c7e69ec151424a037f951e0ad006ed6'
Step #4: Submodule path 'third_party/wasm-c-api': checked out 'b6dd1fb658a282c64b029867845bc50ae59e1497'
Step #4: Removing intermediate container 0e721479e6cc
Step #4: ---> b738e13a9fca
Step #4: Step 4/7 : WORKDIR wabt
Step #4: ---> Running in 4a48244f22da
Step #4: Removing intermediate container 4a48244f22da
Step #4: ---> bde81f93910f
Step #4: Step 5/7 : RUN git submodule init
Step #4: ---> Running in 57a02f42cd48
Step #4: Removing intermediate container 57a02f42cd48
Step #4: ---> 249bc9b01d19
Step #4: Step 6/7 : RUN git submodule update
Step #4: ---> Running in c8339b14eb82
Step #4: Removing intermediate container c8339b14eb82
Step #4: ---> 867f0dd4a74f
Step #4: Step 7/7 : COPY build.sh *_fuzzer.cc $SRC/
Step #4: ---> 10c651c4e892
Step #4: Successfully built 10c651c4e892
Step #4: Successfully tagged gcr.io/oss-fuzz/wabt:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/wabt
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileOPKIcM
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/wabt/.git
Step #5 - "srcmap": + GIT_DIR=/src/wabt
Step #5 - "srcmap": + cd /src/wabt
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/WebAssembly/wabt
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=958d0a72030227bf3133c8b99c7c670bcdbc7636
Step #5 - "srcmap": + jq_inplace /tmp/fileOPKIcM '."/src/wabt" = { type: "git", url: "https://github.com/WebAssembly/wabt", rev: "958d0a72030227bf3133c8b99c7c670bcdbc7636" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filezLvRgc
Step #5 - "srcmap": + cat /tmp/fileOPKIcM
Step #5 - "srcmap": + jq '."/src/wabt" = { type: "git", url: "https://github.com/WebAssembly/wabt", rev: "958d0a72030227bf3133c8b99c7c670bcdbc7636" }'
Step #5 - "srcmap": + mv /tmp/filezLvRgc /tmp/fileOPKIcM
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileOPKIcM
Step #5 - "srcmap": + rm /tmp/fileOPKIcM
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/wabt": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/WebAssembly/wabt",
Step #5 - "srcmap": "rev": "958d0a72030227bf3133c8b99c7c670bcdbc7636"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 30%
Reading package lists... 30%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 54%
Reading package lists... 54%
Reading package lists... 57%
Reading package lists... 57%
Reading package lists... 58%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 70%
Reading package lists... 70%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
59% [4 libjpeg8 424 B/2194 B 19%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 0 B/155 kB 0%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
91% [8 libyaml-dev 4096 B/58.2 kB 7%]
100% [Working]
Fetched 624 kB in 0s (2209 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 21433 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/ef/7d/500c9ad20238fcfcb4cb9243eede163594d7020ce87bd9610c9e02771876/pip-24.3.1-py3-none-any.whl (1.8MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▏ | 10kB 11.2MB/s eta 0:00:01
[K |▍ | 20kB 5.2MB/s eta 0:00:01
[K |▌ | 30kB 7.5MB/s eta 0:00:01
[K |▊ | 40kB 3.5MB/s eta 0:00:01
[K |█ | 51kB 3.8MB/s eta 0:00:01
[K |█ | 61kB 4.5MB/s eta 0:00:01
[K |█▎ | 71kB 4.6MB/s eta 0:00:01
[K |█▍ | 81kB 4.7MB/s eta 0:00:01
[K |█▋ | 92kB 5.2MB/s eta 0:00:01
[K |█▉ | 102kB 4.5MB/s eta 0:00:01
[K |██ | 112kB 4.5MB/s eta 0:00:01
[K |██▏ | 122kB 4.5MB/s eta 0:00:01
[K |██▍ | 133kB 4.5MB/s eta 0:00:01
[K |██▌ | 143kB 4.5MB/s eta 0:00:01
[K |██▊ | 153kB 4.5MB/s eta 0:00:01
[K |██▉ | 163kB 4.5MB/s eta 0:00:01
[K |███ | 174kB 4.5MB/s eta 0:00:01
[K |███▎ | 184kB 4.5MB/s eta 0:00:01
[K |███▍ | 194kB 4.5MB/s eta 0:00:01
[K |███▋ | 204kB 4.5MB/s eta 0:00:01
[K |███▊ | 215kB 4.5MB/s eta 0:00:01
[K |████ | 225kB 4.5MB/s eta 0:00:01
[K |████▏ | 235kB 4.5MB/s eta 0:00:01
[K |████▎ | 245kB 4.5MB/s eta 0:00:01
[K |████▌ | 256kB 4.5MB/s eta 0:00:01
[K |████▊ | 266kB 4.5MB/s eta 0:00:01
[K |████▉ | 276kB 4.5MB/s eta 0:00:01
[K |█████ | 286kB 4.5MB/s eta 0:00:01
[K |█████▏ | 296kB 4.5MB/s eta 0:00:01
[K |█████▍ | 307kB 4.5MB/s eta 0:00:01
[K |█████▋ | 317kB 4.5MB/s eta 0:00:01
[K |█████▊ | 327kB 4.5MB/s eta 0:00:01
[K |██████ | 337kB 4.5MB/s eta 0:00:01
[K |██████▏ | 348kB 4.5MB/s eta 0:00:01
[K |██████▎ | 358kB 4.5MB/s eta 0:00:01
[K |██████▌ | 368kB 4.5MB/s eta 0:00:01
[K |██████▋ | 378kB 4.5MB/s eta 0:00:01
[K |██████▉ | 389kB 4.5MB/s eta 0:00:01
[K |███████ | 399kB 4.5MB/s eta 0:00:01
[K |███████▏ | 409kB 4.5MB/s eta 0:00:01
[K |███████▍ | 419kB 4.5MB/s eta 0:00:01
[K |███████▌ | 430kB 4.5MB/s eta 0:00:01
[K |███████▊ | 440kB 4.5MB/s eta 0:00:01
[K |████████ | 450kB 4.5MB/s eta 0:00:01
[K |████████ | 460kB 4.5MB/s eta 0:00:01
[K |████████▎ | 471kB 4.5MB/s eta 0:00:01
[K |████████▌ | 481kB 4.5MB/s eta 0:00:01
[K |████████▋ | 491kB 4.5MB/s eta 0:00:01
[K |████████▉ | 501kB 4.5MB/s eta 0:00:01
[K |█████████ | 512kB 4.5MB/s eta 0:00:01
[K |█████████▏ | 522kB 4.5MB/s eta 0:00:01
[K |█████████▍ | 532kB 4.5MB/s eta 0:00:01
[K |█████████▌ | 542kB 4.5MB/s eta 0:00:01
[K |█████████▊ | 552kB 4.5MB/s eta 0:00:01
[K |██████████ | 563kB 4.5MB/s eta 0:00:01
[K |██████████ | 573kB 4.5MB/s eta 0:00:01
[K |██████████▎ | 583kB 4.5MB/s eta 0:00:01
[K |██████████▍ | 593kB 4.5MB/s eta 0:00:01
[K |██████████▋ | 604kB 4.5MB/s eta 0:00:01
[K |██████████▉ | 614kB 4.5MB/s eta 0:00:01
[K |███████████ | 624kB 4.5MB/s eta 0:00:01
[K |███████████▏ | 634kB 4.5MB/s eta 0:00:01
[K |███████████▎ | 645kB 4.5MB/s eta 0:00:01
[K |███████████▌ | 655kB 4.5MB/s eta 0:00:01
[K |███████████▊ | 665kB 4.5MB/s eta 0:00:01
[K |███████████▉ | 675kB 4.5MB/s eta 0:00:01
[K |████████████ | 686kB 4.5MB/s eta 0:00:01
[K |████████████▎ | 696kB 4.5MB/s eta 0:00:01
[K |████████████▍ | 706kB 4.5MB/s eta 0:00:01
[K |████████████▋ | 716kB 4.5MB/s eta 0:00:01
[K |████████████▊ | 727kB 4.5MB/s eta 0:00:01
[K |█████████████ | 737kB 4.5MB/s eta 0:00:01
[K |█████████████▏ | 747kB 4.5MB/s eta 0:00:01
[K |█████████████▎ | 757kB 4.5MB/s eta 0:00:01
[K |█████████████▌ | 768kB 4.5MB/s eta 0:00:01
[K |█████████████▊ | 778kB 4.5MB/s eta 0:00:01
[K |█████████████▉ | 788kB 4.5MB/s eta 0:00:01
[K |██████████████ | 798kB 4.5MB/s eta 0:00:01
[K |██████████████▏ | 808kB 4.5MB/s eta 0:00:01
[K |██████████████▍ | 819kB 4.5MB/s eta 0:00:01
[K |██████████████▋ | 829kB 4.5MB/s eta 0:00:01
[K |██████████████▊ | 839kB 4.5MB/s eta 0:00:01
[K |███████████████ | 849kB 4.5MB/s eta 0:00:01
[K |███████████████ | 860kB 4.5MB/s eta 0:00:01
[K |███████████████▎ | 870kB 4.5MB/s eta 0:00:01
[K |███████████████▌ | 880kB 4.5MB/s eta 0:00:01
[K |███████████████▋ | 890kB 4.5MB/s eta 0:00:01
[K |███████████████▉ | 901kB 4.5MB/s eta 0:00:01
[K |████████████████ | 911kB 4.5MB/s eta 0:00:01
[K |████████████████▏ | 921kB 4.5MB/s eta 0:00:01
[K |████████████████▍ | 931kB 4.5MB/s eta 0:00:01
[K |████████████████▌ | 942kB 4.5MB/s eta 0:00:01
[K |████████████████▊ | 952kB 4.5MB/s eta 0:00:01
[K |█████████████████ | 962kB 4.5MB/s eta 0:00:01
[K |█████████████████ | 972kB 4.5MB/s eta 0:00:01
[K |█████████████████▎ | 983kB 4.5MB/s eta 0:00:01
[K |█████████████████▍ | 993kB 4.5MB/s eta 0:00:01
[K |█████████████████▋ | 1.0MB 4.5MB/s eta 0:00:01
[K |█████████████████▉ | 1.0MB 4.5MB/s eta 0:00:01
[K |██████████████████ | 1.0MB 4.5MB/s eta 0:00:01
[K |██████████████████▏ | 1.0MB 4.5MB/s eta 0:00:01
[K |██████████████████▍ | 1.0MB 4.5MB/s eta 0:00:01
[K |██████████████████▌ | 1.1MB 4.5MB/s eta 0:00:01
[K |██████████████████▊ | 1.1MB 4.5MB/s eta 0:00:01
[K |██████████████████▉ | 1.1MB 4.5MB/s eta 0:00:01
[K |███████████████████ | 1.1MB 4.5MB/s eta 0:00:01
[K |███████████████████▎ | 1.1MB 4.5MB/s eta 0:00:01
[K |███████████████████▍ | 1.1MB 4.5MB/s eta 0:00:01
[K |███████████████████▋ | 1.1MB 4.5MB/s eta 0:00:01
[K |███████████████████▉ | 1.1MB 4.5MB/s eta 0:00:01
[K |████████████████████ | 1.1MB 4.5MB/s eta 0:00:01
[K |████████████████████▏ | 1.1MB 4.5MB/s eta 0:00:01
[K |████████████████████▎ | 1.2MB 4.5MB/s eta 0:00:01
[K |████████████████████▌ | 1.2MB 4.5MB/s eta 0:00:01
[K |████████████████████▊ | 1.2MB 4.5MB/s eta 0:00:01
[K |████████████████████▉ | 1.2MB 4.5MB/s eta 0:00:01
[K |█████████████████████ | 1.2MB 4.5MB/s eta 0:00:01
[K |█████████████████████▏ | 1.2MB 4.5MB/s eta 0:00:01
[K |█████████████████████▍ | 1.2MB 4.5MB/s eta 0:00:01
[K |█████████████████████▋ | 1.2MB 4.5MB/s eta 0:00:01
[K |█████████████████████▊ | 1.2MB 4.5MB/s eta 0:00:01
[K |██████████████████████ | 1.2MB 4.5MB/s eta 0:00:01
[K |██████████████████████▏ | 1.3MB 4.5MB/s eta 0:00:01
[K |██████████████████████▎ | 1.3MB 4.5MB/s eta 0:00:01
[K |██████████████████████▌ | 1.3MB 4.5MB/s eta 0:00:01
[K |██████████████████████▋ | 1.3MB 4.5MB/s eta 0:00:01
[K |██████████████████████▉ | 1.3MB 4.5MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 4.5MB/s eta 0:00:01
[K |███████████████████████▏ | 1.3MB 4.5MB/s eta 0:00:01
[K |███████████████████████▍ | 1.3MB 4.5MB/s eta 0:00:01
[K |███████████████████████▋ | 1.3MB 4.5MB/s eta 0:00:01
[K |███████████████████████▊ | 1.4MB 4.5MB/s eta 0:00:01
[K |████████████████████████ | 1.4MB 4.5MB/s eta 0:00:01
[K |████████████████████████ | 1.4MB 4.5MB/s eta 0:00:01
[K |████████████████████████▎ | 1.4MB 4.5MB/s eta 0:00:01
[K |████████████████████████▌ | 1.4MB 4.5MB/s eta 0:00:01
[K |████████████████████████▋ | 1.4MB 4.5MB/s eta 0:00:01
[K |████████████████████████▉ | 1.4MB 4.5MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 4.5MB/s eta 0:00:01
[K |█████████████████████████▏ | 1.4MB 4.5MB/s eta 0:00:01
[K |█████████████████████████▍ | 1.4MB 4.5MB/s eta 0:00:01
[K |█████████████████████████▌ | 1.5MB 4.5MB/s eta 0:00:01
[K |█████████████████████████▊ | 1.5MB 4.5MB/s eta 0:00:01
[K |██████████████████████████ | 1.5MB 4.5MB/s eta 0:00:01
[K |██████████████████████████ | 1.5MB 4.5MB/s eta 0:00:01
[K |██████████████████████████▎ | 1.5MB 4.5MB/s eta 0:00:01
[K |██████████████████████████▍ | 1.5MB 4.5MB/s eta 0:00:01
[K |██████████████████████████▋ | 1.5MB 4.5MB/s eta 0:00:01
[K |██████████████████████████▉ | 1.5MB 4.5MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 4.5MB/s eta 0:00:01
[K |███████████████████████████▏ | 1.5MB 4.5MB/s eta 0:00:01
[K |███████████████████████████▍ | 1.6MB 4.5MB/s eta 0:00:01
[K |███████████████████████████▌ | 1.6MB 4.5MB/s eta 0:00:01
[K |███████████████████████████▊ | 1.6MB 4.5MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.6MB 4.5MB/s eta 0:00:01
[K |████████████████████████████ | 1.6MB 4.5MB/s eta 0:00:01
[K |████████████████████████████▎ | 1.6MB 4.5MB/s eta 0:00:01
[K |████████████████████████████▍ | 1.6MB 4.5MB/s eta 0:00:01
[K |████████████████████████████▋ | 1.6MB 4.5MB/s eta 0:00:01
[K |████████████████████████████▊ | 1.6MB 4.5MB/s eta 0:00:01
[K |█████████████████████████████ | 1.6MB 4.5MB/s eta 0:00:01
[K |█████████████████████████████▏ | 1.7MB 4.5MB/s eta 0:00:01
[K |█████████████████████████████▎ | 1.7MB 4.5MB/s eta 0:00:01
[K |█████████████████████████████▌ | 1.7MB 4.5MB/s eta 0:00:01
[K |█████████████████████████████▊ | 1.7MB 4.5MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.7MB 4.5MB/s eta 0:00:01
[K |██████████████████████████████ | 1.7MB 4.5MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.7MB 4.5MB/s eta 0:00:01
[K |██████████████████████████████▍ | 1.7MB 4.5MB/s eta 0:00:01
[K |██████████████████████████████▋ | 1.7MB 4.5MB/s eta 0:00:01
[K |██████████████████████████████▊ | 1.8MB 4.5MB/s eta 0:00:01
[K |███████████████████████████████ | 1.8MB 4.5MB/s eta 0:00:01
[K |███████████████████████████████ | 1.8MB 4.5MB/s eta 0:00:01
[K |███████████████████████████████▎| 1.8MB 4.5MB/s eta 0:00:01
[K |███████████████████████████████▌| 1.8MB 4.5MB/s eta 0:00:01
[K |███████████████████████████████▋| 1.8MB 4.5MB/s eta 0:00:01
[K |███████████████████████████████▉| 1.8MB 4.5MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 4.5MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/90/12/282ee9bce8b58130cb762fbc9beabd531549952cac11fc56add11dcb7ea0/setuptools-75.3.0-py3-none-any.whl (1.3MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▎ | 10kB 25.1MB/s eta 0:00:01
[K |▌ | 20kB 36.0MB/s eta 0:00:01
[K |▉ | 30kB 45.8MB/s eta 0:00:01
[K |█ | 40kB 51.9MB/s eta 0:00:01
[K |█▎ | 51kB 55.2MB/s eta 0:00:01
[K |█▋ | 61kB 60.2MB/s eta 0:00:01
[K |█▉ | 71kB 62.8MB/s eta 0:00:01
[K |██ | 81kB 65.0MB/s eta 0:00:01
[K |██▍ | 92kB 67.8MB/s eta 0:00:01
[K |██▋ | 102kB 69.6MB/s eta 0:00:01
[K |██▉ | 112kB 69.6MB/s eta 0:00:01
[K |███▏ | 122kB 69.6MB/s eta 0:00:01
[K |███▍ | 133kB 69.6MB/s eta 0:00:01
[K |███▊ | 143kB 69.6MB/s eta 0:00:01
[K |████ | 153kB 69.6MB/s eta 0:00:01
[K |████▏ | 163kB 69.6MB/s eta 0:00:01
[K |████▌ | 174kB 69.6MB/s eta 0:00:01
[K |████▊ | 184kB 69.6MB/s eta 0:00:01
[K |█████ | 194kB 69.6MB/s eta 0:00:01
[K |█████▎ | 204kB 69.6MB/s eta 0:00:01
[K |█████▌ | 215kB 69.6MB/s eta 0:00:01
[K |█████▊ | 225kB 69.6MB/s eta 0:00:01
[K |██████ | 235kB 69.6MB/s eta 0:00:01
[K |██████▎ | 245kB 69.6MB/s eta 0:00:01
[K |██████▌ | 256kB 69.6MB/s eta 0:00:01
[K |██████▉ | 266kB 69.6MB/s eta 0:00:01
[K |███████ | 276kB 69.6MB/s eta 0:00:01
[K |███████▍ | 286kB 69.6MB/s eta 0:00:01
[K |███████▋ | 296kB 69.6MB/s eta 0:00:01
[K |███████▉ | 307kB 69.6MB/s eta 0:00:01
[K |████████▏ | 317kB 69.6MB/s eta 0:00:01
[K |████████▍ | 327kB 69.6MB/s eta 0:00:01
[K |████████▋ | 337kB 69.6MB/s eta 0:00:01
[K |█████████ | 348kB 69.6MB/s eta 0:00:01
[K |█████████▏ | 358kB 69.6MB/s eta 0:00:01
[K |█████████▍ | 368kB 69.6MB/s eta 0:00:01
[K |█████████▊ | 378kB 69.6MB/s eta 0:00:01
[K |██████████ | 389kB 69.6MB/s eta 0:00:01
[K |██████████▏ | 399kB 69.6MB/s eta 0:00:01
[K |██████████▌ | 409kB 69.6MB/s eta 0:00:01
[K |██████████▊ | 419kB 69.6MB/s eta 0:00:01
[K |███████████ | 430kB 69.6MB/s eta 0:00:01
[K |███████████▎ | 440kB 69.6MB/s eta 0:00:01
[K |███████████▌ | 450kB 69.6MB/s eta 0:00:01
[K |███████████▉ | 460kB 69.6MB/s eta 0:00:01
[K |████████████ | 471kB 69.6MB/s eta 0:00:01
[K |████████████▎ | 481kB 69.6MB/s eta 0:00:01
[K |████████████▋ | 491kB 69.6MB/s eta 0:00:01
[K |████████████▉ | 501kB 69.6MB/s eta 0:00:01
[K |█████████████ | 512kB 69.6MB/s eta 0:00:01
[K |█████████████▍ | 522kB 69.6MB/s eta 0:00:01
[K |█████████████▋ | 532kB 69.6MB/s eta 0:00:01
[K |█████████████▉ | 542kB 69.6MB/s eta 0:00:01
[K |██████████████▏ | 552kB 69.6MB/s eta 0:00:01
[K |██████████████▍ | 563kB 69.6MB/s eta 0:00:01
[K |██████████████▊ | 573kB 69.6MB/s eta 0:00:01
[K |███████████████ | 583kB 69.6MB/s eta 0:00:01
[K |███████████████▏ | 593kB 69.6MB/s eta 0:00:01
[K |███████████████▌ | 604kB 69.6MB/s eta 0:00:01
[K |███████████████▊ | 614kB 69.6MB/s eta 0:00:01
[K |████████████████ | 624kB 69.6MB/s eta 0:00:01
[K |████████████████▎ | 634kB 69.6MB/s eta 0:00:01
[K |████████████████▌ | 645kB 69.6MB/s eta 0:00:01
[K |████████████████▊ | 655kB 69.6MB/s eta 0:00:01
[K |█████████████████ | 665kB 69.6MB/s eta 0:00:01
[K |█████████████████▎ | 675kB 69.6MB/s eta 0:00:01
[K |█████████████████▌ | 686kB 69.6MB/s eta 0:00:01
[K |█████████████████▉ | 696kB 69.6MB/s eta 0:00:01
[K |██████████████████ | 706kB 69.6MB/s eta 0:00:01
[K |██████████████████▍ | 716kB 69.6MB/s eta 0:00:01
[K |██████████████████▋ | 727kB 69.6MB/s eta 0:00:01
[K |██████████████████▉ | 737kB 69.6MB/s eta 0:00:01
[K |███████████████████▏ | 747kB 69.6MB/s eta 0:00:01
[K |███████████████████▍ | 757kB 69.6MB/s eta 0:00:01
[K |███████████████████▋ | 768kB 69.6MB/s eta 0:00:01
[K |████████████████████ | 778kB 69.6MB/s eta 0:00:01
[K |████████████████████▏ | 788kB 69.6MB/s eta 0:00:01
[K |████████████████████▍ | 798kB 69.6MB/s eta 0:00:01
[K |████████████████████▊ | 808kB 69.6MB/s eta 0:00:01
[K |█████████████████████ | 819kB 69.6MB/s eta 0:00:01
[K |█████████████████████▏ | 829kB 69.6MB/s eta 0:00:01
[K |█████████████████████▌ | 839kB 69.6MB/s eta 0:00:01
[K |█████████████████████▊ | 849kB 69.6MB/s eta 0:00:01
[K |██████████████████████ | 860kB 69.6MB/s eta 0:00:01
[K |██████████████████████▎ | 870kB 69.6MB/s eta 0:00:01
[K |██████████████████████▌ | 880kB 69.6MB/s eta 0:00:01
[K |██████████████████████▉ | 890kB 69.6MB/s eta 0:00:01
[K |███████████████████████ | 901kB 69.6MB/s eta 0:00:01
[K |███████████████████████▎ | 911kB 69.6MB/s eta 0:00:01
[K |███████████████████████▋ | 921kB 69.6MB/s eta 0:00:01
[K |███████████████████████▉ | 931kB 69.6MB/s eta 0:00:01
[K |████████████████████████ | 942kB 69.6MB/s eta 0:00:01
[K |████████████████████████▍ | 952kB 69.6MB/s eta 0:00:01
[K |████████████████████████▋ | 962kB 69.6MB/s eta 0:00:01
[K |████████████████████████▉ | 972kB 69.6MB/s eta 0:00:01
[K |█████████████████████████▏ | 983kB 69.6MB/s eta 0:00:01
[K |█████████████████████████▍ | 993kB 69.6MB/s eta 0:00:01
[K |█████████████████████████▊ | 1.0MB 69.6MB/s eta 0:00:01
[K |██████████████████████████ | 1.0MB 69.6MB/s eta 0:00:01
[K |██████████████████████████▏ | 1.0MB 69.6MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.0MB 69.6MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.0MB 69.6MB/s eta 0:00:01
[K |███████████████████████████ | 1.1MB 69.6MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.1MB 69.6MB/s eta 0:00:01
[K |███████████████████████████▌ | 1.1MB 69.6MB/s eta 0:00:01
[K |███████████████████████████▊ | 1.1MB 69.6MB/s eta 0:00:01
[K |████████████████████████████ | 1.1MB 69.6MB/s eta 0:00:01
[K |████████████████████████████▎ | 1.1MB 69.6MB/s eta 0:00:01
[K |████████████████████████████▌ | 1.1MB 69.6MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.1MB 69.6MB/s eta 0:00:01
[K |█████████████████████████████ | 1.1MB 69.6MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.1MB 69.6MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.2MB 69.6MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.2MB 69.6MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.2MB 69.6MB/s eta 0:00:01
[K |██████████████████████████████▍ | 1.2MB 69.6MB/s eta 0:00:01
[K |██████████████████████████████▋ | 1.2MB 69.6MB/s eta 0:00:01
[K |███████████████████████████████ | 1.2MB 69.6MB/s eta 0:00:01
[K |███████████████████████████████▏| 1.2MB 69.6MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.2MB 69.6MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.2MB 69.6MB/s eta 0:00:01
[K |████████████████████████████████| 1.2MB 69.6MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 69.6MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.3.1 setuptools-75.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/746.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m746.5/746.5 kB[0m [31m22.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.1 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.1/5.1 MB[0m [31m92.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (164 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.2/9.2 MB[0m [31m79.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.7/4.7 MB[0m [31m106.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m74.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/17.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17.3/17.3 MB[0m [31m115.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m112.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.55.0 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.2 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2024-11-20 10:08:42.140 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:42.924 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:42.924 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:42.925 INFO analysis - extract_tests_from_directories: /src/wabt/scripts/example-project/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:42.925 INFO analysis - extract_tests_from_directories: /src/wabt/wasm2c/examples/fac/fac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:42.926 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-utf8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:42.926 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-intrusive-list.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:42.926 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-binary-reader.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:42.927 INFO analysis - extract_tests_from_directories: /src/wabt/wasm2c/examples/rot13/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:42.927 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-literal.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:42.927 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:42.928 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-option-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:42.928 INFO analysis - extract_tests_from_directories: /src/wabt/test/spec-wasm2c-prefix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:42.928 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-filenames.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:42.928 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:42.928 INFO analysis - extract_tests_from_directories: /src/wabt/wasm2c/examples/fac/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:42.929 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:42.929 INFO analysis - extract_tests_from_directories: /src/wabt/wasm2c/examples/callback/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:42.929 INFO analysis - extract_tests_from_directories: /src/wabt/wasm2c/examples/threads/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:42.929 INFO analysis - extract_tests_from_directories: /src/wabt/src/tools/spectest-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:42.930 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:42.930 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-wast-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:42.930 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-hexfloat.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/wasm_objdump_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/wasm2wat_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_binary_interp_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/wat2wasm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_binary_ir_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:43.037 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/read_binary_interp_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/read_binary_ir_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wasm2wat_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wasm_objdump_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wat2wasm_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/apply-names.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/base-types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/binary-reader-ir.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/binary-reader-logging.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/binary-reader-nop.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/binary-reader-objdump.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/binary-reader-stats.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/binary-reader.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/binary-writer-spec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/binary-writer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/binary.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/binding-hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/c-writer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/cast.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/color.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/decompiler-ast.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/decompiler-ls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/decompiler-naming.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/decompiler.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/error-formatter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/expr-visitor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/feature.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/filenames.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/generate-names.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/intrusive-list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/ir-util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/ir.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/leb128.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/lexer-source-line-finder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/lexer-source.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/literal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/opcode-code-table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/opcode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/option-parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/range.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/resolve-names.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/result.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/sha256.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/shared-validator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/stream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/string-format.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/string-util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/token.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/tracing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/type-checker.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/type.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/utf8.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/validator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/wast-lexer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/wast-parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/wat-writer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/interp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/interp/binary-reader-interp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/interp/interp-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/interp/interp-math.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/interp/interp-util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/interp/interp-wasi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/interp/interp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/include/wabt/interp/istream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/scripts/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/scripts/example-project/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/scripts/example-project/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/scripts/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/scripts/example-project/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/scripts/example-project/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/test-binary-reader.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/test-filenames.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/test-hexfloat.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/test-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/test-intrusive-list.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/test-literal.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/test-option-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/test-utf8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/test-wast-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/tools/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/src/tools/spectest-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/test/spec-wasm2c-prefix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/wasm2c/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/callback/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/callback/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/fac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/rot13/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/rot13/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/threads/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/threads/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/apply-names.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/binary-reader-ir.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/binary-reader-logging.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/binary-reader-objdump.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/binary-reader-stats.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/binary-reader.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/binary-writer-spec.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/binary-writer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/binary.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/binding-hash.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/c-writer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/color.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/common.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/config.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/decompiler.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/emscripten-helpers.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/error-formatter.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/expr-visitor.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/feature.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/filenames.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/generate-names.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/ir-util.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/ir.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/leb128.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/lexer-source-line-finder.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/lexer-source.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/literal.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/opcode-code-table.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/opcode.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/option-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/resolve-names.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/sha256.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/shared-validator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/stream.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/test-binary-reader.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/test-filenames.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/test-hexfloat.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/test-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/test-intrusive-list.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/test-literal.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/test-option-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/test-utf8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/test-wast-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/token.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tracing.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/type-checker.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/utf8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/validator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/wast-lexer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/wast-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/wat-writer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/interp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/interp/binary-reader-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/interp/interp-util.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/interp/interp-wasi.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/interp/interp-wasm-c-api.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/interp/interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/interp/istream.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/prebuilt/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/prebuilt/lexer-keywords.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/prebuilt/wasm2c_atomicops_source_declarations.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/prebuilt/wasm2c_header_bottom.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/prebuilt/wasm2c_header_top.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/prebuilt/wasm2c_simd_source_declarations.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/prebuilt/wasm2c_source_declarations.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/prebuilt/wasm2c_source_includes.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/template/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/template/wasm2c.bottom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/template/wasm2c.declarations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/template/wasm2c.includes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/template/wasm2c.top.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/template/wasm2c_atomicops.declarations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/template/wasm2c_simd.declarations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/spectest-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wasm-decompile.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wasm-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wasm-objdump.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wasm-stats.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wasm-strip.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wasm-validate.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wasm2c.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wasm2wat-fuzz.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wasm2wat.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wast2json.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wat-desugar.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/src/tools/wat2wasm.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/test/spec-wasm2c-prefix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/wasm-rt-exceptions-impl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/wasm-rt-exceptions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/wasm-rt-impl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/wasm-rt-impl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/wasm-rt-mem-impl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/wasm-rt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/benchmarks/dhrystone/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/benchmarks/dhrystone/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/benchmarks/dhrystone/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/benchmarks/dhrystone/src/dhry.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/benchmarks/dhrystone/src/dhry_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/benchmarks/dhrystone/src/dhry_2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/examples/callback/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/examples/callback/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/examples/fac/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/examples/fac/fac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/examples/fac/fac.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/examples/fac/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/examples/rot13/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/examples/rot13/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/examples/threads/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/wabt/wasm2c/examples/threads/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 2,603,265 bytes received 3,958 bytes 5,214,446.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 2,588,599 speedup is 0.99
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake ..
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Git: /usr/bin/git (found version "2.25.1")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for alloca.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for alloca.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setjmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setjmp.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/sha.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/sha.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using OpenSSL libcrypto for SHA-256
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __i386__
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __i386__ - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __SSE2_MATH__
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __SSE2_MATH__ - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python3: /usr/local/bin/python3.8 (found suitable version "3.8.3", minimum required is "3.5") found components: Interpreter
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.8s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/wabt/build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build . --parallel
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [34m[1mGenerating gen-wasm2c-prebuilt[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding CXX object CMakeFiles/gtest.dir/third_party/gtest/googletest/src/gtest-all.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/wasm-rt-impl.dir/wasm2c/wasm-rt-impl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object CMakeFiles/wasm-rt-impl.dir/wasm2c/wasm-rt-exceptions-impl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object CMakeFiles/wasm-rt-impl.dir/wasm2c/wasm-rt-mem-impl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding CXX object CMakeFiles/gtest_main.dir/third_party/gtest/googletest/src/gtest_main.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Built target gen-wasm2c-prebuilt-target
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/apply-names.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/binary-reader-ir.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/binary-reader-logging.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/binary-reader.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/binary-writer.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/binary-writer-spec.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/binary.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/binding-hash.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/common.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/color.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/config.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/decompiler.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/expr-visitor.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/error-formatter.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/feature.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/generate-names.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/filenames.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/ir-util.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/ir.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/lexer-source-line-finder.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/leb128.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/lexer-source.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/literal.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object CMakeFiles/wabt.dir/src/opcode-code-table.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/opcode.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/option-parser.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/resolve-names.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/sha256.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32m[1mLinking C static library libwasm-rt-impl.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/shared-validator.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/stream.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/token.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Built target wasm-rt-impl
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/tracing.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/type-checker.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/utf8.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/validator.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/wast-lexer.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/wast-parser.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/wat-writer.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/c-writer.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/prebuilt/wasm2c_header_top.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/prebuilt/wasm2c_header_bottom.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/prebuilt/wasm2c_source_includes.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/prebuilt/wasm2c_source_declarations.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/prebuilt/wasm2c_simd_source_declarations.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/prebuilt/wasm2c_atomicops_source_declarations.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/interp/binary-reader-interp.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/interp/interp.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/interp/interp-util.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding CXX object CMakeFiles/wabt.dir/src/interp/istream.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32m[1mLinking CXX static library libgtest_main.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target gtest_main
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32m[1mLinking CXX static library libgtest.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target gtest
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32m[1mLinking CXX static library libwabt.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Built target wabt
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding CXX object CMakeFiles/wast2json.dir/src/tools/wast2json.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding CXX object CMakeFiles/wat2wasm.dir/src/tools/wat2wasm.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding CXX object CMakeFiles/wasm2c.dir/src/tools/wasm2c.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding CXX object CMakeFiles/wasm2wat.dir/src/tools/wasm2wat.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding CXX object CMakeFiles/wasm-stats.dir/src/tools/wasm-stats.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding CXX object CMakeFiles/wasm-stats.dir/src/binary-reader-stats.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding CXX object CMakeFiles/wasm-objdump.dir/src/tools/wasm-objdump.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding CXX object CMakeFiles/wasm-interp.dir/src/tools/wasm-interp.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding CXX object CMakeFiles/wasm-objdump.dir/src/binary-reader-objdump.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding CXX object CMakeFiles/spectest-interp.dir/src/tools/spectest-interp.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/apply-names.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/binary-reader-ir.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/binary-reader-logging.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/binary-reader.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/binary-writer-spec.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding CXX object CMakeFiles/wasm-validate.dir/src/tools/wasm-validate.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding CXX object CMakeFiles/wat-desugar.dir/src/tools/wat-desugar.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/binary-writer.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding CXX object CMakeFiles/wasm-strip.dir/src/tools/wasm-strip.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding CXX object CMakeFiles/wasm-decompile.dir/src/tools/wasm-decompile.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/binary.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding CXX object CMakeFiles/hexfloat_test.dir/src/literal.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/binding-hash.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/color.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding CXX object CMakeFiles/hexfloat_test.dir/src/test-hexfloat.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding CXX object CMakeFiles/wabt-unittests.dir/src/test-binary-reader.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding CXX object CMakeFiles/wabt-unittests.dir/src/test-intrusive-list.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/common.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding CXX object CMakeFiles/wabt-unittests.dir/src/test-literal.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding CXX object CMakeFiles/wabt-unittests.dir/src/test-interp.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding CXX object CMakeFiles/wabt-unittests.dir/src/test-option-parser.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding CXX object CMakeFiles/wabt-unittests.dir/src/test-filenames.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding CXX object CMakeFiles/wabt-unittests.dir/src/test-utf8.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding CXX object CMakeFiles/wabt-unittests.dir/src/test-wast-parser.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/config.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/decompiler.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/error-formatter.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/feature.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/expr-visitor.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/filenames.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/generate-names.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/ir-util.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/ir.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/leb128.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/lexer-source-line-finder.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/lexer-source.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/literal.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/wasm.dir/src/opcode-code-table.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/opcode.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/option-parser.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/resolve-names.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/sha256.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/shared-validator.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/stream.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/token.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/tracing.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/type-checker.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/validator.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/utf8.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/wast-lexer.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/wast-parser.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/wat-writer.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/c-writer.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/prebuilt/wasm2c_header_top.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/prebuilt/wasm2c_header_bottom.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/prebuilt/wasm2c_source_includes.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/prebuilt/wasm2c_source_declarations.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/prebuilt/wasm2c_simd_source_declarations.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/prebuilt/wasm2c_atomicops_source_declarations.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/interp/binary-reader-interp.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/interp/interp.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/interp/istream.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/interp/interp-util.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding CXX object CMakeFiles/wasm.dir/src/interp/interp-wasm-c-api.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32m[1mLinking CXX executable wasm-strip[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32m[1mLinking CXX executable hexfloat_test[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32m[1mLinking CXX executable wasm-objdump[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32m[1mLinking CXX executable wasm-decompile[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32m[1mLinking CXX executable wast2json[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32m[1mLinking CXX executable wasm2wat[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32m[1mLinking CXX executable wasm-validate[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32m[1mLinking CXX executable wasm-stats[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32m[1mLinking CXX executable wat-desugar[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32m[1mLinking CXX executable wasm2c[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32m[1mLinking CXX executable wat2wasm[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:55 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:55 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:55 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:55 : Main function filename: /src/wabt/third_party/gtest/googletest/src/gtest_main.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:55 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:55 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:55 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:55 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:55 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:55 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:55 : Main function filename: /src/wabt/src/tools/wasm-strip.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:55 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:55 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:55 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:56 : Main function filename: /src/wabt/src/tools/wasm-objdump.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:56 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:56 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:56 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:56 : Main function filename: /src/wabt/src/tools/wasm-stats.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:56 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:56 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32m[1mLinking CXX executable wasm-interp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32m[1mLinking CXX executable spectest-interp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Main function filename: /src/wabt/src/tools/wasm-validate.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:57 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32m[1mLinking CXX executable wabt-unittests[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Main function filename: /src/wabt/src/tools/wast2json.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:57 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Main function filename: /src/wabt/src/tools/wasm2c.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:57 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Main function filename: /src/wabt/src/tools/wasm-decompile.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:57 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Main function filename: /src/wabt/src/tools/wasm2wat.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:57 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32m[1mLinking CXX shared library libwasm.so[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Main function filename: /src/wabt/src/tools/wat-desugar.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:57 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target hexfloat_test
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:58 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Main function filename: /src/wabt/src/tools/wat2wasm.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:58 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:58 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Main function filename: /src/wabt/src/tools/wasm-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:58 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:59 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Main function filename: /src/wabt/src/tools/spectest-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:59 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : Main function filename: /src/wabt/third_party/gtest/googletest/src/gtest_main.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:00 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-strip
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-strip-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-objdump
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-objdump-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-stats
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-stats-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:01 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:01 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:01 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:01 : There is no fuzzer entrypoint.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:01 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:01 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:03 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-validate
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-validate-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-decompile
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm2wat
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-decompile-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm2wat-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wat-desugar
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wat-desugar-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-interp
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm2c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-interp-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm2c-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wast2json
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wast2json-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wat2wasm
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wat2wasm-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target spectest-interp
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target spectest-interp-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wabt-unittests
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object CMakeFiles/wasm-c-api-callback.dir/third_party/wasm-c-api/example/callback.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object CMakeFiles/wasm-c-api-global.dir/third_party/wasm-c-api/example/global.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object CMakeFiles/wasm-c-api-finalize.dir/third_party/wasm-c-api/example/finalize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object CMakeFiles/wasm-c-api-hello.dir/third_party/wasm-c-api/example/hello.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/wasm-c-api-hostref.dir/third_party/wasm-c-api/example/hostref.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object CMakeFiles/wasm-c-api-multi.dir/third_party/wasm-c-api/example/multi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object CMakeFiles/wasm-c-api-reflect.dir/third_party/wasm-c-api/example/reflect.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/wasm-c-api-memory.dir/third_party/wasm-c-api/example/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/wasm-c-api-start.dir/third_party/wasm-c-api/example/start.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/wasm-c-api-serialize.dir/third_party/wasm-c-api/example/serialize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object CMakeFiles/wasm-c-api-table.dir/third_party/wasm-c-api/example/table.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object CMakeFiles/wasm-c-api-trap.dir/third_party/wasm-c-api/example/trap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object CMakeFiles/wasm-c-api-threads.dir/third_party/wasm-c-api/example/threads.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32m[1mLinking CXX executable wasm-c-api-hello[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32m[1mLinking CXX executable wasm-c-api-start[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32m[1mLinking CXX executable wasm-c-api-serialize[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32m[1mLinking CXX executable wasm-c-api-finalize[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking CXX executable wasm-c-api-callback[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking CXX executable wasm-c-api-multi[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking CXX executable wasm-c-api-trap[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking CXX executable wasm-c-api-memory[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable wasm-c-api-reflect[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable wasm-c-api-table[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable wasm-c-api-threads[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable wasm-c-api-hostref[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking CXX executable wasm-c-api-global[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : [Log level 2] : 10:09:16 : Main function filename: /src/wabt/third_party/wasm-c-api/example/start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : [Log level 1] : 10:09:16 : Main function filename: /src/wabt/third_party/wasm-c-api/example/finalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:16 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:16 : Logging next yaml tile to /src/allFunctionsWithMain-20-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Logging next yaml tile to /src/allFunctionsWithMain-20-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Main function filename: /src/wabt/third_party/wasm-c-api/example/serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:16 : Logging next yaml tile to /src/allFunctionsWithMain-20-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Main function filename: /src/wabt/third_party/wasm-c-api/example/callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:16 : [Log level 1] : 10:09:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : [Log level 1] : 10:09:16 : Forcing analysis of all functions. This in auto-fuzz modeRunning introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Main function filename: /src/wabt/third_party/wasm-c-api/example/multi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:16 : Logging next yaml tile to /src/allFunctionsWithMain-20-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Logging next yaml tile to /src/allFunctionsWithMain-20-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Main function filename: /src/wabt/third_party/wasm-c-api/example/hello.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:16 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Main function filename: /src/wabt/third_party/wasm-c-api/example/reflect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:16 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Main function filename: /src/wabt/third_party/wasm-c-api/example/trap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:16 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Main function filename: /src/wabt/third_party/wasm-c-api/example/memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:16 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Main function filename: /src/wabt/third_party/wasm-c-api/example/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:16 : Logging next yaml tile to /src/allFunctionsWithMain-22-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Main function filename: /src/wabt/third_party/wasm-c-api/example/table.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:16 : Logging next yaml tile to /src/allFunctionsWithMain-22-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-start
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-serialize
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-hello
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Main function filename: /src/wabt/third_party/wasm-c-api/example/hostref.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Forcing analysis of all functions. This in auto-fuzz mode[100%] Built target wasm-c-api-callback
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-multi
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-trap
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Main function filename: /src/wabt/third_party/wasm-c-api/example/global.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:16 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-reflect
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-threads
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-memory
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-start-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-finalize-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-serialize-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-table
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-callback-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-hello-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-multi-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-trap-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-reflect-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-threads-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-memory-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-table-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-hostref
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-global
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-hostref-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-global-copy-to-bin
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd ..
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name '*_fuzzer.cc'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ grep -v wasm_objdump_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc' | grep -v wasm_objdump_fuzzer)
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=wasm2wat_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I. -Ibuild -Iinclude -Ibuild/include /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc -fsanitize=fuzzer ./build/libwabt.a -o /workspace/out/libfuzzer-introspector-x86_64/wasm2wat_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Logging next yaml tile to /src/fuzzerLogFile-0-HBHVNKcVXv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc' | grep -v wasm_objdump_fuzzer)
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=read_binary_interp_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I. -Ibuild -Iinclude -Ibuild/include /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc -fsanitize=fuzzer ./build/libwabt.a -o /workspace/out/libfuzzer-introspector-x86_64/read_binary_interp_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Logging next yaml tile to /src/fuzzerLogFile-0-WT8DD6yLEM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc' | grep -v wasm_objdump_fuzzer)
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=wat2wasm_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I. -Ibuild -Iinclude -Ibuild/include /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc -fsanitize=fuzzer ./build/libwabt.a -o /workspace/out/libfuzzer-introspector-x86_64/wat2wasm_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:37 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Logging next yaml tile to /src/fuzzerLogFile-0-xIN0jDnkCa.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc' | grep -v wasm_objdump_fuzzer)
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=read_binary_ir_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I. -Ibuild -Iinclude -Ibuild/include /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc -fsanitize=fuzzer ./build/libwabt.a -o /workspace/out/libfuzzer-introspector-x86_64/read_binary_ir_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Logging next yaml tile to /src/fuzzerLogFile-0-Eqm3CSZPvD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc' | grep -v wasm_objdump_fuzzer)
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/wasm2wat_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=wasm2wat_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I. -Ibuild -Iinclude -Ibuild/include /src/wasm2wat_fuzzer.cc -fsanitize=fuzzer ./build/libwabt.a -o /workspace/out/libfuzzer-introspector-x86_64/wasm2wat_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:55 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:55 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:55 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:55 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:55 : Logging next yaml tile to /src/fuzzerLogFile-0-yjXgjnTDxw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:55 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc' | grep -v wasm_objdump_fuzzer)
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/read_binary_interp_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=read_binary_interp_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I. -Ibuild -Iinclude -Ibuild/include /src/read_binary_interp_fuzzer.cc -fsanitize=fuzzer ./build/libwabt.a -o /workspace/out/libfuzzer-introspector-x86_64/read_binary_interp_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : Logging next yaml tile to /src/fuzzerLogFile-0-beB4riWZ55.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc' | grep -v wasm_objdump_fuzzer)
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/wat2wasm_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=wat2wasm_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I. -Ibuild -Iinclude -Ibuild/include /src/wat2wasm_fuzzer.cc -fsanitize=fuzzer ./build/libwabt.a -o /workspace/out/libfuzzer-introspector-x86_64/wat2wasm_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:15 : Logging next yaml tile to /src/fuzzerLogFile-0-Al0LhT4VNO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:15 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:17 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:17 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc' | grep -v wasm_objdump_fuzzer)
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/read_binary_ir_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=read_binary_ir_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I. -Ibuild -Iinclude -Ibuild/include /src/read_binary_ir_fuzzer.cc -fsanitize=fuzzer ./build/libwabt.a -o /workspace/out/libfuzzer-introspector-x86_64/read_binary_ir_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:24 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:24 : Logging next yaml tile to /src/fuzzerLogFile-0-WEKzo2tYtt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I. -Ibuild -Ibuild/include -Iinclude /src/wasm_objdump_fuzzer.cc ./src/binary-reader-objdump.cc -fsanitize=fuzzer ./build/libwabt.a -o /workspace/out/libfuzzer-introspector-x86_64/wasm_objdump_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Logging next yaml tile to /src/fuzzerLogFile-0-r6jhzzEqs1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yjXgjnTDxw.data' and '/src/inspector/fuzzerLogFile-0-yjXgjnTDxw.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-beB4riWZ55.data' and '/src/inspector/fuzzerLogFile-0-beB4riWZ55.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HBHVNKcVXv.data' and '/src/inspector/fuzzerLogFile-0-HBHVNKcVXv.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Al0LhT4VNO.data' and '/src/inspector/fuzzerLogFile-0-Al0LhT4VNO.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xIN0jDnkCa.data' and '/src/inspector/fuzzerLogFile-0-xIN0jDnkCa.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r6jhzzEqs1.data' and '/src/inspector/fuzzerLogFile-0-r6jhzzEqs1.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WEKzo2tYtt.data' and '/src/inspector/fuzzerLogFile-0-WEKzo2tYtt.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r6jhzzEqs1.data.yaml' and '/src/inspector/fuzzerLogFile-0-r6jhzzEqs1.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xIN0jDnkCa.data.yaml' and '/src/inspector/fuzzerLogFile-0-xIN0jDnkCa.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Eqm3CSZPvD.data.yaml' and '/src/inspector/fuzzerLogFile-0-Eqm3CSZPvD.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yjXgjnTDxw.data.yaml' and '/src/inspector/fuzzerLogFile-0-yjXgjnTDxw.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WT8DD6yLEM.data.yaml' and '/src/inspector/fuzzerLogFile-0-WT8DD6yLEM.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WEKzo2tYtt.data.yaml' and '/src/inspector/fuzzerLogFile-0-WEKzo2tYtt.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-beB4riWZ55.data.yaml' and '/src/inspector/fuzzerLogFile-0-beB4riWZ55.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Al0LhT4VNO.data.yaml' and '/src/inspector/fuzzerLogFile-0-Al0LhT4VNO.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HBHVNKcVXv.data.yaml' and '/src/inspector/fuzzerLogFile-0-HBHVNKcVXv.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WEKzo2tYtt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-WEKzo2tYtt.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r6jhzzEqs1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-r6jhzzEqs1.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WT8DD6yLEM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WT8DD6yLEM.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xIN0jDnkCa.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xIN0jDnkCa.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Al0LhT4VNO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Al0LhT4VNO.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Al0LhT4VNO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Al0LhT4VNO.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xIN0jDnkCa.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xIN0jDnkCa.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-beB4riWZ55.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-beB4riWZ55.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Eqm3CSZPvD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Eqm3CSZPvD.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Eqm3CSZPvD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Eqm3CSZPvD.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-beB4riWZ55.data.debug_info' and '/src/inspector/fuzzerLogFile-0-beB4riWZ55.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Al0LhT4VNO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Al0LhT4VNO.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WT8DD6yLEM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-WT8DD6yLEM.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xIN0jDnkCa.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xIN0jDnkCa.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HBHVNKcVXv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-HBHVNKcVXv.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WEKzo2tYtt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WEKzo2tYtt.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yjXgjnTDxw.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-yjXgjnTDxw.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r6jhzzEqs1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-r6jhzzEqs1.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-beB4riWZ55.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-beB4riWZ55.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HBHVNKcVXv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-HBHVNKcVXv.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WEKzo2tYtt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WEKzo2tYtt.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Eqm3CSZPvD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Eqm3CSZPvD.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yjXgjnTDxw.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-yjXgjnTDxw.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Eqm3CSZPvD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Eqm3CSZPvD.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HBHVNKcVXv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-HBHVNKcVXv.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yjXgjnTDxw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-yjXgjnTDxw.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-beB4riWZ55.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-beB4riWZ55.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r6jhzzEqs1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-r6jhzzEqs1.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HBHVNKcVXv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-HBHVNKcVXv.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WT8DD6yLEM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WT8DD6yLEM.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WEKzo2tYtt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-WEKzo2tYtt.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xIN0jDnkCa.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xIN0jDnkCa.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r6jhzzEqs1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-r6jhzzEqs1.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:40.869 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:40.869 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_binary_ir_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:40.870 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_binary_interp_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:40.870 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:40.870 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/wat2wasm_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:40.870 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/wasm2wat_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:40.870 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/wasm_objdump_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:40.934 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WEKzo2tYtt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.013 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-beB4riWZ55
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.190 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Al0LhT4VNO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.243 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yjXgjnTDxw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.290 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-r6jhzzEqs1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.290 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_binary_ir_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-WEKzo2tYtt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_binary_interp_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-beB4riWZ55'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/wat2wasm_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Al0LhT4VNO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/wasm2wat_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-yjXgjnTDxw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/wasm_objdump_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-r6jhzzEqs1'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.292 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.458 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.459 INFO data_loader - load_all_profiles: - found 9 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.478 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yjXgjnTDxw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.478 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.478 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-beB4riWZ55.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.479 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.479 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HBHVNKcVXv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.479 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.479 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Al0LhT4VNO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.480 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.480 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xIN0jDnkCa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.481 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.481 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-r6jhzzEqs1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:41.481 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:48.446 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:48.446 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-r6jhzzEqs1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:48.653 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:48.654 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-HBHVNKcVXv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:48.686 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:48.686 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-yjXgjnTDxw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.245 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.245 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-beB4riWZ55.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.351 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.351 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-xIN0jDnkCa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.353 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.353 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Al0LhT4VNO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.914 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:52.126 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:52.167 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:52.344 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WEKzo2tYtt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:52.345 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:52.582 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Eqm3CSZPvD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:52.583 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:52.863 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WT8DD6yLEM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:52.863 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:53.938 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:54.074 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:54.123 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:59.552 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:59.553 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-WEKzo2tYtt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:59.693 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:59.693 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Eqm3CSZPvD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:01.408 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:01.408 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-WT8DD6yLEM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:03.035 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:03.190 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:05.079 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.661 INFO analysis - load_data_files: Found 9 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.662 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.662 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.662 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-r6jhzzEqs1.data with fuzzerLogFile-0-r6jhzzEqs1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.662 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yjXgjnTDxw.data with fuzzerLogFile-0-yjXgjnTDxw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.662 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-beB4riWZ55.data with fuzzerLogFile-0-beB4riWZ55.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.662 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Al0LhT4VNO.data with fuzzerLogFile-0-Al0LhT4VNO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.662 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WEKzo2tYtt.data with fuzzerLogFile-0-WEKzo2tYtt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.662 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.662 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.695 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.707 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.710 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.710 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.715 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.715 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.715 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target wasm_objdump_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.717 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.717 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/wasm_objdump_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wasm_objdump_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.717 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.727 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.728 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.728 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.734 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.734 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.734 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.736 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.736 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/wasm_objdump_fuzzer.covreport', '/src/inspector/wasm2wat_fuzzer.covreport', '/src/inspector/read_binary_interp_fuzzer.covreport', '/src/inspector/wat2wasm_fuzzer.covreport', '/src/inspector/read_binary_ir_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wasm_objdump_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.738 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.739 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.739 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.745 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.745 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.746 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target wasm2wat_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.748 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.748 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/wasm2wat_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wasm2wat_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.749 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.758 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.768 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.778 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.779 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.779 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.787 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.787 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.787 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_binary_ir_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.789 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.789 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.789 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.789 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_binary_ir_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_binary_ir_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.790 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.791 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.797 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.797 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.797 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.799 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.799 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/wasm_objdump_fuzzer.covreport', '/src/inspector/wasm2wat_fuzzer.covreport', '/src/inspector/read_binary_interp_fuzzer.covreport', '/src/inspector/wat2wasm_fuzzer.covreport', '/src/inspector/read_binary_ir_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wasm_objdump_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.804 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.804 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.804 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_binary_interp_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.805 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.805 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.806 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.806 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_binary_interp_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_binary_interp_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.807 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.810 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.810 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.810 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.816 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.817 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.817 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.841 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.842 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.849 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.849 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.849 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target wat2wasm_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.851 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.851 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/wat2wasm_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wat2wasm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.855 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.855 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.855 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.857 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.857 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/wasm_objdump_fuzzer.covreport', '/src/inspector/wasm2wat_fuzzer.covreport', '/src/inspector/read_binary_interp_fuzzer.covreport', '/src/inspector/wat2wasm_fuzzer.covreport', '/src/inspector/read_binary_ir_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wasm_objdump_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.862 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.862 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.862 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.864 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.864 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/wasm_objdump_fuzzer.covreport', '/src/inspector/wasm2wat_fuzzer.covreport', '/src/inspector/read_binary_interp_fuzzer.covreport', '/src/inspector/wat2wasm_fuzzer.covreport', '/src/inspector/read_binary_ir_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wasm_objdump_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.916 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.919 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.920 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.920 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.924 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.925 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.928 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.928 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.928 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.931 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wasm2wat_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.983 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.986 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.986 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.986 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:10.990 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wasm2wat_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.021 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.029 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.031 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.032 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.038 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wasm2wat_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wasm2wat_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_binary_interp_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wat2wasm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_binary_interp_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wat2wasm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_binary_interp_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wat2wasm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_binary_interp_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wat2wasm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_binary_ir_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_binary_ir_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_binary_ir_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_binary_ir_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.485 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.487 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.488 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.488 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.492 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.538 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.541 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.541 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.542 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.546 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.581 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.583 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.584 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.584 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.591 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.601 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.609 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.610 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.612 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:11.618 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:20.108 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:20.108 INFO project_profile - __init__: Creating merged profile of 9 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:20.109 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:20.110 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:20.114 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.496 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.599 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.599 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:26, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.599 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.599 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.599 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.599 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.599 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:31, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.599 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.599 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.599 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.599 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.599 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.599 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.599 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.605 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:19, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.605 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:20, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.605 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:21, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.605 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:22, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:22.107 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:22.107 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:22.187 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20241120/linux -- read_binary_interp_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:22.187 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports-by-target/20241120/read_binary_interp_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:22.189 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative).
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:22.250 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:22.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:22.255 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.752 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.753 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20241120/linux -- wasm_objdump_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.753 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports-by-target/20241120/wasm_objdump_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.388 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.389 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.391 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:37.791 INFO analysis - overlay_calltree_with_coverage: [+] found 33 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:37.792 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20241120/linux -- read_binary_ir_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:37.792 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports-by-target/20241120/read_binary_ir_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:38.421 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:38.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:38.426 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:44.783 INFO analysis - overlay_calltree_with_coverage: [+] found 18 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:44.785 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20241120/linux -- wat2wasm_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:44.785 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports-by-target/20241120/wat2wasm_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:46.764 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:46.768 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:46.776 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:53.940 INFO analysis - overlay_calltree_with_coverage: [+] found 49 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:53.943 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20241120/linux -- wasm2wat_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:53.943 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports-by-target/20241120/wasm2wat_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:54.571 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:54.572 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:54.574 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.019 INFO analysis - overlay_calltree_with_coverage: [+] found 32 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.022 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20241120/linux -- /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.022 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports-by-target/20241120//src/inspector/light/source_files/src/wasm2wat_fuzzer.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.653 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.656 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.002 INFO analysis - overlay_calltree_with_coverage: [+] found 84 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.007 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20241120/linux -- /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.007 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports-by-target/20241120//src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.646 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.648 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.650 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:14.930 INFO analysis - overlay_calltree_with_coverage: [+] found 84 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:14.937 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20241120/linux -- /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:14.937 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports-by-target/20241120//src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:15.572 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:15.573 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:15.575 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:21.901 INFO analysis - overlay_calltree_with_coverage: [+] found 84 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:21.909 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20241120/linux -- /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:21.910 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports-by-target/20241120//src/inspector/light/source_files/src/wat2wasm_fuzzer.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:24.413 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:24.417 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:24.423 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.773 INFO analysis - overlay_calltree_with_coverage: [+] found 84 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Al0LhT4VNO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Eqm3CSZPvD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-beB4riWZ55.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WEKzo2tYtt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-r6jhzzEqs1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yjXgjnTDxw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HBHVNKcVXv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WT8DD6yLEM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xIN0jDnkCa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-beB4riWZ55.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Eqm3CSZPvD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WT8DD6yLEM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xIN0jDnkCa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HBHVNKcVXv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WEKzo2tYtt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-r6jhzzEqs1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yjXgjnTDxw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Al0LhT4VNO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WEKzo2tYtt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-r6jhzzEqs1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xIN0jDnkCa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Al0LhT4VNO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-beB4riWZ55.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yjXgjnTDxw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Eqm3CSZPvD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HBHVNKcVXv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WT8DD6yLEM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:31.116 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:31.116 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:31.116 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:31.116 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:31.174 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:31.189 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:31.284 INFO html_report - create_all_function_table: Assembled a total of 4179 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:31.284 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:31.303 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:31.304 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:31.327 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:31.329 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2339 -- : 2339
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:31.330 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:31.332 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:33.509 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:33.715 INFO html_helpers - create_horisontal_calltree_image: Creating image read_binary_interp_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:33.717 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2201 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:33.755 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:33.755 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:33.850 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:33.851 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:33.859 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:33.859 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:33.889 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:33.892 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2369 -- : 2369
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:33.893 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:33.896 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:33.899 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:33.899 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:33.899 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:33.899 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:33.899 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:33.899 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:33.899 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:33.899 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:33.899 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:33.899 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:33.899 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:33.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.608 INFO html_helpers - create_horisontal_calltree_image: Creating image wasm_objdump_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.609 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2222 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.689 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.689 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.776 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.776 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.779 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.787 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.787 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.809 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.811 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2336 -- : 2336
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.811 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.814 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.817 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.817 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.817 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.817 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.817 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.817 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.817 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.817 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:35.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.553 INFO html_helpers - create_horisontal_calltree_image: Creating image read_binary_ir_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.554 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2199 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.645 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.645 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.740 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.740 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.750 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.750 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.825 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.831 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7463 -- : 7463
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.835 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.845 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.855 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.855 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.855 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.855 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.855 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.855 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.855 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.855 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.855 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.855 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.855 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.856 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:42.803 INFO html_helpers - create_horisontal_calltree_image: Creating image wat2wasm_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:42.807 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6772 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.035 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.035 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.221 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.222 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.232 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.232 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.232 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.232 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.232 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.232 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.233 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.233 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.233 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.233 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.233 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.233 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.250 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.251 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.272 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.274 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2242 -- : 2242
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.274 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.278 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.474 INFO html_helpers - create_horisontal_calltree_image: Creating image wasm2wat_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.476 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2142 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.573 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.573 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.674 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.674 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.685 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.685 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.707 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.709 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2242 -- : 2242
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.710 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.713 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.716 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.716 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.716 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.716 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.716 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.716 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.716 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.716 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.716 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.716 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.716 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.716 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.666 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_wasm2wat_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.668 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2142 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.740 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.740 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.824 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.825 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.828 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.828 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.828 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.828 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.828 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.837 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.838 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.860 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.862 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2336 -- : 2336
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.862 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.866 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.870 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.870 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.675 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_read_binary_ir_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.676 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2199 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.769 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.769 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.868 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.868 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.872 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.872 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.872 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.872 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.872 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.872 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.872 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.872 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.872 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.872 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.872 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.873 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.882 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.882 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.904 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.907 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2339 -- : 2339
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.907 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.910 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.914 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.914 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.914 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.914 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.914 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.914 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.914 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.914 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.914 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.914 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.914 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.671 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_read_binary_interp_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.672 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2201 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.763 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.763 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.858 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.859 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.873 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.874 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.949 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.957 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7463 -- : 7463
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.960 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.970 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:55.931 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_wat2wasm_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:55.934 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6772 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.210 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.210 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.422 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.423 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.453 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.453 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.453 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:06.965 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:06.972 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:06.972 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:06.973 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:17.343 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:17.347 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:17.532 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:17.538 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:17.538 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.739 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.744 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.934 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.943 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.944 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.478 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.480 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.673 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.681 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.682 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:47.130 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:47.132 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:47.331 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:47.338 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:47.339 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:58.008 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:58.010 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:58.216 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:58.222 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:58.223 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:07.625 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:07.627 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:07.831 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:07.837 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:07.838 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:18.491 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:18.492 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:18.691 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['wabt::interp::DefinedFunc::DoCall(wabt::interp::Thread&, std::__1::vector > const&, std::__1::vector >&, wabt::interp::RefPtr*)', 'wabt::ParseWastScript(wabt::WastLexer*, std::__1::unique_ptr >*, std::__1::vector >*, wabt::WastParseOptions*)', 'wabt::interp::Instance::Instantiate(wabt::interp::Store&, wabt::interp::Ref, std::__1::vector > const&, wabt::interp::RefPtr*)', 'wabt::interp::(anonymous namespace)::BinaryReaderInterp::OnSimdLaneOpExpr(wabt::Opcode, unsigned long)', 'wabt::(anonymous namespace)::BinaryReaderObjdump::OnDataSegmentData(unsigned int, void const*, unsigned long)', 'wabt::interp::(anonymous namespace)::BinaryReaderInterp::OnReturnCallExpr(unsigned int)', 'wabt::(anonymous namespace)::BinaryReaderIR::OnNameEntry(wabt::NameSectionSubsection, unsigned int, std::__1::basic_string_view >)'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:18.824 INFO html_report - create_all_function_table: Assembled a total of 4179 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:18.888 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:18.999 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.000 INFO engine_input - analysis_func: Generating input for read_binary_interp_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.003 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.005 INFO engine_input - analysis_func: Generating input for wasm_objdump_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.006 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.008 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt17ReadBinaryObjdumpEPKhmPNS_14ObjdumpOptionsEPNS_12ObjdumpStateE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.008 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt8Features9EnableAllEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.008 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.008 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt8Features9enable_gcEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.008 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader15ReadTypeSectionEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.008 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader10ReadMemoryEPNS_6LimitsEPj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.008 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.008 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.008 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.008 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.008 INFO engine_input - analysis_func: Generating input for read_binary_ir_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.009 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader9ReadCountEPjPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader17ReadCustomSectionEjm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12ReadBinaryIrEPKcPKvmRKNS_17ReadBinaryOptionsEPNSt3__16vectorINS_5ErrorENS7_9allocatorIS9_EEEEPNS_6ModuleE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader10PrintErrorEPKcz
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12ReadBinaryIrEPKcPKvmRKNS_17ReadBinaryOptionsEPNSt3__16vectorINS_5ErrorENS7_9allocatorIS9_EEEEPNS_6ModuleE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.011 INFO engine_input - analysis_func: Generating input for wat2wasm_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.013 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt14intrusive_listINS_11ModuleFieldEEaSEOS2_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser20ParseTypeModuleFieldEPNS_6ModuleE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112Perfect_Hash9InWordSetEPKcm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser15ParseQuotedTextEPNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser13ParsePageSizeEPj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112Perfect_Hash9InWordSetEPKcm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser14ParseValueTypeEPNS_3VarE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser17ParseInlineImportEPNS_6ImportE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112Perfect_Hash9InWordSetEPKcm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser11ParseMemidxENS_8LocationEPNS_3VarE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.019 INFO engine_input - analysis_func: Generating input for wasm2wat_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.019 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader9ReadCountEPjPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader15ReadTypeSectionEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader17ReadCustomSectionEjm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader17ReadCustomSectionEjm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader12ReadSectionsERKNS1_19ReadSectionsOptionsE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader17ReadImportSectionEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.022 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.023 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt17ReadBinaryOptionsC2Ev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12ReadBinaryIrEPKcPKvmRKNS_17ReadBinaryOptionsEPNSt3__16vectorINS_5ErrorENS7_9allocatorIS9_EEEEPNS_6ModuleE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader10PrintErrorEPKcz
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12ReadBinaryIrEPKcPKvmRKNS_17ReadBinaryOptionsEPNSt3__16vectorINS_5ErrorENS7_9allocatorIS9_EEEEPNS_6ModuleE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader15ReadNameSectionEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader15ReadElemSectionEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10ReadBinaryEPKvmPNS_20BinaryReaderDelegateERKNS_17ReadBinaryOptionsE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.025 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.026 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12ReadBinaryIrEPKcPKvmRKNS_17ReadBinaryOptionsEPNSt3__16vectorINS_5ErrorENS7_9allocatorIS9_EEEEPNS_6ModuleE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader10PrintErrorEPKcz
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12ReadBinaryIrEPKcPKvmRKNS_17ReadBinaryOptionsEPNSt3__16vectorINS_5ErrorENS7_9allocatorIS9_EEEEPNS_6ModuleE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.028 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.029 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.030 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.030 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10ReadBinaryEPKvmPNS_20BinaryReaderDelegateERKNS_17ReadBinaryOptionsE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.030 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.030 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.030 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader10PrintErrorEPKcz
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.031 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.033 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser20ParseTypeModuleFieldEPNS_6ModuleE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112Perfect_Hash9InWordSetEPKcm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser15ParseQuotedTextEPNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser13ParsePageSizeEPj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112Perfect_Hash9InWordSetEPKcm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser14ParseValueTypeEPNS_3VarE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser17ParseInlineImportEPNS_6ImportE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112Perfect_Hash9InWordSetEPKcm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser11ParseMemidxENS_8LocationEPNS_3VarE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112Perfect_Hash9InWordSetEPKcm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.038 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.038 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.038 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.045 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.045 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.739 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.739 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.739 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.739 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.739 INFO annotated_cfg - analysis_func: Analysing: read_binary_interp_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.770 INFO annotated_cfg - analysis_func: Analysing: wasm_objdump_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.801 INFO annotated_cfg - analysis_func: Analysing: read_binary_ir_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.832 INFO annotated_cfg - analysis_func: Analysing: wat2wasm_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.928 INFO annotated_cfg - analysis_func: Analysing: wasm2wat_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.959 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.989 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.020 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.051 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.152 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20241120/linux -- read_binary_interp_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.152 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20241120/linux -- wasm_objdump_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.152 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20241120/linux -- read_binary_ir_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.152 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20241120/linux -- wat2wasm_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.152 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20241120/linux -- wasm2wat_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.152 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20241120/linux -- /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.152 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20241120/linux -- /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.152 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20241120/linux -- /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.152 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20241120/linux -- /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.221 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.857 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.498 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:22.313 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:22.899 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:23.289 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:23.774 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:24.295 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:25.069 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:25.607 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:53.055 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.113 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.113 INFO debug_info - create_friendly_debug_types: Have to create for 322665 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.294 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.308 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.321 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.335 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.349 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.364 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.378 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.392 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.407 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.422 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.437 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.453 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.467 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.482 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.497 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.511 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.528 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.544 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.560 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.575 INFO debug_info - create_friendly_debug_types: Idx: 50000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.589 INFO debug_info - create_friendly_debug_types: Idx: 52500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.602 INFO debug_info - create_friendly_debug_types: Idx: 55000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.617 INFO debug_info - create_friendly_debug_types: Idx: 57500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.631 INFO debug_info - create_friendly_debug_types: Idx: 60000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.645 INFO debug_info - create_friendly_debug_types: Idx: 62500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.661 INFO debug_info - create_friendly_debug_types: Idx: 65000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.676 INFO debug_info - create_friendly_debug_types: Idx: 67500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.692 INFO debug_info - create_friendly_debug_types: Idx: 70000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.707 INFO debug_info - create_friendly_debug_types: Idx: 72500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.722 INFO debug_info - create_friendly_debug_types: Idx: 75000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.737 INFO debug_info - create_friendly_debug_types: Idx: 77500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.752 INFO debug_info - create_friendly_debug_types: Idx: 80000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.769 INFO debug_info - create_friendly_debug_types: Idx: 82500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.785 INFO debug_info - create_friendly_debug_types: Idx: 85000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.803 INFO debug_info - create_friendly_debug_types: Idx: 87500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.817 INFO debug_info - create_friendly_debug_types: Idx: 90000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.832 INFO debug_info - create_friendly_debug_types: Idx: 92500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.847 INFO debug_info - create_friendly_debug_types: Idx: 95000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.863 INFO debug_info - create_friendly_debug_types: Idx: 97500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.879 INFO debug_info - create_friendly_debug_types: Idx: 100000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.894 INFO debug_info - create_friendly_debug_types: Idx: 102500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.909 INFO debug_info - create_friendly_debug_types: Idx: 105000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:45.805 INFO debug_info - create_friendly_debug_types: Idx: 107500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:45.821 INFO debug_info - create_friendly_debug_types: Idx: 110000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:45.837 INFO debug_info - create_friendly_debug_types: Idx: 112500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:45.852 INFO debug_info - create_friendly_debug_types: Idx: 115000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:45.867 INFO debug_info - create_friendly_debug_types: Idx: 117500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:45.881 INFO debug_info - create_friendly_debug_types: Idx: 120000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:45.896 INFO debug_info - create_friendly_debug_types: Idx: 122500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:45.911 INFO debug_info - create_friendly_debug_types: Idx: 125000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:45.925 INFO debug_info - create_friendly_debug_types: Idx: 127500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:45.940 INFO debug_info - create_friendly_debug_types: Idx: 130000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:45.956 INFO debug_info - create_friendly_debug_types: Idx: 132500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:45.971 INFO debug_info - create_friendly_debug_types: Idx: 135000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:45.987 INFO debug_info - create_friendly_debug_types: Idx: 137500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.001 INFO debug_info - create_friendly_debug_types: Idx: 140000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.016 INFO debug_info - create_friendly_debug_types: Idx: 142500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.030 INFO debug_info - create_friendly_debug_types: Idx: 145000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.044 INFO debug_info - create_friendly_debug_types: Idx: 147500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.058 INFO debug_info - create_friendly_debug_types: Idx: 150000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.073 INFO debug_info - create_friendly_debug_types: Idx: 152500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.087 INFO debug_info - create_friendly_debug_types: Idx: 155000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.101 INFO debug_info - create_friendly_debug_types: Idx: 157500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.115 INFO debug_info - create_friendly_debug_types: Idx: 160000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.130 INFO debug_info - create_friendly_debug_types: Idx: 162500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.144 INFO debug_info - create_friendly_debug_types: Idx: 165000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.159 INFO debug_info - create_friendly_debug_types: Idx: 167500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.175 INFO debug_info - create_friendly_debug_types: Idx: 170000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.191 INFO debug_info - create_friendly_debug_types: Idx: 172500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.207 INFO debug_info - create_friendly_debug_types: Idx: 175000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.223 INFO debug_info - create_friendly_debug_types: Idx: 177500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.237 INFO debug_info - create_friendly_debug_types: Idx: 180000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.251 INFO debug_info - create_friendly_debug_types: Idx: 182500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.265 INFO debug_info - create_friendly_debug_types: Idx: 185000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.280 INFO debug_info - create_friendly_debug_types: Idx: 187500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.294 INFO debug_info - create_friendly_debug_types: Idx: 190000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.309 INFO debug_info - create_friendly_debug_types: Idx: 192500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.324 INFO debug_info - create_friendly_debug_types: Idx: 195000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.340 INFO debug_info - create_friendly_debug_types: Idx: 197500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.355 INFO debug_info - create_friendly_debug_types: Idx: 200000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.369 INFO debug_info - create_friendly_debug_types: Idx: 202500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.385 INFO debug_info - create_friendly_debug_types: Idx: 205000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.400 INFO debug_info - create_friendly_debug_types: Idx: 207500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.415 INFO debug_info - create_friendly_debug_types: Idx: 210000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.428 INFO debug_info - create_friendly_debug_types: Idx: 212500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.443 INFO debug_info - create_friendly_debug_types: Idx: 215000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.457 INFO debug_info - create_friendly_debug_types: Idx: 217500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.573 INFO debug_info - create_friendly_debug_types: Idx: 220000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.587 INFO debug_info - create_friendly_debug_types: Idx: 222500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.603 INFO debug_info - create_friendly_debug_types: Idx: 225000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.618 INFO debug_info - create_friendly_debug_types: Idx: 227500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.632 INFO debug_info - create_friendly_debug_types: Idx: 230000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.647 INFO debug_info - create_friendly_debug_types: Idx: 232500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.664 INFO debug_info - create_friendly_debug_types: Idx: 235000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.680 INFO debug_info - create_friendly_debug_types: Idx: 237500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.695 INFO debug_info - create_friendly_debug_types: Idx: 240000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.710 INFO debug_info - create_friendly_debug_types: Idx: 242500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.724 INFO debug_info - create_friendly_debug_types: Idx: 245000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.740 INFO debug_info - create_friendly_debug_types: Idx: 247500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.755 INFO debug_info - create_friendly_debug_types: Idx: 250000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.770 INFO debug_info - create_friendly_debug_types: Idx: 252500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.784 INFO debug_info - create_friendly_debug_types: Idx: 255000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.800 INFO debug_info - create_friendly_debug_types: Idx: 257500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.816 INFO debug_info - create_friendly_debug_types: Idx: 260000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.831 INFO debug_info - create_friendly_debug_types: Idx: 262500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.845 INFO debug_info - create_friendly_debug_types: Idx: 265000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.860 INFO debug_info - create_friendly_debug_types: Idx: 267500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.875 INFO debug_info - create_friendly_debug_types: Idx: 270000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.890 INFO debug_info - create_friendly_debug_types: Idx: 272500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.904 INFO debug_info - create_friendly_debug_types: Idx: 275000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.919 INFO debug_info - create_friendly_debug_types: Idx: 277500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.933 INFO debug_info - create_friendly_debug_types: Idx: 280000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.948 INFO debug_info - create_friendly_debug_types: Idx: 282500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.963 INFO debug_info - create_friendly_debug_types: Idx: 285000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.980 INFO debug_info - create_friendly_debug_types: Idx: 287500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.995 INFO debug_info - create_friendly_debug_types: Idx: 290000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:48.011 INFO debug_info - create_friendly_debug_types: Idx: 292500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:48.026 INFO debug_info - create_friendly_debug_types: Idx: 295000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:48.041 INFO debug_info - create_friendly_debug_types: Idx: 297500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:48.055 INFO debug_info - create_friendly_debug_types: Idx: 300000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:48.070 INFO debug_info - create_friendly_debug_types: Idx: 302500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:48.084 INFO debug_info - create_friendly_debug_types: Idx: 305000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:48.099 INFO debug_info - create_friendly_debug_types: Idx: 307500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:48.113 INFO debug_info - create_friendly_debug_types: Idx: 310000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:48.128 INFO debug_info - create_friendly_debug_types: Idx: 312500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:48.143 INFO debug_info - create_friendly_debug_types: Idx: 315000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:48.158 INFO debug_info - create_friendly_debug_types: Idx: 317500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:48.175 INFO debug_info - create_friendly_debug_types: Idx: 320000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:48.191 INFO debug_info - create_friendly_debug_types: Idx: 322500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:57.896 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/type.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 210
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 60
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 230
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 126
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 131
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/common.h ------- 39
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/binding-hash.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 176
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/ir.h ------- 333
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/intrusive-list.h ------- 70
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 67
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 56
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/error.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/feature.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/option-parser.h ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/feature.def ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/result.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/stream.h ------- 55
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/binary-reader.h ------- 227
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/opcode.h ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/binary-reader-ir.cc ------- 327
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 124
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/binary-reader-nop.h ------- 222
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/inttypes.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/binary-reader.cc ------- 133
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stack ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/feature.cc ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/option-parser.cc ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/binary-reader-logging.cc ------- 231
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/binary-reader-logging.h ------- 231
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/binding-hash.cc ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sift_down.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/read_binary_ir_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/voidify.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/cast.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/any_of.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/string-format.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_end.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/binary.cc ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/common.cc ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/ir.cc ------- 69
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/all_of.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__numeric/accumulate.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/leb128.cc ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/opcode.cc ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/stream.cc ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/utf8.cc ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/blsr.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countr.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/push_heap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/pop_heap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort_heap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/make_heap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partial_sort.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/randomize_range.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 100
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/binary-reader-objdump.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/literal.cc ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wasm_objdump_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/binary-reader-objdump.cc ------- 308
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/string-util.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/filenames.cc ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/build/include/wabt/config.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_if.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/reverse_copy.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/lexer-source.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/wast-lexer.h ------- 39
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/token.h ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/wast-parser.h ------- 124
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/wast-lexer.cc ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/build/src/lexer-keywords.txt ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/wast-parser.cc ------- 164
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/optional ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/expr-visitor.h ------- 155
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/resolve-names.cc ------- 147
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/token.cc ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/wat2wasm_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/literal.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/expr-visitor.cc ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/range.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/lexer-source.cc ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wat2wasm_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/interp/interp.h ------- 306
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/interp/istream.h ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/shared-validator.h ------- 138
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/type-checker.h ------- 110
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/interp/binary-reader-interp.cc ------- 275
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/interp/interp.cc ------- 168
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit_reference ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/interp/interp-inl.h ------- 144
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/interp/interp-math.h ------- 76
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/shared-validator.cc ------- 118
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/type-checker.cc ------- 105
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/read_binary_interp_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/transform.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/count_if.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/copysign.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/roots.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lower_bound.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/half_positive.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/promote.h ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/interp/istream.cc ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/config.cc ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/upper_bound.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wasm2wat_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/wasm2wat_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.914 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.914 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.915 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.916 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/src/test-literal.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.916 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/wasm2c/examples/fac/fac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.917 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.917 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.918 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/tools/spectest-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.918 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-option-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.918 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/src/tools/spectest-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.919 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-literal.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.919 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/src/test-intrusive-list.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.919 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/src/test-hexfloat.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.919 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/wasm2c/examples/threads/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.920 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/test/spec-wasm2c-prefix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.920 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/src/test-filenames.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.920 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-binary-reader.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.920 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/wasm2c/examples/fac/fac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.921 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-intrusive-list.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.921 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.921 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-hexfloat.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.921 INFO analysis - extract_tests_from_directories: /src/wabt/wasm2c/examples/callback/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.922 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.922 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/src/test-utf8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.922 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.923 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/rot13/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.923 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.923 INFO analysis - extract_tests_from_directories: /src/wabt/test/spec-wasm2c-prefix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.924 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.924 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/src/test-literal.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.924 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/threads/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.925 INFO analysis - extract_tests_from_directories: /src/wabt/wasm2c/examples/rot13/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.925 INFO analysis - extract_tests_from_directories: /src/wabt/scripts/example-project/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.925 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/wasm2c/examples/rot13/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.925 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/wasm2c/examples/threads/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.926 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/test/spec-wasm2c-prefix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.926 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-intrusive-list.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.926 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/src/test-option-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.926 INFO analysis - extract_tests_from_directories: /src/wabt/src/tools/spectest-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.927 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/src/test-binary-reader.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.927 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/wasm2c/examples/rot13/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.927 INFO analysis - extract_tests_from_directories: /src/wabt/wasm2c/examples/threads/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.927 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/src/test-option-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.928 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-hexfloat.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.928 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-option-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.928 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/src/test-filenames.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.928 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.928 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-utf8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.929 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.929 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/scripts/example-project/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.929 INFO analysis - extract_tests_from_directories: /src/wabt/wasm2c/examples/fac/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.929 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/src/test-wast-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.930 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/scripts/example-project/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.930 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/wasm2c/examples/callback/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.930 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/src/test-wast-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.930 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/src/test-utf8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.931 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.931 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/test/spec-wasm2c-prefix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.931 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/src/test-binary-reader.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.931 INFO analysis - extract_tests_from_directories: /src/wabt/wasm2c/examples/fac/fac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.931 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/src/test-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.932 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-filenames.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.932 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-literal.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.932 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-binary-reader.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.932 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/src/tools/spectest-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.933 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/wasm2c/examples/fac/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.933 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/wasm2c/examples/fac/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.933 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/fac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.933 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/src/test-intrusive-list.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.933 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.934 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/scripts/example-project/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.934 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-filenames.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.934 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/wasm2c/examples/callback/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.934 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/src/test-hexfloat.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.935 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/src/wabt/src/test-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.935 INFO analysis - extract_tests_from_directories: /src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.935 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.935 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-wast-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.935 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-wast-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.936 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/callback/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:15.936 INFO analysis - extract_tests_from_directories: /src/wabt/src/test-utf8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:16.774 INFO debug_info - dump_debug_report: No such file: /src/wabt/build/src/lexer-keywords.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:16.787 INFO debug_info - dump_debug_report: No such file: -
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:16.791 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:16.835 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:17.400 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:17.401 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_read_binary_interp_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_read_binary_ir_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_wasm2wat_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_wat2wasm_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Al0LhT4VNO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Al0LhT4VNO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Al0LhT4VNO.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Al0LhT4VNO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Al0LhT4VNO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Al0LhT4VNO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Eqm3CSZPvD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Eqm3CSZPvD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Eqm3CSZPvD.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Eqm3CSZPvD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Eqm3CSZPvD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Eqm3CSZPvD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HBHVNKcVXv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HBHVNKcVXv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HBHVNKcVXv.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HBHVNKcVXv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HBHVNKcVXv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HBHVNKcVXv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WEKzo2tYtt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WEKzo2tYtt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WEKzo2tYtt.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WEKzo2tYtt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WEKzo2tYtt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WEKzo2tYtt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WT8DD6yLEM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WT8DD6yLEM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WT8DD6yLEM.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WT8DD6yLEM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WT8DD6yLEM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WT8DD6yLEM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-beB4riWZ55.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-beB4riWZ55.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-beB4riWZ55.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-beB4riWZ55.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-beB4riWZ55.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-beB4riWZ55.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r6jhzzEqs1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r6jhzzEqs1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r6jhzzEqs1.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r6jhzzEqs1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r6jhzzEqs1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r6jhzzEqs1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xIN0jDnkCa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xIN0jDnkCa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xIN0jDnkCa.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xIN0jDnkCa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xIN0jDnkCa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xIN0jDnkCa.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yjXgjnTDxw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yjXgjnTDxw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yjXgjnTDxw.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yjXgjnTDxw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yjXgjnTDxw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yjXgjnTDxw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": read_binary_interp_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_binary_interp_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_binary_ir_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_binary_ir_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": wasm2wat_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": wasm2wat_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": wasm_objdump_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": wasm_objdump_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": wat2wasm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": wat2wasm_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/read_binary_interp_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/read_binary_ir_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wasm2wat_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wasm_objdump_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wat2wasm_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wasm2wat_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wat2wasm_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/scripts/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/scripts/example-project/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/scripts/example-project/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/scripts/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/scripts/example-project/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/scripts/example-project/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-binary-reader.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-filenames.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-hexfloat.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-intrusive-list.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-literal.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-option-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-utf8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-wast-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/tools/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/tools/spectest-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/test/spec-wasm2c-prefix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/callback/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/callback/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/fac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/rot13/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/rot13/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/threads/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/threads/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/test-binary-reader.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/test-filenames.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/test-hexfloat.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/test-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/test-intrusive-list.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/test-literal.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/test-option-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/test-utf8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/test-wast-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/tools/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/src/tools/spectest-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/test/spec-wasm2c-prefix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/wasm2c/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/callback/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/callback/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/fac/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/fac/fac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/fac/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/rot13/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/rot13/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/threads/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/threads/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/build/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/build/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/build/include/wabt/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/build/include/wabt/config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/base-types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/binary-reader-logging.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/binary-reader-nop.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/binary-reader-objdump.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/binary-reader.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/binary.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/binding-hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/cast.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/expr-visitor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/feature.def
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/feature.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/intrusive-list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/ir.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/lexer-source.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/literal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/opcode.def
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/opcode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/option-parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/range.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/result.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/shared-validator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/stream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/string-format.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/string-util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/token.def
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/token.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/type-checker.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/type.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/wast-lexer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/wast-parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/interp/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/interp/interp-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/interp/interp-math.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/interp/interp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/include/wabt/interp/istream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/scripts/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/scripts/example-project/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/scripts/example-project/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/scripts/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/scripts/example-project/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/scripts/example-project/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/test-binary-reader.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/test-filenames.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/test-hexfloat.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/test-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/test-intrusive-list.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/test-literal.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/test-option-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/test-utf8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/test-wast-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/tools/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/src/tools/spectest-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/test/spec-wasm2c-prefix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/wasm2c/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/wasm2c/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/wasm2c/examples/callback/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/wasm2c/examples/callback/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/wasm2c/examples/fac/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/wasm2c/examples/fac/fac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/wasm2c/examples/fac/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/wasm2c/examples/rot13/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/wasm2c/examples/rot13/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/wasm2c/examples/threads/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/src/wabt/wasm2c/examples/threads/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/binary-reader-ir.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/binary-reader-logging.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/binary-reader-objdump.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/binary-reader.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/binary.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/binding-hash.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/common.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/config.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/expr-visitor.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/feature.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/filenames.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/ir.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/leb128.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/lexer-source.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/literal.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/opcode-code-table.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/opcode.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/option-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/resolve-names.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/shared-validator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/stream.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/test-binary-reader.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/test-filenames.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/test-hexfloat.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/test-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/test-intrusive-list.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/test-literal.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/test-option-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/test-utf8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/test-wast-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/token.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/type-checker.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/utf8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/wast-lexer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/wast-parser.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/interp/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/interp/binary-reader-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/interp/interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/interp/istream.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/tools/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/src/tools/spectest-interp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/test/spec-wasm2c-prefix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/wasm2c/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/wasm2c/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/wasm2c/examples/callback/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/wasm2c/examples/callback/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/wasm2c/examples/fac/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/wasm2c/examples/fac/fac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/wasm2c/examples/fac/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/wasm2c/examples/rot13/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/wasm2c/examples/rot13/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/wasm2c/examples/threads/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/wabt/wasm2c/examples/threads/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/inttypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit_reference
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__hash_table
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__node_handle
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tree
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/array
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/deque
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/initializer_list
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/map
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/optional
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/set
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stack
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/typeinfo
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/unordered_map
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/all_of.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/any_of.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_if.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/count_if.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/equal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill_n.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find_end.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find_if.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/half_positive.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/make_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move_backward.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/push_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/reverse_copy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sift_down.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/transform.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/upper_bound.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/blsr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/binary_function.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/function.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/identity.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/operations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/unary_function.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string_view.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/access.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/move_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/copysign.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/roots.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/rounding_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/construct_at.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/swap_allocator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/voidify.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__numeric/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__numeric/accumulate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/invoke.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/nat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/promote.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,887,185,429 bytes received 8,830 bytes 290,337,578.31 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,889,272,619 speedup is 1.00
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/619 files][ 0.0 B/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r6jhzzEqs1.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/619 files][ 0.0 B/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: / [0/619 files][ 0.0 B/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: / [0/619 files][ 0.0 B/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WEKzo2tYtt.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/619 files][ 0.0 B/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yjXgjnTDxw.data [Content-Type=application/octet-stream]...
Step #8: / [0/619 files][ 52.8 KiB/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/619 files][ 52.8 KiB/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r6jhzzEqs1.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/619 files][ 52.8 KiB/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WT8DD6yLEM.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0/619 files][ 52.8 KiB/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/619 files][ 7.8 MiB/ 1.8 GiB] 0% Done
/ [1/619 files][ 10.6 MiB/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/619 files][ 19.5 MiB/ 1.8 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/619 files][ 20.2 MiB/ 1.8 GiB] 1% Done
/ [1/619 files][ 20.2 MiB/ 1.8 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xIN0jDnkCa.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1/619 files][ 21.3 MiB/ 1.8 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Al0LhT4VNO.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1/619 files][ 22.6 MiB/ 1.8 GiB] 1% Done
/ [2/619 files][ 23.9 MiB/ 1.8 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [2/619 files][ 24.1 MiB/ 1.8 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_read_binary_ir_fuzzer.cc_colormap.png [Content-Type=image/png]...
Step #8: / [2/619 files][ 24.9 MiB/ 1.8 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xIN0jDnkCa.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [2/619 files][ 25.2 MiB/ 1.8 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-beB4riWZ55.data [Content-Type=application/octet-stream]...
Step #8: / [2/619 files][ 26.2 MiB/ 1.8 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Al0LhT4VNO.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [2/619 files][ 28.9 MiB/ 1.8 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [2/619 files][ 30.2 MiB/ 1.8 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: / [2/619 files][ 31.2 MiB/ 1.8 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xIN0jDnkCa.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [2/619 files][ 32.2 MiB/ 1.8 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wasm_objdump_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-beB4riWZ55.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [3/619 files][ 32.7 MiB/ 1.8 GiB] 1% Done
/ [3/619 files][ 33.0 MiB/ 1.8 GiB] 1% Done
/ [3/619 files][ 33.0 MiB/ 1.8 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_wat2wasm_fuzzer.cc_colormap.png [Content-Type=image/png]...
Step #8: / [3/619 files][ 34.3 MiB/ 1.8 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Eqm3CSZPvD.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [3/619 files][ 37.4 MiB/ 1.8 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: / [3/619 files][ 38.2 MiB/ 1.8 GiB] 2% Done
/ [4/619 files][ 41.5 MiB/ 1.8 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Eqm3CSZPvD.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wasm_objdump_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [4/619 files][ 42.8 MiB/ 1.8 GiB] 2% Done
/ [4/619 files][ 42.8 MiB/ 1.8 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: / [4/619 files][ 46.9 MiB/ 1.8 GiB] 2% Done
/ [5/619 files][ 47.4 MiB/ 1.8 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Eqm3CSZPvD.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [5/619 files][ 47.4 MiB/ 1.8 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-beB4riWZ55.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/619 files][ 48.5 MiB/ 1.8 GiB] 2% Done
/ [5/619 files][ 48.5 MiB/ 1.8 GiB] 2% Done
/ [6/619 files][ 48.5 MiB/ 1.8 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/619 files][ 49.0 MiB/ 1.8 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Al0LhT4VNO.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [7/619 files][ 49.2 MiB/ 1.8 GiB] 2% Done
/ [7/619 files][ 49.2 MiB/ 1.8 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WT8DD6yLEM.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [7/619 files][ 49.8 MiB/ 1.8 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: / [7/619 files][ 50.8 MiB/ 1.8 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wasm2wat_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [7/619 files][ 51.8 MiB/ 1.8 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yjXgjnTDxw.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/619 files][ 52.3 MiB/ 1.8 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wasm2wat_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [7/619 files][ 54.4 MiB/ 1.8 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WT8DD6yLEM.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/619 files][ 55.4 MiB/ 1.8 GiB] 3% Done
/ [8/619 files][ 56.5 MiB/ 1.8 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WEKzo2tYtt.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [8/619 files][ 57.0 MiB/ 1.8 GiB] 3% Done
/ [8/619 files][ 57.0 MiB/ 1.8 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xIN0jDnkCa.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [8/619 files][ 58.0 MiB/ 1.8 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: / [8/619 files][ 60.8 MiB/ 1.8 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [8/619 files][ 61.8 MiB/ 1.8 GiB] 3% Done
/ [9/619 files][ 66.0 MiB/ 1.8 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-beB4riWZ55.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/619 files][ 77.8 MiB/ 1.8 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wat2wasm_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [9/619 files][ 87.1 MiB/ 1.8 GiB] 4% Done
/ [10/619 files][ 91.4 MiB/ 1.8 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HBHVNKcVXv.data [Content-Type=application/octet-stream]...
Step #8: / [10/619 files][ 96.6 MiB/ 1.8 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HBHVNKcVXv.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [10/619 files][ 97.1 MiB/ 1.8 GiB] 5% Done
-
- [11/619 files][ 99.2 MiB/ 1.8 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [12/619 files][ 99.4 MiB/ 1.8 GiB] 5% Done
- [12/619 files][ 99.7 MiB/ 1.8 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [12/619 files][101.5 MiB/ 1.8 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Al0LhT4VNO.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [12/619 files][102.5 MiB/ 1.8 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [12/619 files][103.6 MiB/ 1.8 GiB] 5% Done
- [12/619 files][104.1 MiB/ 1.8 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xIN0jDnkCa.data [Content-Type=application/octet-stream]...
Step #8: - [12/619 files][105.4 MiB/ 1.8 GiB] 5% Done
==> NOTE: You are uploading one or more large file(s), which would run
Step #8: significantly faster if you enable parallel composite uploads. This
Step #8: feature can be enabled by editing the
Step #8: "parallel_composite_upload_threshold" value in your .boto
Step #8: configuration file. However, note that if you do this large files will
Step #8: be uploaded as `composite objects
Step #8: `_,which
Step #8: means that any user who downloads such objects will need to have a
Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because
Step #8: without a compiled crcmod, computing checksums on composite objects is
Step #8: so slow that gsutil disables downloads of composite objects.
Step #8:
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WEKzo2tYtt.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [12/619 files][107.4 MiB/ 1.8 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: - [12/619 files][107.7 MiB/ 1.8 GiB] 5% Done
- [12/619 files][108.2 MiB/ 1.8 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yjXgjnTDxw.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [12/619 files][109.2 MiB/ 1.8 GiB] 6% Done
- [12/619 files][109.2 MiB/ 1.8 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [12/619 files][111.0 MiB/ 1.8 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r6jhzzEqs1.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [12/619 files][112.3 MiB/ 1.8 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: - [12/619 files][114.4 MiB/ 1.8 GiB] 6% Done
- [12/619 files][114.4 MiB/ 1.8 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [12/619 files][118.0 MiB/ 1.8 GiB] 6% Done
- [12/619 files][118.0 MiB/ 1.8 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HBHVNKcVXv.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [12/619 files][120.1 MiB/ 1.8 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r6jhzzEqs1.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-beB4riWZ55.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: - [12/619 files][121.4 MiB/ 1.8 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: - [12/619 files][122.1 MiB/ 1.8 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WEKzo2tYtt.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Eqm3CSZPvD.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [12/619 files][123.2 MiB/ 1.8 GiB] 6% Done
- [12/619 files][123.4 MiB/ 1.8 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_wasm2wat_fuzzer.cc_colormap.png [Content-Type=image/png]...
Step #8: - [12/619 files][123.4 MiB/ 1.8 GiB] 6% Done
- [12/619 files][124.5 MiB/ 1.8 GiB] 6% Done
- [12/619 files][125.8 MiB/ 1.8 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yjXgjnTDxw.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [12/619 files][126.5 MiB/ 1.8 GiB] 7% Done
- [12/619 files][126.8 MiB/ 1.8 GiB] 7% Done
- [12/619 files][128.0 MiB/ 1.8 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_read_binary_interp_fuzzer.cc_colormap.png [Content-Type=image/png]...
Step #8: - [12/619 files][128.6 MiB/ 1.8 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Eqm3CSZPvD.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [12/619 files][130.8 MiB/ 1.8 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_binary_interp_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HBHVNKcVXv.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WEKzo2tYtt.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [12/619 files][133.1 MiB/ 1.8 GiB] 7% Done
- [12/619 files][133.9 MiB/ 1.8 GiB] 7% Done
- [12/619 files][135.2 MiB/ 1.8 GiB] 7% Done
- [12/619 files][135.4 MiB/ 1.8 GiB] 7% Done
- [12/619 files][136.2 MiB/ 1.8 GiB] 7% Done
- [12/619 files][137.0 MiB/ 1.8 GiB] 7% Done
- [13/619 files][137.0 MiB/ 1.8 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: - [13/619 files][142.9 MiB/ 1.8 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_binary_ir_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [13/619 files][147.2 MiB/ 1.8 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yjXgjnTDxw.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [13/619 files][148.5 MiB/ 1.8 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [13/619 files][150.0 MiB/ 1.8 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: - [13/619 files][151.3 MiB/ 1.8 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-beB4riWZ55.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [13/619 files][155.1 MiB/ 1.8 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_binary_interp_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [13/619 files][157.4 MiB/ 1.8 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r6jhzzEqs1.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: - [14/619 files][158.5 MiB/ 1.8 GiB] 8% Done
- [15/619 files][158.5 MiB/ 1.8 GiB] 8% Done
- [15/619 files][158.5 MiB/ 1.8 GiB] 8% Done
- [15/619 files][158.5 MiB/ 1.8 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: - [16/619 files][162.1 MiB/ 1.8 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [16/619 files][162.8 MiB/ 1.8 GiB] 9% Done
- [16/619 files][162.8 MiB/ 1.8 GiB] 9% Done
- [17/619 files][162.8 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: - [17/619 files][165.4 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Al0LhT4VNO.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r6jhzzEqs1.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [17/619 files][166.7 MiB/ 1.8 GiB] 9% Done
- [17/619 files][166.7 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [17/619 files][167.5 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Eqm3CSZPvD.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [17/619 files][168.5 MiB/ 1.8 GiB] 9% Done
- [17/619 files][168.5 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WEKzo2tYtt.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/binary.cc [Content-Type=text/x-c++src]...
Step #8: - [17/619 files][169.0 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WT8DD6yLEM.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [17/619 files][169.8 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HBHVNKcVXv.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [17/619 files][170.6 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [17/619 files][170.8 MiB/ 1.8 GiB] 9% Done
- [18/619 files][170.8 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wat2wasm_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [18/619 files][170.8 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HBHVNKcVXv.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [18/619 files][171.6 MiB/ 1.8 GiB] 9% Done
- [18/619 files][171.9 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yjXgjnTDxw.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_binary_ir_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WT8DD6yLEM.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [19/619 files][173.9 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xIN0jDnkCa.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [19/619 files][174.7 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WT8DD6yLEM.data [Content-Type=application/octet-stream]...
Step #8: - [19/619 files][174.7 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Al0LhT4VNO.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [19/619 files][175.5 MiB/ 1.8 GiB] 9% Done
- [19/619 files][175.5 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [19/619 files][176.8 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wasm2wat_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: - [19/619 files][177.0 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/read_binary_interp_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: - [19/619 files][177.3 MiB/ 1.8 GiB] 9% Done
- [19/619 files][178.0 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wat2wasm_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wasm_objdump_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: - [20/619 files][178.8 MiB/ 1.8 GiB] 9% Done
- [20/619 files][179.1 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/read_binary_ir_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: - [20/619 files][179.6 MiB/ 1.8 GiB] 9% Done
- [20/619 files][179.8 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/build/include/wabt/config.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/src/test-option-parser.cc [Content-Type=text/x-c++src]...
Step #8: - [20/619 files][181.0 MiB/ 1.8 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/src/test-wast-parser.cc [Content-Type=text/x-c++src]...
Step #8: - [20/619 files][181.6 MiB/ 1.8 GiB] 10% Done
- [20/619 files][182.1 MiB/ 1.8 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/src/test-binary-reader.cc [Content-Type=text/x-c++src]...
Step #8: - [20/619 files][182.3 MiB/ 1.8 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/src/test-filenames.cc [Content-Type=text/x-c++src]...
Step #8: - [20/619 files][183.1 MiB/ 1.8 GiB] 10% Done
- [20/619 files][183.4 MiB/ 1.8 GiB] 10% Done
- [20/619 files][184.2 MiB/ 1.8 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/src/test-utf8.cc [Content-Type=text/x-c++src]...
Step #8: - [20/619 files][184.9 MiB/ 1.8 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/test/spec-wasm2c-prefix.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/src/test-hexfloat.cc [Content-Type=text/x-c++src]...
Step #8: - [20/619 files][185.7 MiB/ 1.8 GiB] 10% Done
- [20/619 files][186.0 MiB/ 1.8 GiB] 10% Done
- [20/619 files][186.0 MiB/ 1.8 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/src/tools/spectest-interp.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/wasm2c/examples/threads/threads.c [Content-Type=text/x-csrc]...
Step #8: - [20/619 files][187.9 MiB/ 1.8 GiB] 10% Done
- [20/619 files][187.9 MiB/ 1.8 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/wasm2c/examples/fac/fac.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/wasm2c/examples/rot13/main.c [Content-Type=text/x-csrc]...
Step #8: - [20/619 files][188.7 MiB/ 1.8 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/wasm2c/examples/fac/main.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/wasm2c/examples/callback/main.c [Content-Type=text/x-csrc]...
Step #8: - [20/619 files][189.2 MiB/ 1.8 GiB] 10% Done
- [20/619 files][189.7 MiB/ 1.8 GiB] 10% Done
- [20/619 files][190.5 MiB/ 1.8 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: - [20/619 files][192.0 MiB/ 1.8 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/scripts/example-project/example.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/resolve-names.cc [Content-Type=text/x-c++src]...
Step #8: - [20/619 files][192.8 MiB/ 1.8 GiB] 10% Done
- [20/619 files][193.6 MiB/ 1.8 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/test-wast-parser.cc [Content-Type=text/x-c++src]...
Step #8: - [20/619 files][194.4 MiB/ 1.8 GiB] 10% Done
- [20/619 files][194.4 MiB/ 1.8 GiB] 10% Done
- [20/619 files][194.9 MiB/ 1.8 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/filenames.cc [Content-Type=text/x-c++src]...
Step #8: - [21/619 files][195.4 MiB/ 1.8 GiB] 10% Done
- [22/619 files][195.4 MiB/ 1.8 GiB] 10% Done
- [23/619 files][195.4 MiB/ 1.8 GiB] 10% Done
- [24/619 files][195.4 MiB/ 1.8 GiB] 10% Done
- [24/619 files][195.4 MiB/ 1.8 GiB] 10% Done
- [25/619 files][195.4 MiB/ 1.8 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/shared-validator.cc [Content-Type=text/x-c++src]...
Step #8: - [25/619 files][195.4 MiB/ 1.8 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/binary-reader-objdump.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/binding-hash.cc [Content-Type=text/x-c++src]...
Step #8: - [26/619 files][195.4 MiB/ 1.8 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/test-interp.cc [Content-Type=text/x-c++src]...
Step #8: - [26/619 files][195.9 MiB/ 1.8 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/test-literal.cc [Content-Type=text/x-c++src]...
Step #8: - [26/619 files][196.4 MiB/ 1.8 GiB] 10% Done
- [26/619 files][196.4 MiB/ 1.8 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/expr-visitor.cc [Content-Type=text/x-c++src]...
Step #8: - [26/619 files][197.0 MiB/ 1.8 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/opcode-code-table.c [Content-Type=text/x-csrc]...
Step #8: - [26/619 files][197.0 MiB/ 1.8 GiB] 10% Done
- [26/619 files][197.2 MiB/ 1.8 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/type-checker.cc [Content-Type=text/x-c++src]...
Step #8: - [26/619 files][197.7 MiB/ 1.8 GiB] 10% Done
- [26/619 files][198.2 MiB/ 1.8 GiB] 11% Done
- [26/619 files][198.8 MiB/ 1.8 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/test-intrusive-list.cc [Content-Type=text/x-c++src]...
Step #8: - [26/619 files][199.3 MiB/ 1.8 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/src/test-intrusive-list.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/test-option-parser.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/src/test-interp.cc [Content-Type=text/x-c++src]...
Step #8: - [26/619 files][200.3 MiB/ 1.8 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/source-code/src/wabt/src/test-literal.cc [Content-Type=text/x-c++src]...
Step #8: - [26/619 files][200.8 MiB/ 1.8 GiB] 11% Done
- [26/619 files][200.8 MiB/ 1.8 GiB] 11% Done
- [26/619 files][201.4 MiB/ 1.8 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/option-parser.cc [Content-Type=text/x-c++src]...
Step #8: - [26/619 files][204.4 MiB/ 1.8 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/ir.cc [Content-Type=text/x-c++src]...
Step #8: - [26/619 files][204.9 MiB/ 1.8 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/wast-parser.cc [Content-Type=text/x-c++src]...
Step #8: - [26/619 files][206.5 MiB/ 1.8 GiB] 11% Done
- [27/619 files][207.5 MiB/ 1.8 GiB] 11% Done
- [28/619 files][208.0 MiB/ 1.8 GiB] 11% Done
- [29/619 files][208.8 MiB/ 1.8 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/stream.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/opcode.cc [Content-Type=text/x-c++src]...
Step #8: - [29/619 files][209.6 MiB/ 1.8 GiB] 11% Done
- [29/619 files][209.6 MiB/ 1.8 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/literal.cc [Content-Type=text/x-c++src]...
Step #8: - [30/619 files][209.8 MiB/ 1.8 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/binary-reader.cc [Content-Type=text/x-c++src]...
Step #8: - [31/619 files][210.6 MiB/ 1.8 GiB] 11% Done
- [31/619 files][210.8 MiB/ 1.8 GiB] 11% Done
- [32/619 files][210.8 MiB/ 1.8 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/common.cc [Content-Type=text/x-c++src]...
Step #8: - [32/619 files][210.8 MiB/ 1.8 GiB] 11% Done
- [32/619 files][212.4 MiB/ 1.8 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/test-binary-reader.cc [Content-Type=text/x-c++src]...
Step #8: - [32/619 files][222.7 MiB/ 1.8 GiB] 12% Done
- [33/619 files][224.2 MiB/ 1.8 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/utf8.cc [Content-Type=text/x-c++src]...
Step #8: - [33/619 files][224.8 MiB/ 1.8 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/binary-reader-logging.cc [Content-Type=text/x-c++src]...
Step #8: - [33/619 files][225.8 MiB/ 1.8 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/config.cc [Content-Type=text/x-c++src]...
Step #8: - [33/619 files][227.4 MiB/ 1.8 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/leb128.cc [Content-Type=text/x-c++src]...
Step #8: - [33/619 files][229.2 MiB/ 1.8 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/wast-lexer.cc [Content-Type=text/x-c++src]...
Step #8: - [33/619 files][229.7 MiB/ 1.8 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/test-filenames.cc [Content-Type=text/x-c++src]...
Step #8: - [33/619 files][230.5 MiB/ 1.8 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/feature.cc [Content-Type=text/x-c++src]...
Step #8: - [33/619 files][231.2 MiB/ 1.8 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/test-utf8.cc [Content-Type=text/x-c++src]...
Step #8: - [33/619 files][231.2 MiB/ 1.8 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/lexer-source.cc [Content-Type=text/x-c++src]...
Step #8: - [33/619 files][232.3 MiB/ 1.8 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/binary-reader-ir.cc [Content-Type=text/x-c++src]...
Step #8: - [33/619 files][232.8 MiB/ 1.8 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/interp/binary-reader-interp.cc [Content-Type=text/x-c++src]...
Step #8: - [33/619 files][233.3 MiB/ 1.8 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/test-hexfloat.cc [Content-Type=text/x-c++src]...
Step #8: - [33/619 files][234.3 MiB/ 1.8 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/token.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/tools/spectest-interp.cc [Content-Type=text/x-c++src]...
Step #8: - [33/619 files][234.9 MiB/ 1.8 GiB] 13% Done
- [33/619 files][234.9 MiB/ 1.8 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/interp/istream.cc [Content-Type=text/x-c++src]...
Step #8: - [33/619 files][235.4 MiB/ 1.8 GiB] 13% Done
- [34/619 files][239.8 MiB/ 1.8 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/wasm2c/examples/threads/threads.c [Content-Type=text/x-csrc]...
Step #8: - [35/619 files][239.8 MiB/ 1.8 GiB] 13% Done
- [36/619 files][239.8 MiB/ 1.8 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/wasm2c/examples/rot13/main.c [Content-Type=text/x-csrc]...
Step #8: - [37/619 files][239.8 MiB/ 1.8 GiB] 13% Done
- [38/619 files][240.0 MiB/ 1.8 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/test/spec-wasm2c-prefix.c [Content-Type=text/x-csrc]...
Step #8: - [39/619 files][240.3 MiB/ 1.8 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/wasm2c/examples/callback/main.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/wasm2c/examples/fac/fac.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/interp/interp.cc [Content-Type=text/x-c++src]...
Step #8: - [40/619 files][241.0 MiB/ 1.8 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/wasm2c/examples/fac/main.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/scripts/example-project/example.cpp [Content-Type=text/x-c++src]...
Step #8: - [41/619 files][241.8 MiB/ 1.8 GiB] 13% Done
- [41/619 files][242.3 MiB/ 1.8 GiB] 13% Done
- [41/619 files][243.3 MiB/ 1.8 GiB] 13% Done
- [41/619 files][244.1 MiB/ 1.8 GiB] 13% Done
- [41/619 files][244.6 MiB/ 1.8 GiB] 13% Done
- [41/619 files][244.9 MiB/ 1.8 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/string-util.h [Content-Type=text/x-chdr]...
Step #8: - [41/619 files][246.5 MiB/ 1.8 GiB] 13% Done
- [41/619 files][248.1 MiB/ 1.8 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/opcode.h [Content-Type=text/x-chdr]...
Step #8: - [41/619 files][249.4 MiB/ 1.8 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/type.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/expr-visitor.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/error.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/ir.h [Content-Type=text/x-chdr]...
Step #8: - [42/619 files][258.3 MiB/ 1.8 GiB] 14% Done
- [42/619 files][258.8 MiB/ 1.8 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/token.h [Content-Type=text/x-chdr]...
Step #8: - [43/619 files][259.2 MiB/ 1.8 GiB] 14% Done
- [44/619 files][259.2 MiB/ 1.8 GiB] 14% Done
- [45/619 files][259.4 MiB/ 1.8 GiB] 14% Done
- [46/619 files][259.7 MiB/ 1.8 GiB] 14% Done
- [47/619 files][259.7 MiB/ 1.8 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/opcode.def [Content-Type=application/octet-stream]...
Step #8: - [48/619 files][259.7 MiB/ 1.8 GiB] 14% Done
- [49/619 files][259.7 MiB/ 1.8 GiB] 14% Done
- [50/619 files][260.5 MiB/ 1.8 GiB] 14% Done
- [51/619 files][260.5 MiB/ 1.8 GiB] 14% Done
- [52/619 files][260.6 MiB/ 1.8 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/cast.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/binding-hash.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/stream.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/lexer-source.h [Content-Type=text/x-chdr]...
Step #8: - [52/619 files][267.9 MiB/ 1.8 GiB] 14% Done
- [53/619 files][268.9 MiB/ 1.8 GiB] 14% Done
- [54/619 files][273.6 MiB/ 1.8 GiB] 15% Done
- [55/619 files][273.8 MiB/ 1.8 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/feature.def [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/common.h [Content-Type=text/x-chdr]...
Step #8: - [55/619 files][274.6 MiB/ 1.8 GiB] 15% Done
- [56/619 files][274.6 MiB/ 1.8 GiB] 15% Done
- [57/619 files][274.6 MiB/ 1.8 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/binary-reader-objdump.h [Content-Type=text/x-chdr]...
Step #8: - [57/619 files][275.9 MiB/ 1.8 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/literal.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/binary-reader-logging.h [Content-Type=text/x-chdr]...
Step #8: \
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/type-checker.h [Content-Type=text/x-chdr]...
Step #8: \ [58/619 files][283.6 MiB/ 1.8 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/wast-parser.h [Content-Type=text/x-chdr]...
Step #8: \ [59/619 files][283.6 MiB/ 1.8 GiB] 15% Done
\ [60/619 files][283.9 MiB/ 1.8 GiB] 15% Done
\ [61/619 files][283.9 MiB/ 1.8 GiB] 15% Done
\ [62/619 files][284.9 MiB/ 1.8 GiB] 15% Done
\ [63/619 files][284.9 MiB/ 1.8 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/binary-reader.h [Content-Type=text/x-chdr]...
Step #8: \ [64/619 files][286.2 MiB/ 1.8 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/binary.h [Content-Type=text/x-chdr]...
Step #8: \ [65/619 files][286.2 MiB/ 1.8 GiB] 15% Done
\ [66/619 files][287.5 MiB/ 1.8 GiB] 15% Done
\ [67/619 files][287.5 MiB/ 1.8 GiB] 15% Done
\ [67/619 files][288.0 MiB/ 1.8 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/range.h [Content-Type=text/x-chdr]...
Step #8: \ [68/619 files][289.8 MiB/ 1.8 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/string-format.h [Content-Type=text/x-chdr]...
Step #8: \ [69/619 files][292.4 MiB/ 1.8 GiB] 16% Done
\ [70/619 files][292.7 MiB/ 1.8 GiB] 16% Done
\ [70/619 files][292.7 MiB/ 1.8 GiB] 16% Done
\ [71/619 files][292.9 MiB/ 1.8 GiB] 16% Done
\ [72/619 files][293.7 MiB/ 1.8 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/result.h [Content-Type=text/x-chdr]...
Step #8: \ [73/619 files][294.0 MiB/ 1.8 GiB] 16% Done
\ [73/619 files][295.8 MiB/ 1.8 GiB] 16% Done
\ [74/619 files][296.0 MiB/ 1.8 GiB] 16% Done
\ [75/619 files][296.8 MiB/ 1.8 GiB] 16% Done
\ [76/619 files][296.8 MiB/ 1.8 GiB] 16% Done
\ [77/619 files][297.6 MiB/ 1.8 GiB] 16% Done
\ [78/619 files][297.8 MiB/ 1.8 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/base-types.h [Content-Type=text/x-chdr]...
Step #8: \ [79/619 files][298.4 MiB/ 1.8 GiB] 16% Done
\ [80/619 files][298.6 MiB/ 1.8 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/intrusive-list.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/token.def [Content-Type=application/octet-stream]...
Step #8: \ [80/619 files][302.0 MiB/ 1.8 GiB] 16% Done
\ [81/619 files][302.0 MiB/ 1.8 GiB] 16% Done
\ [82/619 files][302.0 MiB/ 1.8 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/shared-validator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/binary-reader-nop.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/wast-lexer.h [Content-Type=text/x-chdr]...
Step #8: \ [83/619 files][307.6 MiB/ 1.8 GiB] 17% Done
\ [84/619 files][308.1 MiB/ 1.8 GiB] 17% Done
\ [84/619 files][312.8 MiB/ 1.8 GiB] 17% Done
\ [85/619 files][312.8 MiB/ 1.8 GiB] 17% Done
\ [86/619 files][314.1 MiB/ 1.8 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/feature.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/option-parser.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/interp/interp-inl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/interp/istream.h [Content-Type=text/x-chdr]...
Step #8: \ [87/619 files][323.7 MiB/ 1.8 GiB] 17% Done
\ [88/619 files][323.7 MiB/ 1.8 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/interp/interp-math.h [Content-Type=text/x-chdr]...
Step #8: \ [89/619 files][325.1 MiB/ 1.8 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-intrusive-list.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wasm2wat_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: \ [89/619 files][326.9 MiB/ 1.8 GiB] 18% Done
\ [89/619 files][327.9 MiB/ 1.8 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/interp/interp.h [Content-Type=text/x-chdr]...
Step #8: \ [90/619 files][328.3 MiB/ 1.8 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wat2wasm_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/read_binary_interp_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/read_binary_ir_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: \ [91/619 files][332.5 MiB/ 1.8 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-wast-parser.cc [Content-Type=text/x-c++src]...
Step #8: \ [91/619 files][334.4 MiB/ 1.8 GiB] 18% Done
\ [92/619 files][336.2 MiB/ 1.8 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-literal.cc [Content-Type=text/x-c++src]...
Step #8: \ [93/619 files][336.7 MiB/ 1.8 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-filenames.cc [Content-Type=text/x-c++src]...
Step #8: \ [94/619 files][340.8 MiB/ 1.8 GiB] 18% Done
\ [94/619 files][341.7 MiB/ 1.8 GiB] 18% Done
\ [94/619 files][341.7 MiB/ 1.8 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-binary-reader.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-interp.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-option-parser.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-hexfloat.cc [Content-Type=text/x-c++src]...
Step #8: \ [94/619 files][343.7 MiB/ 1.8 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-utf8.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/src/tools/spectest-interp.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/threads/threads.c [Content-Type=text/x-csrc]...
Step #8: \ [95/619 files][345.0 MiB/ 1.8 GiB] 19% Done
\ [96/619 files][345.0 MiB/ 1.8 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/fac.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/rot13/main.c [Content-Type=text/x-csrc]...
Step #8: \ [96/619 files][347.2 MiB/ 1.8 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/main.c [Content-Type=text/x-csrc]...
Step #8: \ [97/619 files][347.4 MiB/ 1.8 GiB] 19% Done
\ [98/619 files][347.4 MiB/ 1.8 GiB] 19% Done
\ [98/619 files][347.9 MiB/ 1.8 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/test/spec-wasm2c-prefix.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/scripts/example-project/example.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [99/619 files][350.8 MiB/ 1.8 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/src/test-wast-parser.cc [Content-Type=text/x-c++src]...
Step #8: \ [100/619 files][355.2 MiB/ 1.8 GiB] 19% Done
\ [100/619 files][356.7 MiB/ 1.8 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/src/test-literal.cc [Content-Type=text/x-c++src]...
Step #8: \ [101/619 files][356.7 MiB/ 1.8 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/src/test-intrusive-list.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/callback/main.c [Content-Type=text/x-csrc]...
Step #8: \ [101/619 files][359.8 MiB/ 1.8 GiB] 19% Done
\ [102/619 files][360.8 MiB/ 1.8 GiB] 20% Done
\ [103/619 files][361.0 MiB/ 1.8 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/src/test-option-parser.cc [Content-Type=text/x-c++src]...
Step #8: \ [104/619 files][363.9 MiB/ 1.8 GiB] 20% Done
\ [105/619 files][365.4 MiB/ 1.8 GiB] 20% Done
\ [105/619 files][365.7 MiB/ 1.8 GiB] 20% Done
\ [106/619 files][366.2 MiB/ 1.8 GiB] 20% Done
\ [106/619 files][366.7 MiB/ 1.8 GiB] 20% Done
\ [106/619 files][372.2 MiB/ 1.8 GiB] 20% Done
\ [107/619 files][373.5 MiB/ 1.8 GiB] 20% Done
\ [108/619 files][375.0 MiB/ 1.8 GiB] 20% Done
\ [109/619 files][379.7 MiB/ 1.8 GiB] 21% Done
\ [110/619 files][379.7 MiB/ 1.8 GiB] 21% Done
\ [111/619 files][379.7 MiB/ 1.8 GiB] 21% Done
\ [111/619 files][379.7 MiB/ 1.8 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/src/test-interp.cc [Content-Type=text/x-c++src]...
Step #8: \ [112/619 files][382.1 MiB/ 1.8 GiB] 21% Done
\ [113/619 files][382.1 MiB/ 1.8 GiB] 21% Done
\ [114/619 files][382.1 MiB/ 1.8 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/src/test-binary-reader.cc [Content-Type=text/x-c++src]...
Step #8: \ [115/619 files][383.1 MiB/ 1.8 GiB] 21% Done
\ [116/619 files][383.4 MiB/ 1.8 GiB] 21% Done
\ [117/619 files][384.9 MiB/ 1.8 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/src/test-filenames.cc [Content-Type=text/x-c++src]...
Step #8: \ [118/619 files][387.5 MiB/ 1.8 GiB] 21% Done
\ [119/619 files][387.5 MiB/ 1.8 GiB] 21% Done
\ [119/619 files][387.5 MiB/ 1.8 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/src/test-hexfloat.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/src/test-utf8.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/src/tools/spectest-interp.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/rot13/main.c [Content-Type=text/x-csrc]...
Step #8: \ [120/619 files][397.3 MiB/ 1.8 GiB] 22% Done
\ [121/619 files][398.8 MiB/ 1.8 GiB] 22% Done
\ [122/619 files][399.6 MiB/ 1.8 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/callback/main.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/test/spec-wasm2c-prefix.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/threads/threads.c [Content-Type=text/x-csrc]...
Step #8: \ [123/619 files][404.2 MiB/ 1.8 GiB] 22% Done
\ [123/619 files][407.8 MiB/ 1.8 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/fac/main.c [Content-Type=text/x-csrc]...
Step #8: \ [124/619 files][408.9 MiB/ 1.8 GiB] 22% Done
\ [125/619 files][409.1 MiB/ 1.8 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/wasm2c/examples/fac/fac.c [Content-Type=text/x-csrc]...
Step #8: \ [126/619 files][413.5 MiB/ 1.8 GiB] 22% Done
\ [126/619 files][416.9 MiB/ 1.8 GiB] 23% Done
\ [126/619 files][416.9 MiB/ 1.8 GiB] 23% Done
\ [127/619 files][417.9 MiB/ 1.8 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/wabt/scripts/example-project/example.cpp [Content-Type=text/x-c++src]...
Step #8: \ [128/619 files][419.7 MiB/ 1.8 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: \ [129/619 files][422.1 MiB/ 1.8 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [130/619 files][425.0 MiB/ 1.8 GiB] 23% Done
\ [131/619 files][425.0 MiB/ 1.8 GiB] 23% Done
\ [131/619 files][426.6 MiB/ 1.8 GiB] 23% Done
\ [132/619 files][428.6 MiB/ 1.8 GiB] 23% Done
\ [133/619 files][428.6 MiB/ 1.8 GiB] 23% Done
\ [134/619 files][428.6 MiB/ 1.8 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]...
Step #8: \ [134/619 files][430.7 MiB/ 1.8 GiB] 23% Done
\ [135/619 files][431.8 MiB/ 1.8 GiB] 23% Done
\ [136/619 files][432.3 MiB/ 1.8 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/deque [Content-Type=application/octet-stream]...
Step #8: \ [136/619 files][441.3 MiB/ 1.8 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]...
Step #8: \ [137/619 files][448.5 MiB/ 1.8 GiB] 24% Done
\ [138/619 files][449.1 MiB/ 1.8 GiB] 24% Done
\ [139/619 files][449.1 MiB/ 1.8 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]...
Step #8: \ [140/619 files][465.0 MiB/ 1.8 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]...
Step #8: \ [141/619 files][465.3 MiB/ 1.8 GiB] 25% Done
\ [141/619 files][468.1 MiB/ 1.8 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]...
Step #8: \ [142/619 files][474.2 MiB/ 1.8 GiB] 26% Done
\ [142/619 files][475.2 MiB/ 1.8 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit_reference [Content-Type=application/octet-stream]...
Step #8: \ [142/619 files][490.7 MiB/ 1.8 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]...
Step #8: \ [143/619 files][493.0 MiB/ 1.8 GiB] 27% Done
\ [144/619 files][493.0 MiB/ 1.8 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]...
Step #8: \ [145/619 files][494.3 MiB/ 1.8 GiB] 27% Done
\ [146/619 files][494.3 MiB/ 1.8 GiB] 27% Done
\ [147/619 files][494.8 MiB/ 1.8 GiB] 27% Done
\ [147/619 files][497.3 MiB/ 1.8 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]...
Step #8: \ [148/619 files][504.8 MiB/ 1.8 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/optional [Content-Type=application/octet-stream]...
Step #8: \ [149/619 files][507.9 MiB/ 1.8 GiB] 28% Done
\ [150/619 files][508.6 MiB/ 1.8 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]...
Step #8: \ [151/619 files][509.7 MiB/ 1.8 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]...
Step #8: \ [152/619 files][517.3 MiB/ 1.8 GiB] 28% Done
\ [153/619 files][517.6 MiB/ 1.8 GiB] 28% Done
\ [154/619 files][518.1 MiB/ 1.8 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stack [Content-Type=application/octet-stream]...
Step #8: \ [155/619 files][520.4 MiB/ 1.8 GiB] 28% Done
\ [155/619 files][521.7 MiB/ 1.8 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]...
Step #8: \ [156/619 files][526.1 MiB/ 1.8 GiB] 29% Done
\ [156/619 files][530.0 MiB/ 1.8 GiB] 29% Done
\ [157/619 files][532.0 MiB/ 1.8 GiB] 29% Done
\ [157/619 files][535.4 MiB/ 1.8 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]...
Step #8: \ [158/619 files][538.6 MiB/ 1.8 GiB] 29% Done
\ [159/619 files][539.7 MiB/ 1.8 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h [Content-Type=text/x-chdr]...
Step #8: \ [159/619 files][553.3 MiB/ 1.8 GiB] 30% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]...
Step #8: | [159/619 files][557.7 MiB/ 1.8 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]...
Step #8: | [159/619 files][565.2 MiB/ 1.8 GiB] 31% Done
| [160/619 files][568.1 MiB/ 1.8 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]...
Step #8: | [161/619 files][575.3 MiB/ 1.8 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]...
Step #8: | [162/619 files][580.1 MiB/ 1.8 GiB] 32% Done
| [163/619 files][580.4 MiB/ 1.8 GiB] 32% Done
| [163/619 files][583.2 MiB/ 1.8 GiB] 32% Done
| [164/619 files][583.7 MiB/ 1.8 GiB] 32% Done
| [165/619 files][587.6 MiB/ 1.8 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/voidify.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]...
Step #8: | [166/619 files][591.7 MiB/ 1.8 GiB] 32% Done
| [166/619 files][592.3 MiB/ 1.8 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]...
Step #8: | [167/619 files][597.4 MiB/ 1.8 GiB] 33% Done
| [168/619 files][599.0 MiB/ 1.8 GiB] 33% Done
| [169/619 files][599.0 MiB/ 1.8 GiB] 33% Done
| [170/619 files][602.5 MiB/ 1.8 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]...
Step #8: | [171/619 files][611.8 MiB/ 1.8 GiB] 33% Done
| [171/619 files][613.0 MiB/ 1.8 GiB] 34% Done
| [172/619 files][613.6 MiB/ 1.8 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]...
Step #8: | [173/619 files][623.9 MiB/ 1.8 GiB] 34% Done
| [174/619 files][625.1 MiB/ 1.8 GiB] 34% Done
| [174/619 files][629.3 MiB/ 1.8 GiB] 34% Done
| [175/619 files][630.1 MiB/ 1.8 GiB] 34% Done
| [176/619 files][630.3 MiB/ 1.8 GiB] 34% Done
| [177/619 files][633.4 MiB/ 1.8 GiB] 35% Done
| [178/619 files][633.4 MiB/ 1.8 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]...
Step #8: | [179/619 files][640.4 MiB/ 1.8 GiB] 35% Done
| [179/619 files][641.4 MiB/ 1.8 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]...
Step #8: | [180/619 files][643.0 MiB/ 1.8 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]...
Step #8: | [180/619 files][646.4 MiB/ 1.8 GiB] 35% Done
| [180/619 files][649.5 MiB/ 1.8 GiB] 36% Done
| [181/619 files][652.1 MiB/ 1.8 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]...
Step #8: | [181/619 files][654.2 MiB/ 1.8 GiB] 36% Done
| [182/619 files][655.7 MiB/ 1.8 GiB] 36% Done
| [183/619 files][656.0 MiB/ 1.8 GiB] 36% Done
| [183/619 files][656.0 MiB/ 1.8 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]...
Step #8: | [183/619 files][659.3 MiB/ 1.8 GiB] 36% Done
| [184/619 files][660.1 MiB/ 1.8 GiB] 36% Done
| [185/619 files][660.1 MiB/ 1.8 GiB] 36% Done
| [185/619 files][666.9 MiB/ 1.8 GiB] 37% Done
| [186/619 files][667.7 MiB/ 1.8 GiB] 37% Done
| [187/619 files][672.8 MiB/ 1.8 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/copysign.h [Content-Type=text/x-chdr]...
Step #8: | [187/619 files][678.4 MiB/ 1.8 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]...
Step #8: | [188/619 files][680.4 MiB/ 1.8 GiB] 37% Done
| [189/619 files][681.5 MiB/ 1.8 GiB] 37% Done
| [189/619 files][684.6 MiB/ 1.8 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]...
Step #8: | [189/619 files][686.9 MiB/ 1.8 GiB] 38% Done
| [190/619 files][687.9 MiB/ 1.8 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]...
Step #8: | [191/619 files][702.5 MiB/ 1.8 GiB] 38% Done
| [191/619 files][702.5 MiB/ 1.8 GiB] 38% Done
| [192/619 files][702.5 MiB/ 1.8 GiB] 38% Done
| [193/619 files][704.3 MiB/ 1.8 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/roots.h [Content-Type=text/x-chdr]...
Step #8: | [194/619 files][704.5 MiB/ 1.8 GiB] 39% Done
| [195/619 files][705.6 MiB/ 1.8 GiB] 39% Done
| [195/619 files][706.6 MiB/ 1.8 GiB] 39% Done
| [196/619 files][709.5 MiB/ 1.8 GiB] 39% Done
| [197/619 files][710.0 MiB/ 1.8 GiB] 39% Done
| [198/619 files][710.0 MiB/ 1.8 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]...
Step #8: | [198/619 files][711.3 MiB/ 1.8 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]...
Step #8: | [198/619 files][726.8 MiB/ 1.8 GiB] 40% Done
| [198/619 files][729.9 MiB/ 1.8 GiB] 40% Done
| [199/619 files][732.7 MiB/ 1.8 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]...
Step #8: | [200/619 files][734.8 MiB/ 1.8 GiB] 40% Done
| [201/619 files][734.8 MiB/ 1.8 GiB] 40% Done
| [202/619 files][734.8 MiB/ 1.8 GiB] 40% Done
| [202/619 files][737.1 MiB/ 1.8 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]...
Step #8: | [202/619 files][743.8 MiB/ 1.8 GiB] 41% Done
| [203/619 files][746.4 MiB/ 1.8 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]...
Step #8: | [204/619 files][747.4 MiB/ 1.8 GiB] 41% Done
| [205/619 files][748.2 MiB/ 1.8 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]...
Step #8: | [206/619 files][749.8 MiB/ 1.8 GiB] 41% Done
| [207/619 files][752.9 MiB/ 1.8 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]...
Step #8: | [208/619 files][755.2 MiB/ 1.8 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]...
Step #8: | [208/619 files][761.4 MiB/ 1.8 GiB] 42% Done
| [209/619 files][765.8 MiB/ 1.8 GiB] 42% Done
| [210/619 files][765.8 MiB/ 1.8 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]...
Step #8: | [210/619 files][771.4 MiB/ 1.8 GiB] 42% Done
| [211/619 files][775.3 MiB/ 1.8 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]...
Step #8: | [212/619 files][778.1 MiB/ 1.8 GiB] 43% Done
| [213/619 files][778.4 MiB/ 1.8 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/all_of.h [Content-Type=text/x-chdr]...
Step #8: | [213/619 files][783.0 MiB/ 1.8 GiB] 43% Done
| [214/619 files][784.1 MiB/ 1.8 GiB] 43% Done
| [215/619 files][785.4 MiB/ 1.8 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/make_heap.h [Content-Type=text/x-chdr]...
Step #8: | [216/619 files][785.9 MiB/ 1.8 GiB] 43% Done
| [217/619 files][786.1 MiB/ 1.8 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]...
Step #8: | [218/619 files][788.4 MiB/ 1.8 GiB] 43% Done
| [219/619 files][789.7 MiB/ 1.8 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_end.h [Content-Type=text/x-chdr]...
Step #8: | [220/619 files][796.5 MiB/ 1.8 GiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]...
Step #8: | [221/619 files][797.8 MiB/ 1.8 GiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_if.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]...
Step #8: | [222/619 files][814.8 MiB/ 1.8 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/transform.h [Content-Type=text/x-chdr]...
Step #8: | [223/619 files][817.9 MiB/ 1.8 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]...
Step #8: | [223/619 files][824.8 MiB/ 1.8 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]...
Step #8: | [224/619 files][827.2 MiB/ 1.8 GiB] 45% Done
| [225/619 files][828.4 MiB/ 1.8 GiB] 45% Done
| [226/619 files][829.7 MiB/ 1.8 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/half_positive.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]...
Step #8: | [227/619 files][834.4 MiB/ 1.8 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]...
Step #8: | [228/619 files][845.8 MiB/ 1.8 GiB] 46% Done
| [229/619 files][846.8 MiB/ 1.8 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/upper_bound.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/any_of.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/reverse_copy.h [Content-Type=text/x-chdr]...
Step #8: | [230/619 files][853.0 MiB/ 1.8 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/count_if.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]...
Step #8: | [231/619 files][861.7 MiB/ 1.8 GiB] 47% Done
| [232/619 files][862.0 MiB/ 1.8 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__numeric/accumulate.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]...
Step #8: | [233/619 files][879.7 MiB/ 1.8 GiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countr.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/blsr.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]...
Step #8: | [234/619 files][886.9 MiB/ 1.8 GiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]...
Step #8: | [235/619 files][902.1 MiB/ 1.8 GiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/inttypes.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]...
Step #8: | [236/619 files][927.2 MiB/ 1.8 GiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]...
Step #8: | [237/619 files][934.5 MiB/ 1.8 GiB] 51% Done
| [237/619 files][935.5 MiB/ 1.8 GiB] 51% Done
| [238/619 files][935.8 MiB/ 1.8 GiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]...
Step #8: | [239/619 files][936.5 MiB/ 1.8 GiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: | [239/619 files][951.1 MiB/ 1.8 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: | [240/619 files][954.7 MiB/ 1.8 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wasm2wat_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: | [241/619 files][957.8 MiB/ 1.8 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/read_binary_interp_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wat2wasm_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wasm_objdump_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/read_binary_ir_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: /
/ [241/619 files][963.0 MiB/ 1.8 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-wast-parser.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-intrusive-list.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-literal.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-interp.cc [Content-Type=text/x-c++src]...
Step #8: / [242/619 files][968.4 MiB/ 1.8 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-option-parser.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-filenames.cc [Content-Type=text/x-c++src]...
Step #8: / [242/619 files][970.5 MiB/ 1.8 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-binary-reader.cc [Content-Type=text/x-c++src]...
Step #8: / [242/619 files][970.5 MiB/ 1.8 GiB] 53% Done
/ [242/619 files][970.5 MiB/ 1.8 GiB] 53% Done
/ [242/619 files][970.5 MiB/ 1.8 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-utf8.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/src/test-hexfloat.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/src/tools/spectest-interp.cc [Content-Type=text/x-c++src]...
Step #8: / [243/619 files][975.4 MiB/ 1.8 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/test/spec-wasm2c-prefix.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/rot13/main.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/threads/threads.c [Content-Type=text/x-csrc]...
Step #8: / [243/619 files][980.8 MiB/ 1.8 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/callback/main.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/fac.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/wasm2c/examples/fac/main.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/src/wabt/scripts/example-project/example.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: / [243/619 files][987.0 MiB/ 1.8 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: / [243/619 files][990.9 MiB/ 1.8 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/resolve-names.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/test-wast-parser.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/binary-reader-objdump.cc [Content-Type=text/x-c++src]...
Step #8: / [244/619 files][997.0 MiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/opcode-code-table.c [Content-Type=text/x-csrc]...
Step #8: / [245/619 files][ 1001 MiB/ 1.8 GiB] 55% Done
/ [246/619 files][ 1002 MiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/filenames.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/test-intrusive-list.cc [Content-Type=text/x-c++src]...
Step #8: / [246/619 files][ 1017 MiB/ 1.8 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/binding-hash.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/shared-validator.cc [Content-Type=text/x-c++src]...
Step #8: / [247/619 files][ 1.0 GiB/ 1.8 GiB] 56% Done
/ [247/619 files][ 1.0 GiB/ 1.8 GiB] 57% Done
/ [248/619 files][ 1.0 GiB/ 1.8 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/test-interp.cc [Content-Type=text/x-c++src]...
Step #8: / [248/619 files][ 1.0 GiB/ 1.8 GiB] 58% Done
/ [249/619 files][ 1.0 GiB/ 1.8 GiB] 58% Done
/ [249/619 files][ 1.0 GiB/ 1.8 GiB] 58% Done
/ [250/619 files][ 1.0 GiB/ 1.8 GiB] 58% Done
/ [251/619 files][ 1.0 GiB/ 1.8 GiB] 58% Done
/ [252/619 files][ 1.0 GiB/ 1.8 GiB] 58% Done
/ [252/619 files][ 1.0 GiB/ 1.8 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/test-literal.cc [Content-Type=text/x-c++src]...
Step #8: / [252/619 files][ 1.0 GiB/ 1.8 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/expr-visitor.cc [Content-Type=text/x-c++src]...
Step #8: / [253/619 files][ 1.0 GiB/ 1.8 GiB] 58% Done
/ [254/619 files][ 1.0 GiB/ 1.8 GiB] 59% Done
/ [255/619 files][ 1.0 GiB/ 1.8 GiB] 59% Done
/ [255/619 files][ 1.0 GiB/ 1.8 GiB] 59% Done
/ [256/619 files][ 1.0 GiB/ 1.8 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/type-checker.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/binary-writer-spec.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/test-option-parser.cc [Content-Type=text/x-c++src]...
Step #8: / [257/619 files][ 1.1 GiB/ 1.8 GiB] 60% Done
/ [257/619 files][ 1.1 GiB/ 1.8 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/binary.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/option-parser.cc [Content-Type=text/x-c++src]...
Step #8: / [257/619 files][ 1.1 GiB/ 1.8 GiB] 60% Done
/ [258/619 files][ 1.1 GiB/ 1.8 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/ir.cc [Content-Type=text/x-c++src]...
Step #8: / [259/619 files][ 1.1 GiB/ 1.8 GiB] 61% Done
/ [259/619 files][ 1.1 GiB/ 1.8 GiB] 61% Done
/ [260/619 files][ 1.1 GiB/ 1.8 GiB] 61% Done
/ [261/619 files][ 1.1 GiB/ 1.8 GiB] 61% Done
/ [261/619 files][ 1.1 GiB/ 1.8 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/wast-parser.cc [Content-Type=text/x-c++src]...
Step #8: / [261/619 files][ 1.1 GiB/ 1.8 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/opcode.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/stream.cc [Content-Type=text/x-c++src]...
Step #8: / [261/619 files][ 1.1 GiB/ 1.8 GiB] 62% Done
/ [262/619 files][ 1.1 GiB/ 1.8 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/literal.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/binary-reader.cc [Content-Type=text/x-c++src]...
Step #8: / [263/619 files][ 1.1 GiB/ 1.8 GiB] 62% Done
/ [264/619 files][ 1.1 GiB/ 1.8 GiB] 62% Done
/ [264/619 files][ 1.1 GiB/ 1.8 GiB] 62% Done
/ [265/619 files][ 1.1 GiB/ 1.8 GiB] 62% Done
/ [266/619 files][ 1.1 GiB/ 1.8 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/sha256.cc [Content-Type=text/x-c++src]...
Step #8: / [266/619 files][ 1.1 GiB/ 1.8 GiB] 63% Done
/ [267/619 files][ 1.1 GiB/ 1.8 GiB] 63% Done
/ [267/619 files][ 1.1 GiB/ 1.8 GiB] 63% Done
/ [267/619 files][ 1.1 GiB/ 1.8 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/lexer-source-line-finder.cc [Content-Type=text/x-c++src]...
Step #8: / [267/619 files][ 1.1 GiB/ 1.8 GiB] 63% Done
/ [268/619 files][ 1.1 GiB/ 1.8 GiB] 63% Done
/ [269/619 files][ 1.1 GiB/ 1.8 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/ir-util.cc [Content-Type=text/x-c++src]...
Step #8: / [270/619 files][ 1.1 GiB/ 1.8 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/common.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/test-binary-reader.cc [Content-Type=text/x-c++src]...
Step #8: / [270/619 files][ 1.1 GiB/ 1.8 GiB] 64% Done
/ [271/619 files][ 1.1 GiB/ 1.8 GiB] 64% Done
/ [271/619 files][ 1.1 GiB/ 1.8 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/utf8.cc [Content-Type=text/x-c++src]...
Step #8: / [271/619 files][ 1.1 GiB/ 1.8 GiB] 64% Done
/ [271/619 files][ 1.1 GiB/ 1.8 GiB] 65% Done
/ [272/619 files][ 1.2 GiB/ 1.8 GiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/decompiler.cc [Content-Type=text/x-c++src]...
Step #8: / [273/619 files][ 1.2 GiB/ 1.8 GiB] 65% Done
/ [273/619 files][ 1.2 GiB/ 1.8 GiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/emscripten-helpers.cc [Content-Type=text/x-c++src]...
Step #8: / [274/619 files][ 1.2 GiB/ 1.8 GiB] 65% Done
/ [275/619 files][ 1.2 GiB/ 1.8 GiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/binary-reader-logging.cc [Content-Type=text/x-c++src]...
Step #8: / [276/619 files][ 1.2 GiB/ 1.8 GiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/color.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/config.cc [Content-Type=text/x-c++src]...
Step #8: / [276/619 files][ 1.2 GiB/ 1.8 GiB] 66% Done
/ [277/619 files][ 1.2 GiB/ 1.8 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/leb128.cc [Content-Type=text/x-c++src]...
Step #8: / [278/619 files][ 1.2 GiB/ 1.8 GiB] 66% Done
/ [278/619 files][ 1.2 GiB/ 1.8 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tracing.cc [Content-Type=text/x-c++src]...
Step #8: / [278/619 files][ 1.2 GiB/ 1.8 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/test-filenames.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/wast-lexer.cc [Content-Type=text/x-c++src]...
Step #8: / [279/619 files][ 1.2 GiB/ 1.8 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/test-utf8.cc [Content-Type=text/x-c++src]...
Step #8: / [279/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/feature.cc [Content-Type=text/x-c++src]...
Step #8: / [280/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done
/ [281/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/error-formatter.cc [Content-Type=text/x-c++src]...
Step #8: / [281/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/c-writer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/wat-writer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/binary-reader-ir.cc [Content-Type=text/x-c++src]...
Step #8: / [281/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/binary-writer.cc [Content-Type=text/x-c++src]...
Step #8: / [282/619 files][ 1.2 GiB/ 1.8 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/generate-names.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/lexer-source.cc [Content-Type=text/x-c++src]...
Step #8: / [282/619 files][ 1.2 GiB/ 1.8 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/apply-names.cc [Content-Type=text/x-c++src]...
Step #8: / [282/619 files][ 1.2 GiB/ 1.8 GiB] 68% Done
/ [283/619 files][ 1.2 GiB/ 1.8 GiB] 68% Done
/ [284/619 files][ 1.2 GiB/ 1.8 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/binary-reader-stats.cc [Content-Type=text/x-c++src]...
Step #8: / [285/619 files][ 1.2 GiB/ 1.8 GiB] 68% Done
/ [285/619 files][ 1.2 GiB/ 1.8 GiB] 68% Done
/ [285/619 files][ 1.2 GiB/ 1.8 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/test-hexfloat.cc [Content-Type=text/x-c++src]...
Step #8: / [285/619 files][ 1.2 GiB/ 1.8 GiB] 68% Done
/ [286/619 files][ 1.2 GiB/ 1.8 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/token.cc [Content-Type=text/x-c++src]...
Step #8: / [286/619 files][ 1.2 GiB/ 1.8 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/validator.cc [Content-Type=text/x-c++src]...
Step #8: / [286/619 files][ 1.2 GiB/ 1.8 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/interp/binary-reader-interp.cc [Content-Type=text/x-c++src]...
Step #8: -
- [286/619 files][ 1.2 GiB/ 1.8 GiB] 68% Done
- [287/619 files][ 1.2 GiB/ 1.8 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/interp/interp-wasi.cc [Content-Type=text/x-c++src]...
Step #8: - [287/619 files][ 1.2 GiB/ 1.8 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/interp/interp-util.cc [Content-Type=text/x-c++src]...
Step #8: - [287/619 files][ 1.2 GiB/ 1.8 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/interp/istream.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/interp/interp.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/template/wasm2c.declarations.c [Content-Type=text/x-csrc]...
Step #8: - [288/619 files][ 1.2 GiB/ 1.8 GiB] 69% Done
- [289/619 files][ 1.2 GiB/ 1.8 GiB] 69% Done
- [290/619 files][ 1.2 GiB/ 1.8 GiB] 69% Done
- [291/619 files][ 1.2 GiB/ 1.8 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/interp/interp-wasm-c-api.cc [Content-Type=text/x-c++src]...
Step #8: - [291/619 files][ 1.2 GiB/ 1.8 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/template/wasm2c.includes.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/template/wasm2c_simd.declarations.c [Content-Type=text/x-csrc]...
Step #8: - [291/619 files][ 1.2 GiB/ 1.8 GiB] 69% Done
- [292/619 files][ 1.2 GiB/ 1.8 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/template/wasm2c_atomicops.declarations.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/template/wasm2c.top.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/template/wasm2c.bottom.h [Content-Type=text/x-chdr]...
Step #8: - [293/619 files][ 1.2 GiB/ 1.8 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/prebuilt/wasm2c_source_declarations.cc [Content-Type=text/x-c++src]...
Step #8: - [293/619 files][ 1.2 GiB/ 1.8 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/prebuilt/wasm2c_header_bottom.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/prebuilt/wasm2c_source_includes.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/prebuilt/wasm2c_atomicops_source_declarations.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/prebuilt/lexer-keywords.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/prebuilt/wasm2c_simd_source_declarations.cc [Content-Type=text/x-c++src]...
Step #8: - [294/619 files][ 1.2 GiB/ 1.8 GiB] 70% Done
- [294/619 files][ 1.2 GiB/ 1.8 GiB] 70% Done
- [295/619 files][ 1.2 GiB/ 1.8 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wasm-validate.cc [Content-Type=text/x-c++src]...
Step #8: - [295/619 files][ 1.2 GiB/ 1.8 GiB] 70% Done
- [296/619 files][ 1.2 GiB/ 1.8 GiB] 70% Done
- [296/619 files][ 1.2 GiB/ 1.8 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/prebuilt/wasm2c_header_top.cc [Content-Type=text/x-c++src]...
Step #8: - [297/619 files][ 1.2 GiB/ 1.8 GiB] 70% Done
- [298/619 files][ 1.2 GiB/ 1.8 GiB] 71% Done
- [299/619 files][ 1.2 GiB/ 1.8 GiB] 71% Done
- [300/619 files][ 1.2 GiB/ 1.8 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wasm2wat.cc [Content-Type=text/x-c++src]...
Step #8: - [301/619 files][ 1.2 GiB/ 1.8 GiB] 71% Done
- [301/619 files][ 1.2 GiB/ 1.8 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wasm2c.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wasm-decompile.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wasm-stats.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wasm-strip.cc [Content-Type=text/x-c++src]...
Step #8: - [301/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wasm-objdump.cc [Content-Type=text/x-c++src]...
Step #8: - [302/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done
- [302/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wat2wasm.cc [Content-Type=text/x-c++src]...
Step #8: - [302/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wasm-interp.cc [Content-Type=text/x-c++src]...
Step #8: - [302/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wat-desugar.cc [Content-Type=text/x-c++src]...
Step #8: - [303/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done
- [304/619 files][ 1.3 GiB/ 1.8 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/spectest-interp.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wast2json.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/wasm-rt-impl.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/src/tools/wasm2wat-fuzz.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/test/spec-wasm2c-prefix.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/wasm-rt-exceptions-impl.c [Content-Type=text/x-csrc]...
Step #8: - [305/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done
- [306/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/wasm-rt-impl.h [Content-Type=text/x-chdr]...
Step #8: - [306/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done
- [306/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/wasm-rt.h [Content-Type=text/x-chdr]...
Step #8: - [306/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done
- [306/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done
- [307/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/wasm-rt-mem-impl.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/wasm-rt-exceptions.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/examples/rot13/main.c [Content-Type=text/x-csrc]...
Step #8: - [307/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/examples/callback/main.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/examples/threads/threads.c [Content-Type=text/x-csrc]...
Step #8: - [307/619 files][ 1.3 GiB/ 1.8 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/examples/fac/fac.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/examples/fac/main.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/benchmarks/dhrystone/main.c [Content-Type=text/x-csrc]...
Step #8: - [308/619 files][ 1.3 GiB/ 1.8 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/examples/fac/fac.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/benchmarks/dhrystone/src/dhry_2.c [Content-Type=text/x-csrc]...
Step #8: - [308/619 files][ 1.3 GiB/ 1.8 GiB] 73% Done
- [308/619 files][ 1.3 GiB/ 1.8 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/benchmarks/dhrystone/src/dhry_1.c [Content-Type=text/x-csrc]...
Step #8: - [309/619 files][ 1.3 GiB/ 1.8 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/wasm2c/benchmarks/dhrystone/src/dhry.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/scripts/example-project/example.cpp [Content-Type=text/x-c++src]...
Step #8: - [309/619 files][ 1.3 GiB/ 1.8 GiB] 73% Done
- [310/619 files][ 1.3 GiB/ 1.8 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/type.h [Content-Type=text/x-chdr]...
Step #8: - [311/619 files][ 1.3 GiB/ 1.8 GiB] 73% Done
- [311/619 files][ 1.3 GiB/ 1.8 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/opcode-code-table.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/apply-names.h [Content-Type=text/x-chdr]...
Step #8: - [312/619 files][ 1.3 GiB/ 1.8 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/string-util.h [Content-Type=text/x-chdr]...
Step #8: - [313/619 files][ 1.3 GiB/ 1.8 GiB] 74% Done
- [314/619 files][ 1.3 GiB/ 1.8 GiB] 74% Done
- [314/619 files][ 1.3 GiB/ 1.8 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/opcode.h [Content-Type=text/x-chdr]...
Step #8: - [314/619 files][ 1.3 GiB/ 1.8 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/expr-visitor.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/error.h [Content-Type=text/x-chdr]...
Step #8: - [314/619 files][ 1.3 GiB/ 1.8 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/wat-writer.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/leb128.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/ir.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/decompiler-ast.h [Content-Type=text/x-chdr]...
Step #8: - [315/619 files][ 1.3 GiB/ 1.8 GiB] 74% Done
- [315/619 files][ 1.3 GiB/ 1.8 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/token.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/lexer-source.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/generate-names.h [Content-Type=text/x-chdr]...
Step #8: - [315/619 files][ 1.3 GiB/ 1.8 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/decompiler-ls.h [Content-Type=text/x-chdr]...
Step #8: - [316/619 files][ 1.3 GiB/ 1.8 GiB] 74% Done
- [316/619 files][ 1.3 GiB/ 1.8 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/binary-reader-ir.h [Content-Type=text/x-chdr]...
Step #8: - [317/619 files][ 1.3 GiB/ 1.8 GiB] 75% Done
- [318/619 files][ 1.3 GiB/ 1.8 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/binary-reader-objdump.h [Content-Type=text/x-chdr]...
Step #8: - [318/619 files][ 1.3 GiB/ 1.8 GiB] 75% Done
- [319/619 files][ 1.3 GiB/ 1.8 GiB] 75% Done
- [319/619 files][ 1.3 GiB/ 1.8 GiB] 75% Done
- [320/619 files][ 1.3 GiB/ 1.8 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/cast.h [Content-Type=text/x-chdr]...
Step #8: - [320/619 files][ 1.3 GiB/ 1.8 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/utf8.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/binding-hash.h [Content-Type=text/x-chdr]...
Step #8: - [320/619 files][ 1.3 GiB/ 1.8 GiB] 75% Done
- [320/619 files][ 1.3 GiB/ 1.8 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/filenames.h [Content-Type=text/x-chdr]...
Step #8: - [320/619 files][ 1.3 GiB/ 1.8 GiB] 75% Done
- [320/619 files][ 1.3 GiB/ 1.8 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/stream.h [Content-Type=text/x-chdr]...
Step #8: - [321/619 files][ 1.3 GiB/ 1.8 GiB] 75% Done
- [321/619 files][ 1.3 GiB/ 1.8 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/binary-reader-logging.h [Content-Type=text/x-chdr]...
Step #8: - [321/619 files][ 1.3 GiB/ 1.8 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/type-checker.h [Content-Type=text/x-chdr]...
Step #8: - [322/619 files][ 1.3 GiB/ 1.8 GiB] 76% Done
- [323/619 files][ 1.3 GiB/ 1.8 GiB] 76% Done
- [323/619 files][ 1.3 GiB/ 1.8 GiB] 76% Done
- [323/619 files][ 1.3 GiB/ 1.8 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/resolve-names.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/common.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/literal.h [Content-Type=text/x-chdr]...
Step #8: - [324/619 files][ 1.3 GiB/ 1.8 GiB] 76% Done
- [324/619 files][ 1.3 GiB/ 1.8 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/binary.h [Content-Type=text/x-chdr]...
Step #8: - [325/619 files][ 1.3 GiB/ 1.8 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/ir-util.h [Content-Type=text/x-chdr]...
Step #8: - [325/619 files][ 1.3 GiB/ 1.8 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/decompiler.h [Content-Type=text/x-chdr]...
Step #8: - [325/619 files][ 1.3 GiB/ 1.8 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/wast-parser.h [Content-Type=text/x-chdr]...
Step #8: - [326/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done
- [326/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/binary-writer-spec.h [Content-Type=text/x-chdr]...
Step #8: - [326/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/binary-reader.h [Content-Type=text/x-chdr]...
Step #8: - [326/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done
- [327/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/range.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/error-formatter.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/binary-reader-stats.h [Content-Type=text/x-chdr]...
Step #8: - [327/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done
- [327/619 files][ 1.4 GiB/ 1.8 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/lexer-source-line-finder.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/string-format.h [Content-Type=text/x-chdr]...
Step #8: - [327/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/sha256.h [Content-Type=text/x-chdr]...
Step #8: - [328/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
- [329/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/decompiler-naming.h [Content-Type=text/x-chdr]...
Step #8: - [329/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/intrusive-list.h [Content-Type=text/x-chdr]...
Step #8: - [329/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
- [330/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
- [331/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/validator.h [Content-Type=text/x-chdr]...
Step #8: - [331/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/result.h [Content-Type=text/x-chdr]...
Step #8: - [331/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/shared-validator.h [Content-Type=text/x-chdr]...
Step #8: - [331/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
- [331/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
- [332/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/tracing.h [Content-Type=text/x-chdr]...
Step #8: - [332/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
- [332/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
- [333/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
- [334/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/feature.h [Content-Type=text/x-chdr]...
Step #8: - [335/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
- [336/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/wast-lexer.h [Content-Type=text/x-chdr]...
Step #8: - [336/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/base-types.h [Content-Type=text/x-chdr]...
Step #8: - [336/619 files][ 1.4 GiB/ 1.8 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/binary-writer.h [Content-Type=text/x-chdr]...
Step #8: - [336/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
- [337/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
- [338/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
- [339/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
- [339/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/option-parser.h [Content-Type=text/x-chdr]...
Step #8: - [340/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
- [341/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/color.h [Content-Type=text/x-chdr]...
Step #8: - [342/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
- [342/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/c-writer.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/binary-reader-nop.h [Content-Type=text/x-chdr]...
Step #8: - [343/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
- [343/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/interp/interp-inl.h [Content-Type=text/x-chdr]...
Step #8: - [343/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
- [344/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/interp/interp-util.h [Content-Type=text/x-chdr]...
Step #8: - [344/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
- [344/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/interp/binary-reader-interp.h [Content-Type=text/x-chdr]...
Step #8: - [344/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
- [345/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
- [346/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
\
\ [346/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/interp/istream.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/interp/interp-wasi.h [Content-Type=text/x-chdr]...
Step #8: \ [346/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
\ [346/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
\ [347/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/interp/interp-math.h [Content-Type=text/x-chdr]...
Step #8: \ [347/619 files][ 1.4 GiB/ 1.8 GiB] 78% Done
\ [348/619 files][ 1.4 GiB/ 1.8 GiB] 79% Done
\ [349/619 files][ 1.4 GiB/ 1.8 GiB] 79% Done
\ [349/619 files][ 1.4 GiB/ 1.8 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/wabt/include/wabt/interp/interp.h [Content-Type=text/x-chdr]...
Step #8: \ [349/619 files][ 1.4 GiB/ 1.8 GiB] 79% Done
\ [350/619 files][ 1.4 GiB/ 1.8 GiB] 79% Done
\ [350/619 files][ 1.4 GiB/ 1.8 GiB] 79% Done
\ [351/619 files][ 1.4 GiB/ 1.8 GiB] 79% Done
\ [351/619 files][ 1.4 GiB/ 1.8 GiB] 79% Done
\ [351/619 files][ 1.4 GiB/ 1.8 GiB] 79% Done
\ [351/619 files][ 1.4 GiB/ 1.8 GiB] 79% Done
\ [352/619 files][ 1.4 GiB/ 1.8 GiB] 79% Done
\ [353/619 files][ 1.4 GiB/ 1.8 GiB] 79% Done
\ [353/619 files][ 1.4 GiB/ 1.8 GiB] 79% Done
\ [353/619 files][ 1.4 GiB/ 1.8 GiB] 79% Done
\ [354/619 files][ 1.4 GiB/ 1.8 GiB] 79% Done
\ [355/619 files][ 1.4 GiB/ 1.8 GiB] 79% Done
\ [356/619 files][ 1.4 GiB/ 1.8 GiB] 79% Done
\ [356/619 files][ 1.4 GiB/ 1.8 GiB] 79% Done
\ [356/619 files][ 1.4 GiB/ 1.8 GiB] 79% Done
\ [357/619 files][ 1.4 GiB/ 1.8 GiB] 79% Done
\ [358/619 files][ 1.4 GiB/ 1.8 GiB] 79% Done
\ [359/619 files][ 1.4 GiB/ 1.8 GiB] 79% Done
\ [359/619 files][ 1.4 GiB/ 1.8 GiB] 80% Done
\ [359/619 files][ 1.4 GiB/ 1.8 GiB] 80% Done
\ [359/619 files][ 1.4 GiB/ 1.8 GiB] 80% Done
\ [360/619 files][ 1.4 GiB/ 1.8 GiB] 80% Done
\ [360/619 files][ 1.4 GiB/ 1.8 GiB] 80% Done
\ [361/619 files][ 1.4 GiB/ 1.8 GiB] 80% Done
\ [361/619 files][ 1.4 GiB/ 1.8 GiB] 80% Done
\ [362/619 files][ 1.4 GiB/ 1.8 GiB] 80% Done
\ [362/619 files][ 1.4 GiB/ 1.8 GiB] 80% Done
\ [362/619 files][ 1.4 GiB/ 1.8 GiB] 80% Done
\ [363/619 files][ 1.4 GiB/ 1.8 GiB] 80% Done
\ [364/619 files][ 1.4 GiB/ 1.8 GiB] 80% Done
\ [364/619 files][ 1.4 GiB/ 1.8 GiB] 80% Done
\ [364/619 files][ 1.4 GiB/ 1.8 GiB] 80% Done
\ [364/619 files][ 1.4 GiB/ 1.8 GiB] 80% Done
\ [364/619 files][ 1.4 GiB/ 1.8 GiB] 80% Done
\ [365/619 files][ 1.4 GiB/ 1.8 GiB] 80% Done
\ [366/619 files][ 1.4 GiB/ 1.8 GiB] 80% Done
\ [367/619 files][ 1.4 GiB/ 1.8 GiB] 80% Done
\ [367/619 files][ 1.4 GiB/ 1.8 GiB] 80% Done
\ [367/619 files][ 1.4 GiB/ 1.8 GiB] 81% Done
\ [367/619 files][ 1.4 GiB/ 1.8 GiB] 81% Done
\ [368/619 files][ 1.4 GiB/ 1.8 GiB] 81% Done
\ [368/619 files][ 1.4 GiB/ 1.8 GiB] 81% Done
\ [369/619 files][ 1.4 GiB/ 1.8 GiB] 81% Done
\ [369/619 files][ 1.4 GiB/ 1.8 GiB] 81% Done
\ [370/619 files][ 1.4 GiB/ 1.8 GiB] 81% Done
\ [371/619 files][ 1.4 GiB/ 1.8 GiB] 81% Done
\ [371/619 files][ 1.4 GiB/ 1.8 GiB] 81% Done
\ [372/619 files][ 1.4 GiB/ 1.8 GiB] 81% Done
\ [373/619 files][ 1.4 GiB/ 1.8 GiB] 81% Done
\ [374/619 files][ 1.4 GiB/ 1.8 GiB] 81% Done
\ [374/619 files][ 1.4 GiB/ 1.8 GiB] 81% Done
\ [374/619 files][ 1.4 GiB/ 1.8 GiB] 81% Done
\ [374/619 files][ 1.4 GiB/ 1.8 GiB] 81% Done
\ [375/619 files][ 1.4 GiB/ 1.8 GiB] 81% Done
\ [376/619 files][ 1.4 GiB/ 1.8 GiB] 81% Done
\ [377/619 files][ 1.4 GiB/ 1.8 GiB] 81% Done
\ [378/619 files][ 1.4 GiB/ 1.8 GiB] 81% Done
\ [378/619 files][ 1.4 GiB/ 1.8 GiB] 82% Done
\ [378/619 files][ 1.4 GiB/ 1.8 GiB] 82% Done
\ [378/619 files][ 1.4 GiB/ 1.8 GiB] 82% Done
\ [379/619 files][ 1.4 GiB/ 1.8 GiB] 82% Done
\ [380/619 files][ 1.4 GiB/ 1.8 GiB] 82% Done
\ [380/619 files][ 1.4 GiB/ 1.8 GiB] 82% Done
\ [380/619 files][ 1.4 GiB/ 1.8 GiB] 82% Done
\ [381/619 files][ 1.4 GiB/ 1.8 GiB] 82% Done
\ [382/619 files][ 1.4 GiB/ 1.8 GiB] 82% Done
\ [383/619 files][ 1.4 GiB/ 1.8 GiB] 82% Done
\ [383/619 files][ 1.4 GiB/ 1.8 GiB] 82% Done
\ [384/619 files][ 1.4 GiB/ 1.8 GiB] 82% Done
\ [384/619 files][ 1.4 GiB/ 1.8 GiB] 82% Done
\ [384/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [384/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [385/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [386/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [387/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [388/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [389/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [389/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [389/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [390/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [391/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [392/619 files][ 1.5 GiB/ 1.8 GiB] 82% Done
\ [392/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [392/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [392/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [392/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [393/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [393/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [393/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [394/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [394/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [395/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [396/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [396/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [396/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [396/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [396/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [396/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [397/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [397/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [397/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [398/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [398/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [399/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [399/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [400/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [400/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [400/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [401/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [402/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [402/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [402/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [402/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [403/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [403/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [404/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [405/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [405/619 files][ 1.5 GiB/ 1.8 GiB] 83% Done
\ [405/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [406/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [407/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [408/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [408/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [408/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [408/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [408/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [409/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [410/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [410/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [410/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [410/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [410/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [410/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [411/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [412/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [413/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [414/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [415/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [415/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [415/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [415/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [415/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [415/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [416/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [416/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [417/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [418/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [418/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [419/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [419/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [420/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [421/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [421/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [421/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [421/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [422/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [423/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [424/619 files][ 1.5 GiB/ 1.8 GiB] 84% Done
\ [424/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [425/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [426/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [427/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [428/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [429/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [430/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [431/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [432/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [432/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [432/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [433/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [434/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [435/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [436/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [437/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [438/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [439/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [440/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [441/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [442/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [443/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [443/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [443/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [443/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [444/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [445/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [446/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [447/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [448/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [449/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [450/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [451/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [452/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [453/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [453/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [454/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [454/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [455/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [456/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
\ [457/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
|
| [458/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
| [459/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
| [460/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
| [460/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
| [460/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
| [460/619 files][ 1.5 GiB/ 1.8 GiB] 85% Done
| [460/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [460/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [461/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [462/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [463/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [463/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [464/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [464/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [464/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [464/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [464/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [464/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [464/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [465/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [466/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [466/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [466/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [466/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [466/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [466/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [467/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [467/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [468/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [468/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [468/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [468/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [468/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [468/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [469/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [469/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [470/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [471/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [472/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [472/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [472/619 files][ 1.5 GiB/ 1.8 GiB] 86% Done
| [472/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [472/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [472/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [472/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [472/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [472/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [472/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [473/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [473/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [473/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [473/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [474/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [475/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [475/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [476/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [477/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [477/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [477/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [478/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [479/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [479/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [480/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [480/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [481/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [482/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [482/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [482/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [482/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [483/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [483/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [483/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [483/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [484/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [485/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [485/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [486/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [486/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [486/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [487/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [488/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [488/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [488/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [488/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [488/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [488/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [489/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [490/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [490/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [490/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [490/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [491/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [492/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [493/619 files][ 1.5 GiB/ 1.8 GiB] 87% Done
| [493/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [493/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [494/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [495/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [496/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [497/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [498/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [498/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [499/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [500/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [500/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [500/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [500/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [501/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [502/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [502/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [503/619 files][ 1.6 GiB/ 1.8 GiB] 87% Done
| [504/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [504/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [504/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [505/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [506/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [507/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [507/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [508/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [508/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [509/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [509/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [509/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [509/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [510/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [510/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [510/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [510/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [510/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [510/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [511/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [512/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [512/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [513/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [513/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [514/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [514/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [514/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [514/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [514/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [515/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [516/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [517/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [518/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [518/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [518/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [519/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [520/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [521/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [522/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [522/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [522/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [522/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [523/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [524/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [525/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [525/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [526/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [526/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [527/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [527/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [528/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [529/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [529/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [529/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [530/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [531/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [532/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [532/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [532/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [532/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [533/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [533/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [533/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [533/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [533/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [533/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [533/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [533/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [534/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [535/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [536/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [536/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [537/619 files][ 1.6 GiB/ 1.8 GiB] 88% Done
| [537/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [538/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [539/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [539/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [539/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [540/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [541/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [542/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [542/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [543/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [543/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [544/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [545/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [546/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [546/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [547/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [548/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [549/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [549/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [549/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [549/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [550/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [550/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [551/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [551/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [552/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [552/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [553/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
| [554/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/
/ [554/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [554/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [554/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [555/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [556/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [556/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [557/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [557/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [557/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [557/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [558/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [559/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [559/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [559/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [559/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [559/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [560/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [561/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [561/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [562/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [562/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [562/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [562/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [562/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [562/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [563/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [564/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [565/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [566/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [566/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [567/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [568/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [569/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [569/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [570/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [570/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [571/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [571/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [572/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [573/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [573/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [573/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [573/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [573/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [573/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [574/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [574/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [575/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [576/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [577/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [577/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [577/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [578/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [579/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [579/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [579/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [579/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [580/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [580/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [581/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [581/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [582/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [583/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [584/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [585/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [586/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [587/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [588/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [589/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [590/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [591/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [592/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [593/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [594/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [595/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [596/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [597/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [598/619 files][ 1.6 GiB/ 1.8 GiB] 89% Done
/ [599/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done
/ [600/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done
/ [601/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done
/ [602/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done
/ [603/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done
/ [604/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done
/ [605/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done
/ [606/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done
/ [607/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done
/ [608/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done
/ [609/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done
/ [610/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done
/ [611/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done
/ [612/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done
/ [613/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done
/ [614/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done
/ [615/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done
/ [616/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done
/ [617/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done
/ [618/619 files][ 1.6 GiB/ 1.8 GiB] 90% Done
-
\
\ [618/619 files][ 1.7 GiB/ 1.8 GiB] 98% Done
\ [619/619 files][ 1.8 GiB/ 1.8 GiB] 100% Done
|
Step #8: Operation completed over 619 objects/1.8 GiB.
Finished Step #8
PUSH
DONE