starting build "d760a165-f3f0-4235-87e1-922856307f85" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 8726513ee210: Pulling fs layer Step #0: 7054a7cd5879: Pulling fs layer Step #0: f739589ce639: Pulling fs layer Step #0: b2322709fa19: Pulling fs layer Step #0: ec3daab22494: Pulling fs layer Step #0: f739589ce639: Waiting Step #0: b2322709fa19: Waiting Step #0: 25b017c9085d: Pulling fs layer Step #0: 6d8064d22942: Pulling fs layer Step #0: 2c5826f03939: Pulling fs layer Step #0: 5342ef9d65f0: Pulling fs layer Step #0: ec3daab22494: Waiting Step #0: 25b017c9085d: Waiting Step #0: 6d8064d22942: Waiting Step #0: bf550828fd45: Pulling fs layer Step #0: 6653c9292bbf: Pulling fs layer Step #0: 5342ef9d65f0: Waiting Step #0: bf550828fd45: Waiting Step #0: b1b96c73e874: Pulling fs layer Step #0: 30e213053f23: Pulling fs layer Step #0: 6653c9292bbf: Waiting Step #0: b1b96c73e874: Waiting Step #0: 30e213053f23: Waiting Step #0: 0c00a16d8aaa: Pulling fs layer Step #0: 0468880b53a6: Pulling fs layer Step #0: 0c00a16d8aaa: Waiting Step #0: fe12524a520c: Pulling fs layer Step #0: 222eb0282449: Pulling fs layer Step #0: 242151016182: Pulling fs layer Step #0: 0468880b53a6: Waiting Step #0: fe12524a520c: Waiting Step #0: 6e1ab450e78e: Pulling fs layer Step #0: 222eb0282449: Waiting Step #0: 6e1ab450e78e: Waiting Step #0: 7054a7cd5879: Download complete Step #0: f739589ce639: Verifying Checksum Step #0: f739589ce639: Download complete Step #0: b2322709fa19: Verifying Checksum Step #0: b2322709fa19: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ec3daab22494: Verifying Checksum Step #0: ec3daab22494: Download complete Step #0: 6d8064d22942: Verifying Checksum Step #0: 6d8064d22942: Download complete Step #0: 2c5826f03939: Verifying Checksum Step #0: 2c5826f03939: Download complete Step #0: 5342ef9d65f0: Verifying Checksum Step #0: 5342ef9d65f0: Download complete Step #0: 8726513ee210: Verifying Checksum Step #0: 8726513ee210: Download complete Step #0: 6653c9292bbf: Verifying Checksum Step #0: 6653c9292bbf: Download complete Step #0: bf550828fd45: Verifying Checksum Step #0: bf550828fd45: Download complete Step #0: 30e213053f23: Verifying Checksum Step #0: 30e213053f23: Download complete Step #0: 25b017c9085d: Verifying Checksum Step #0: 25b017c9085d: Download complete Step #0: 0c00a16d8aaa: Verifying Checksum Step #0: 0c00a16d8aaa: Download complete Step #0: b549f31133a9: Pull complete Step #0: b1b96c73e874: Verifying Checksum Step #0: b1b96c73e874: Download complete Step #0: 0468880b53a6: Verifying Checksum Step #0: 0468880b53a6: Download complete Step #0: 222eb0282449: Verifying Checksum Step #0: 222eb0282449: Download complete Step #0: 242151016182: Verifying Checksum Step #0: 242151016182: Download complete Step #0: 6e1ab450e78e: Verifying Checksum Step #0: 6e1ab450e78e: Download complete Step #0: fe12524a520c: Verifying Checksum Step #0: fe12524a520c: Download complete Step #0: 8726513ee210: Pull complete Step #0: 7054a7cd5879: Pull complete Step #0: f739589ce639: Pull complete Step #0: b2322709fa19: Pull complete Step #0: ec3daab22494: Pull complete Step #0: 25b017c9085d: Pull complete Step #0: 6d8064d22942: Pull complete Step #0: 2c5826f03939: Pull complete Step #0: 5342ef9d65f0: Pull complete Step #0: bf550828fd45: Pull complete Step #0: 6653c9292bbf: Pull complete Step #0: b1b96c73e874: Pull complete Step #0: 30e213053f23: Pull complete Step #0: 0c00a16d8aaa: Pull complete Step #0: 0468880b53a6: Pull complete Step #0: fe12524a520c: Pull complete Step #0: 222eb0282449: Pull complete Step #0: 242151016182: Pull complete Step #0: 6e1ab450e78e: Pull complete Step #0: Digest: sha256:d621363d499310ec5bc7b44d62ff87d43cb095b1d56c74cf68d189ea6487d961 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/wabt/textcov_reports/20240726/read_binary_interp_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 4.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/wabt/textcov_reports/20240726/read_binary_ir_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 4.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/wabt/textcov_reports/20240726/wasm2wat_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 4.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/wabt/textcov_reports/20240726/wasm_objdump_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 4.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/wabt/textcov_reports/20240726/wat2wasm_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 4.7 MiB] 0% Done / [1/5 files][ 2.0 MiB/ 4.7 MiB] 42% Done / [2/5 files][ 2.0 MiB/ 4.7 MiB] 42% Done / [3/5 files][ 3.0 MiB/ 4.7 MiB] 63% Done / [4/5 files][ 3.9 MiB/ 4.7 MiB] 82% Done / [5/5 files][ 4.7 MiB/ 4.7 MiB] 100% Done Step #1: Operation completed over 5 objects/4.7 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 4852 Step #2: -rw-r--r-- 1 root root 986479 Jul 26 10:03 read_binary_ir_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1110920 Jul 26 10:03 read_binary_interp_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1072873 Jul 26 10:03 wasm_objdump_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 903250 Jul 26 10:03 wat2wasm_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 886870 Jul 26 10:03 wasm2wat_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 15.87kB Step #4: Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 8726513ee210: Already exists Step #4: 7054a7cd5879: Already exists Step #4: fa4207b84c31: Pulling fs layer Step #4: c9e16898e54d: Pulling fs layer Step #4: a397e481ff57: Pulling fs layer Step #4: 7f90ecb8e4d6: Pulling fs layer Step #4: ce26b4380d46: Pulling fs layer Step #4: 5dc6edc3cf5f: Pulling fs layer Step #4: 5173cde1bd66: Pulling fs layer Step #4: 1e34e18e386e: Pulling fs layer Step #4: da35800ee821: Pulling fs layer Step #4: 8c2556f55b93: Pulling fs layer Step #4: bf4f02a303d8: Pulling fs layer Step #4: bfc41af53bee: Pulling fs layer Step #4: ee19cad5d6c8: Pulling fs layer Step #4: 43fb6ebaf28e: Pulling fs layer Step #4: e2bf934a1fde: Pulling fs layer Step #4: 67ae2060248d: Pulling fs layer Step #4: eccb1330175b: Pulling fs layer Step #4: 20f0bfcb2bcb: Pulling fs layer Step #4: 0f18c7482fde: Pulling fs layer Step #4: f931609958c7: Pulling fs layer Step #4: 7384719a7753: Pulling fs layer Step #4: b840ccdb7eeb: Pulling fs layer Step #4: cbffa59180b5: Pulling fs layer Step #4: 3291b748342a: Pulling fs layer Step #4: ef31bd35b792: Pulling fs layer Step #4: 5173cde1bd66: Waiting Step #4: b1256746ef70: Pulling fs layer Step #4: ce1ee8b7110e: Pulling fs layer Step #4: 1e34e18e386e: Waiting Step #4: 1bbdcbbd8481: Pulling fs layer Step #4: da35800ee821: Waiting Step #4: 1933c895cdb1: Pulling fs layer Step #4: 8c2556f55b93: Waiting Step #4: 43fb6ebaf28e: Waiting Step #4: 7384719a7753: Waiting Step #4: bf4f02a303d8: Waiting Step #4: b840ccdb7eeb: Waiting Step #4: 20f0bfcb2bcb: Waiting Step #4: cbffa59180b5: Waiting Step #4: f931609958c7: Waiting Step #4: 1bbdcbbd8481: Waiting Step #4: 0f18c7482fde: Waiting Step #4: bfc41af53bee: Waiting Step #4: 1933c895cdb1: Waiting Step #4: eccb1330175b: Waiting Step #4: 7f90ecb8e4d6: Waiting Step #4: ce1ee8b7110e: Waiting Step #4: ce26b4380d46: Waiting Step #4: 5dc6edc3cf5f: Waiting Step #4: ef31bd35b792: Waiting Step #4: a397e481ff57: Download complete Step #4: c9e16898e54d: Verifying Checksum Step #4: c9e16898e54d: Download complete Step #4: ce26b4380d46: Verifying Checksum Step #4: ce26b4380d46: Download complete Step #4: 5dc6edc3cf5f: Verifying Checksum Step #4: 5dc6edc3cf5f: Download complete Step #4: fa4207b84c31: Verifying Checksum Step #4: fa4207b84c31: Download complete Step #4: 1e34e18e386e: Verifying Checksum Step #4: 1e34e18e386e: Download complete Step #4: da35800ee821: Verifying Checksum Step #4: da35800ee821: Download complete Step #4: 8c2556f55b93: Verifying Checksum Step #4: 8c2556f55b93: Download complete Step #4: bf4f02a303d8: Verifying Checksum Step #4: bf4f02a303d8: Download complete Step #4: bfc41af53bee: Verifying Checksum Step #4: bfc41af53bee: Download complete Step #4: ee19cad5d6c8: Verifying Checksum Step #4: ee19cad5d6c8: Download complete Step #4: 43fb6ebaf28e: Verifying Checksum Step #4: 43fb6ebaf28e: Download complete Step #4: e2bf934a1fde: Download complete Step #4: fa4207b84c31: Pull complete Step #4: 5173cde1bd66: Verifying Checksum Step #4: 5173cde1bd66: Download complete Step #4: 67ae2060248d: Verifying Checksum Step #4: 67ae2060248d: Download complete Step #4: 20f0bfcb2bcb: Download complete Step #4: eccb1330175b: Verifying Checksum Step #4: eccb1330175b: Download complete Step #4: f931609958c7: Verifying Checksum Step #4: f931609958c7: Download complete Step #4: 7384719a7753: Verifying Checksum Step #4: 7384719a7753: Download complete Step #4: 0f18c7482fde: Verifying Checksum Step #4: 0f18c7482fde: Download complete Step #4: c9e16898e54d: Pull complete Step #4: b840ccdb7eeb: Verifying Checksum Step #4: b840ccdb7eeb: Download complete Step #4: cbffa59180b5: Verifying Checksum Step #4: cbffa59180b5: Download complete Step #4: a397e481ff57: Pull complete Step #4: 3291b748342a: Verifying Checksum Step #4: 3291b748342a: Download complete Step #4: ef31bd35b792: Verifying Checksum Step #4: ef31bd35b792: Download complete Step #4: ce1ee8b7110e: Verifying Checksum Step #4: ce1ee8b7110e: Download complete Step #4: 1bbdcbbd8481: Verifying Checksum Step #4: 1bbdcbbd8481: Download complete Step #4: b1256746ef70: Verifying Checksum Step #4: b1256746ef70: Download complete Step #4: 1933c895cdb1: Verifying Checksum Step #4: 1933c895cdb1: Download complete Step #4: 7f90ecb8e4d6: Verifying Checksum Step #4: 7f90ecb8e4d6: Download complete Step #4: 7f90ecb8e4d6: Pull complete Step #4: ce26b4380d46: Pull complete Step #4: 5dc6edc3cf5f: Pull complete Step #4: 5173cde1bd66: Pull complete Step #4: 1e34e18e386e: Pull complete Step #4: da35800ee821: Pull complete Step #4: 8c2556f55b93: Pull complete Step #4: bf4f02a303d8: Pull complete Step #4: bfc41af53bee: Pull complete Step #4: ee19cad5d6c8: Pull complete Step #4: 43fb6ebaf28e: Pull complete Step #4: e2bf934a1fde: Pull complete Step #4: 67ae2060248d: Pull complete Step #4: eccb1330175b: Pull complete Step #4: 20f0bfcb2bcb: Pull complete Step #4: 0f18c7482fde: Pull complete Step #4: f931609958c7: Pull complete Step #4: 7384719a7753: Pull complete Step #4: b840ccdb7eeb: Pull complete Step #4: cbffa59180b5: Pull complete Step #4: 3291b748342a: Pull complete Step #4: ef31bd35b792: Pull complete Step #4: b1256746ef70: Pull complete Step #4: ce1ee8b7110e: Pull complete Step #4: 1bbdcbbd8481: Pull complete Step #4: 1933c895cdb1: Pull complete Step #4: Digest: sha256:021bada09d0c99dc65d80c1a6b117fd95e8322ebd06739e63ded862c3bffff64 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> ea2f05890762 Step #4: Step 2/7 : RUN apt-get update && apt-get install -y cmake libtool make python Step #4: ---> Running in f0326f1e17c9 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:3 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4302 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1249 kB] Step #4: Fetched 5679 kB in 1s (5911 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autoconf automake autotools-dev cmake-data file libarchive13 libicu66 Step #4: libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc libmagic1 libpython2-stdlib Step #4: libpython2.7-minimal libpython2.7-stdlib librhash0 libsigsegv2 libuv1 Step #4: libxml2 m4 mime-support python2 python2-minimal python2.7 python2.7-minimal Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext cmake-doc ninja-build Step #4: lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc python2-doc Step #4: python-tk python2.7-doc binfmt-support Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev cmake cmake-data file libarchive13 libicu66 Step #4: libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc libmagic1 libpython2-stdlib Step #4: libpython2.7-minimal libpython2.7-stdlib librhash0 libsigsegv2 libtool Step #4: libuv1 libxml2 m4 mime-support python-is-python2 python2 python2-minimal Step #4: python2.7 python2.7-minimal Step #4: 0 upgraded, 28 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 20.7 MB of archives. Step #4: After this operation, 94.4 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.4 [335 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.4 [1280 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.4 [1887 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.4 [248 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 20.7 MB in 1s (28.7 MB/s) Step #4: Selecting previously unselected package libpython2.7-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libpython2.7-minimal_2.7.18-1~20.04.4_amd64.deb ... Step #4: Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.4) ... Step #4: Selecting previously unselected package python2.7-minimal. Step #4: Preparing to unpack .../1-python2.7-minimal_2.7.18-1~20.04.4_amd64.deb ... Step #4: Unpacking python2.7-minimal (2.7.18-1~20.04.4) ... Step #4: Selecting previously unselected package python2-minimal. Step #4: Preparing to unpack .../2-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../3-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libpython2.7-stdlib:amd64. Step #4: Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.4_amd64.deb ... Step #4: Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.4) ... Step #4: Selecting previously unselected package python2.7. Step #4: Preparing to unpack .../5-python2.7_2.7.18-1~20.04.4_amd64.deb ... Step #4: Unpacking python2.7 (2.7.18-1~20.04.4) ... Step #4: Selecting previously unselected package libpython2-stdlib:amd64. Step #4: Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.4) ... Step #4: Setting up python2.7-minimal (2.7.18-1~20.04.4) ... Step #4: Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package python2. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18160 files and directories currently installed.) Step #4: Preparing to unpack .../00-python2_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2 (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../04-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../05-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../06-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../07-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../08-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../09-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../10-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../11-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../12-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../13-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../14-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../15-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../16-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../17-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../18-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../19-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package python-is-python2. Step #4: Preparing to unpack .../20-python-is-python2_2.7.17-4_all.deb ... Step #4: Unpacking python-is-python2 (2.7.17-4) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up python2.7 (2.7.18-1~20.04.4) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up python2 (2.7.17-2ubuntu4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up python-is-python2 (2.7.17-4) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container f0326f1e17c9 Step #4: ---> d1462cdd7e3a Step #4: Step 3/7 : RUN git clone --recursive https://github.com/WebAssembly/wabt Step #4: ---> Running in 7ba673fb3583 Step #4: Cloning into 'wabt'... Step #4: Submodule 'third_party/gtest' (https://github.com/google/googletest) registered for path 'third_party/gtest' Step #4: Submodule 'third_party/picosha2' (https://github.com/okdshin/PicoSHA2) registered for path 'third_party/picosha2' Step #4: Submodule 'third_party/ply' (https://github.com/dabeaz/ply) registered for path 'third_party/ply' Step #4: Submodule 'third_party/simde' (https://github.com/simd-everywhere/simde) registered for path 'third_party/simde' Step #4: Submodule 'third_party/testsuite' (https://github.com/WebAssembly/testsuite) registered for path 'third_party/testsuite' Step #4: Submodule 'third_party/uvwasi' (https://github.com/nodejs/uvwasi) registered for path 'third_party/uvwasi' Step #4: Submodule 'third_party/wasm-c-api' (https://github.com/WebAssembly/wasm-c-api) registered for path 'third_party/wasm-c-api' Step #4: Cloning into '/src/wabt/third_party/gtest'... Step #4: Cloning into '/src/wabt/third_party/picosha2'... Step #4: Cloning into '/src/wabt/third_party/ply'... Step #4: Cloning into '/src/wabt/third_party/simde'... Step #4: Cloning into '/src/wabt/third_party/testsuite'... Step #4: Cloning into '/src/wabt/third_party/uvwasi'... Step #4: Cloning into '/src/wabt/third_party/wasm-c-api'... Step #4: Submodule path 'third_party/gtest': checked out '703bd9caab50b139428cea1aaff9974ebee5742e' Step #4: Submodule path 'third_party/picosha2': checked out '27fcf6979298949e8a462e16d09a0351c18fcaf2' Step #4: Submodule path 'third_party/ply': checked out 'd776a2ece6c12bf8f8b6a0e65b48546ac6078765' Step #4: Submodule path 'third_party/simde': checked out '71fd833d9666141edcd1d3c109a80e228303d8d7' Step #4: Submodule 'munit' (https://github.com/nemequ/munit.git) registered for path 'third_party/simde/test/munit' Step #4: Cloning into '/src/wabt/third_party/simde/test/munit'... Step #4: Submodule path 'third_party/simde/test/munit': checked out 'da8f73412998e4f1adf1100dc187533a51af77fd' Step #4: Submodule path 'third_party/testsuite': checked out 'f3f048661dc1686d556a27d522df901cb747ab4a' Step #4: Submodule path 'third_party/uvwasi': checked out '55eff19f4c7e69ec151424a037f951e0ad006ed6' Step #4: Submodule path 'third_party/wasm-c-api': checked out 'b6dd1fb658a282c64b029867845bc50ae59e1497' Step #4: Removing intermediate container 7ba673fb3583 Step #4: ---> 1728c0924340 Step #4: Step 4/7 : WORKDIR wabt Step #4: ---> Running in 4d0d35c8fdc9 Step #4: Removing intermediate container 4d0d35c8fdc9 Step #4: ---> 8a4f0cce086b Step #4: Step 5/7 : RUN git submodule init Step #4: ---> Running in dc5c5b0c87d2 Step #4: Removing intermediate container dc5c5b0c87d2 Step #4: ---> 6ef823be4acd Step #4: Step 6/7 : RUN git submodule update Step #4: ---> Running in a834f6a6b029 Step #4: Removing intermediate container a834f6a6b029 Step #4: ---> d3dad03a0013 Step #4: Step 7/7 : COPY build.sh *_fuzzer.cc $SRC/ Step #4: ---> 7e57decb3980 Step #4: Successfully built 7e57decb3980 Step #4: Successfully tagged gcr.io/oss-fuzz/wabt:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/wabt Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileZGHqJN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/wabt/.git Step #5 - "srcmap": + GIT_DIR=/src/wabt Step #5 - "srcmap": + cd /src/wabt Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/WebAssembly/wabt Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=ed1ce97eef41c598befa962aa97624f5c5b034cf Step #5 - "srcmap": + jq_inplace /tmp/fileZGHqJN '."/src/wabt" = { type: "git", url: "https://github.com/WebAssembly/wabt", rev: "ed1ce97eef41c598befa962aa97624f5c5b034cf" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filevPIm79 Step #5 - "srcmap": + cat /tmp/fileZGHqJN Step #5 - "srcmap": + jq '."/src/wabt" = { type: "git", url: "https://github.com/WebAssembly/wabt", rev: "ed1ce97eef41c598befa962aa97624f5c5b034cf" }' Step #5 - "srcmap": + mv /tmp/filevPIm79 /tmp/fileZGHqJN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileZGHqJN Step #5 - "srcmap": + rm /tmp/fileZGHqJN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/wabt": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/WebAssembly/wabt", Step #5 - "srcmap": "rev": "ed1ce97eef41c598befa962aa97624f5c5b034cf" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Git: /usr/bin/git (found version "2.25.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for alloca.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for alloca.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setjmp.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/sha.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using OpenSSL libcrypto for SHA-256 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __i386__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __i386__ - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __SSE2_MATH__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __SSE2_MATH__ - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python3: /usr/local/bin/python3.8 (found suitable version "3.8.3", minimum required is "3.5") found components: Interpreter Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.6s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/wabt/build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build . --parallel Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Generating gen-wasm2c-prebuilt Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object CMakeFiles/gtest.dir/third_party/gtest/googletest/src/gtest-all.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/wasm-rt-impl.dir/wasm2c/wasm-rt-impl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/wasm-rt-impl.dir/wasm2c/wasm-rt-mem-impl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/wasm-rt-impl.dir/wasm2c/wasm-rt-exceptions-impl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object CMakeFiles/gtest_main.dir/third_party/gtest/googletest/src/gtest_main.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Built target gen-wasm2c-prebuilt-target Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object CMakeFiles/wabt.dir/src/apply-names.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object CMakeFiles/wabt.dir/src/binary-reader-ir.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object CMakeFiles/wabt.dir/src/binary-reader-logging.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object CMakeFiles/wabt.dir/src/binary-writer-spec.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object CMakeFiles/wabt.dir/src/binary-reader.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object CMakeFiles/wabt.dir/src/binary-writer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object CMakeFiles/wabt.dir/src/binary.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object CMakeFiles/wabt.dir/src/binding-hash.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object CMakeFiles/wabt.dir/src/color.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object CMakeFiles/wabt.dir/src/common.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object CMakeFiles/wabt.dir/src/config.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object CMakeFiles/wabt.dir/src/decompiler.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object CMakeFiles/wabt.dir/src/error-formatter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object CMakeFiles/wabt.dir/src/expr-visitor.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object CMakeFiles/wabt.dir/src/feature.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object CMakeFiles/wabt.dir/src/filenames.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object CMakeFiles/wabt.dir/src/generate-names.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object CMakeFiles/wabt.dir/src/ir-util.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object CMakeFiles/wabt.dir/src/ir.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object CMakeFiles/wabt.dir/src/leb128.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object CMakeFiles/wabt.dir/src/lexer-source-line-finder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object CMakeFiles/wabt.dir/src/lexer-source.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object CMakeFiles/wabt.dir/src/literal.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/wabt.dir/src/opcode-code-table.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object CMakeFiles/wabt.dir/src/opcode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object CMakeFiles/wabt.dir/src/resolve-names.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object CMakeFiles/wabt.dir/src/option-parser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object CMakeFiles/wabt.dir/src/sha256.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object CMakeFiles/wabt.dir/src/shared-validator.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object CMakeFiles/wabt.dir/src/stream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Linking C static library libwasm-rt-impl.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object CMakeFiles/wabt.dir/src/token.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object CMakeFiles/wabt.dir/src/tracing.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object CMakeFiles/wabt.dir/src/utf8.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object CMakeFiles/wabt.dir/src/type-checker.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object CMakeFiles/wabt.dir/src/wast-lexer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object CMakeFiles/wabt.dir/src/validator.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Built target wasm-rt-impl Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object CMakeFiles/wabt.dir/src/wast-parser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object CMakeFiles/wabt.dir/src/wat-writer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object CMakeFiles/wabt.dir/src/c-writer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object CMakeFiles/wabt.dir/src/prebuilt/wasm2c_header_top.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object CMakeFiles/wabt.dir/src/prebuilt/wasm2c_header_bottom.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object CMakeFiles/wabt.dir/src/prebuilt/wasm2c_source_includes.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object CMakeFiles/wabt.dir/src/prebuilt/wasm2c_source_declarations.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object CMakeFiles/wabt.dir/src/prebuilt/wasm2c_simd_source_declarations.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object CMakeFiles/wabt.dir/src/prebuilt/wasm2c_atomicops_source_declarations.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object CMakeFiles/wabt.dir/src/interp/binary-reader-interp.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object CMakeFiles/wabt.dir/src/interp/interp.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object CMakeFiles/wabt.dir/src/interp/interp-util.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object CMakeFiles/wabt.dir/src/interp/istream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Linking CXX static library libgtest_main.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target gtest_main Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Linking CXX static library libgtest.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Linking CXX static library libwabt.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Built target gtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Built target wabt Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object CMakeFiles/wat2wasm.dir/src/tools/wat2wasm.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object CMakeFiles/wasm2wat.dir/src/tools/wasm2wat.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object CMakeFiles/wast2json.dir/src/tools/wast2json.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object CMakeFiles/wasm2c.dir/src/tools/wasm2c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object CMakeFiles/wasm-objdump.dir/src/tools/wasm-objdump.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object CMakeFiles/wasm-objdump.dir/src/binary-reader-objdump.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object CMakeFiles/wasm-stats.dir/src/tools/wasm-stats.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object CMakeFiles/wasm-interp.dir/src/tools/wasm-interp.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object CMakeFiles/wasm-stats.dir/src/binary-reader-stats.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object CMakeFiles/spectest-interp.dir/src/tools/spectest-interp.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object CMakeFiles/wasm.dir/src/apply-names.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object CMakeFiles/wasm-strip.dir/src/tools/wasm-strip.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object CMakeFiles/wasm-validate.dir/src/tools/wasm-validate.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object CMakeFiles/wat-desugar.dir/src/tools/wat-desugar.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object CMakeFiles/wasm.dir/src/binary-reader-ir.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object CMakeFiles/wasm-decompile.dir/src/tools/wasm-decompile.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object CMakeFiles/wasm.dir/src/binary-reader-logging.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object CMakeFiles/hexfloat_test.dir/src/literal.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object CMakeFiles/wasm.dir/src/binary-writer-spec.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object CMakeFiles/wabt-unittests.dir/src/test-binary-reader.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object CMakeFiles/wabt-unittests.dir/src/test-interp.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object CMakeFiles/wasm.dir/src/binary-writer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object CMakeFiles/wabt-unittests.dir/src/test-intrusive-list.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object CMakeFiles/wasm.dir/src/binding-hash.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object CMakeFiles/hexfloat_test.dir/src/test-hexfloat.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object CMakeFiles/wasm.dir/src/binary.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object CMakeFiles/wasm.dir/src/binary-reader.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object CMakeFiles/wabt-unittests.dir/src/test-literal.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object CMakeFiles/wasm.dir/src/color.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object CMakeFiles/wasm.dir/src/config.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object CMakeFiles/wabt-unittests.dir/src/test-filenames.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object CMakeFiles/wabt-unittests.dir/src/test-option-parser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object CMakeFiles/wasm.dir/src/decompiler.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object CMakeFiles/wabt-unittests.dir/src/test-wast-parser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object CMakeFiles/wabt-unittests.dir/src/test-utf8.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object CMakeFiles/wasm.dir/src/common.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object CMakeFiles/wasm.dir/src/error-formatter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object CMakeFiles/wasm.dir/src/expr-visitor.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object CMakeFiles/wasm.dir/src/feature.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object CMakeFiles/wasm.dir/src/filenames.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object CMakeFiles/wasm.dir/src/generate-names.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object CMakeFiles/wasm.dir/src/ir-util.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object CMakeFiles/wasm.dir/src/ir.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object CMakeFiles/wasm.dir/src/leb128.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object CMakeFiles/wasm.dir/src/lexer-source-line-finder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object CMakeFiles/wasm.dir/src/lexer-source.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object CMakeFiles/wasm.dir/src/literal.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/wasm.dir/src/opcode-code-table.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object CMakeFiles/wasm.dir/src/opcode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object CMakeFiles/wasm.dir/src/option-parser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object CMakeFiles/wasm.dir/src/resolve-names.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object CMakeFiles/wasm.dir/src/sha256.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object CMakeFiles/wasm.dir/src/shared-validator.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object CMakeFiles/wasm.dir/src/stream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object CMakeFiles/wasm.dir/src/token.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object CMakeFiles/wasm.dir/src/tracing.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object CMakeFiles/wasm.dir/src/type-checker.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object CMakeFiles/wasm.dir/src/validator.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building CXX object CMakeFiles/wasm.dir/src/utf8.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object CMakeFiles/wasm.dir/src/wast-lexer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object CMakeFiles/wasm.dir/src/wast-parser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object CMakeFiles/wasm.dir/src/c-writer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object CMakeFiles/wasm.dir/src/wat-writer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object CMakeFiles/wasm.dir/src/prebuilt/wasm2c_header_bottom.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object CMakeFiles/wasm.dir/src/prebuilt/wasm2c_header_top.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object CMakeFiles/wasm.dir/src/prebuilt/wasm2c_source_includes.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object CMakeFiles/wasm.dir/src/prebuilt/wasm2c_simd_source_declarations.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object CMakeFiles/wasm.dir/src/prebuilt/wasm2c_source_declarations.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object CMakeFiles/wasm.dir/src/prebuilt/wasm2c_atomicops_source_declarations.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object CMakeFiles/wasm.dir/src/interp/binary-reader-interp.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object CMakeFiles/wasm.dir/src/interp/interp.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object CMakeFiles/wasm.dir/src/interp/interp-util.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object CMakeFiles/wasm.dir/src/interp/interp-wasm-c-api.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object CMakeFiles/wasm.dir/src/interp/istream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Linking CXX executable wasm-strip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking CXX executable wasm-decompile Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking CXX executable hexfloat_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Linking CXX executable wasm-validate Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:20 : Main function filename: /src/wabt/src/tools/wasm-strip.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:20 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking CXX executable wasm2wat Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking CXX executable wasm-objdump Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking CXX executable wat-desugar Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking CXX executable wat2wasm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking CXX executable wasm-stats Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking CXX executable wast2json Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Main function filename: /src/wabt/third_party/gtest/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:21 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Linking CXX executable wasm2c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Main function filename: /src/wabt/src/tools/wasm-objdump.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:21 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Main function filename: /src/wabt/src/tools/wasm-stats.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:21 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : Main function filename: /src/wabt/src/tools/wasm-decompile.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:22 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : Main function filename: /src/wabt/src/tools/wasm-validate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:22 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking CXX executable wasm-interp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : Main function filename: /src/wabt/src/tools/wasm2wat.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:22 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking CXX executable wabt-unittests Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking CXX executable spectest-interp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : Main function filename: /src/wabt/src/tools/wat-desugar.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:22 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking CXX shared library libwasm.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target hexfloat_test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : Main function filename: /src/wabt/src/tools/wast2json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:23 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : Main function filename: /src/wabt/src/tools/wasm2c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:23 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : Main function filename: /src/wabt/src/tools/wat2wasm.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:23 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:24 : Main function filename: /src/wabt/src/tools/wasm-interp.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:24 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:25 : Main function filename: /src/wabt/src/tools/spectest-interp.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:25 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:25 : Main function filename: /src/wabt/third_party/gtest/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:25 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-strip Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-strip-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:26 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:26 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-stats Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-stats-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-objdump Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-objdump-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-validate Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-validate-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-decompile Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-decompile-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm2wat Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm2wat-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wat-desugar Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wat-desugar-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-interp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm-interp-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm2c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm2c-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wast2json Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wast2json-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wat2wasm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wat2wasm-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target spectest-interp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target spectest-interp-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wabt-unittests Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target wasm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/wasm-c-api-callback.dir/third_party/wasm-c-api/example/callback.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/wasm-c-api-global.dir/third_party/wasm-c-api/example/global.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/wasm-c-api-finalize.dir/third_party/wasm-c-api/example/finalize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/wasm-c-api-hello.dir/third_party/wasm-c-api/example/hello.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/wasm-c-api-multi.dir/third_party/wasm-c-api/example/multi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/wasm-c-api-memory.dir/third_party/wasm-c-api/example/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/wasm-c-api-hostref.dir/third_party/wasm-c-api/example/hostref.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/wasm-c-api-reflect.dir/third_party/wasm-c-api/example/reflect.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/wasm-c-api-serialize.dir/third_party/wasm-c-api/example/serialize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/wasm-c-api-start.dir/third_party/wasm-c-api/example/start.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/wasm-c-api-table.dir/third_party/wasm-c-api/example/table.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/wasm-c-api-trap.dir/third_party/wasm-c-api/example/trap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/wasm-c-api-threads.dir/third_party/wasm-c-api/example/threads.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable wasm-c-api-hello Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable wasm-c-api-finalize Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking CXX executable wasm-c-api-multi Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable wasm-c-api-callback Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable wasm-c-api-serialize Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable wasm-c-api-start Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable wasm-c-api-trap Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable wasm-c-api-reflect Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable wasm-c-api-table Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable wasm-c-api-memory Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable wasm-c-api-global Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable wasm-c-api-hostref Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable wasm-c-api-threads Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Main function filename: /src/wabt/third_party/wasm-c-api/example/finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:40 : Logging next yaml tile to /src/allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Main function filename: /src/wabt/third_party/wasm-c-api/example/serialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:40 : Logging next yaml tile to /src/allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Main function filename: /src/wabt/third_party/wasm-c-api/example/multi.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:40 : Logging next yaml tile to /src/allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Main function filename: /src/wabt/third_party/wasm-c-api/example/callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : [Log level 1] : 10:04:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : [Log level 2] : 10:04:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : [Log level 1] : 10:04:40 : Forcing analysis of all functions. This in auto-fuzz modeRunning introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Main function filename: /src/wabt/third_party/wasm-c-api/example/reflect.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : [Log level 1] : 10:04:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Main function filename: /src/wabt/third_party/wasm-c-api/example/start.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:40 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Main function filename: /src/wabt/third_party/wasm-c-api/example/trap.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:40 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Main function filename: /src/wabt/third_party/wasm-c-api/example/table.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:40 : [Log level 1] : 10:04:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Main function filename: /src/wabt/third_party/wasm-c-api/example/memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:40 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Main function filename: /src/wabt/third_party/wasm-c-api/example/global.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:40 : Logging next yaml tile to /src/allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Main function filename: /src/wabt/third_party/wasm-c-api/example/hostref.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:40 : Logging next yaml tile to /src/allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Main function filename: /src/wabt/third_party/wasm-c-api/example/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:40 : Logging next yaml tile to /src/allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Main function filename: /src/wabt/third_party/wasm-c-api/example/hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:40 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-finalize Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-serialize Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-start Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-multi Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-callback Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-trap Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-reflect Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-memory Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-table Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-threads Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-finalize-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-serialize-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-hostref Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-hello Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-start-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-multi-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-callback-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-global Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-trap-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-reflect-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-memory-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-table-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-threads-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-hostref-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-hello-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wasm-c-api-global-copy-to-bin Step #6 - "compile-libfuzzer-introspector-x86_64": + cd .. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name '*_fuzzer.cc' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ grep -v wasm_objdump_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc' | grep -v wasm_objdump_fuzzer) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/wat2wasm_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=wat2wasm_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I. -Ibuild -Iinclude -Ibuild/include /src/wat2wasm_fuzzer.cc -fsanitize=fuzzer ./build/libwabt.a -o /workspace/out/libfuzzer-introspector-x86_64/wat2wasm_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Logging next yaml tile to /src/fuzzerLogFile-0-4tc12X8hWF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc' | grep -v wasm_objdump_fuzzer) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/wasm2wat_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=wasm2wat_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I. -Ibuild -Iinclude -Ibuild/include /src/wasm2wat_fuzzer.cc -fsanitize=fuzzer ./build/libwabt.a -o /workspace/out/libfuzzer-introspector-x86_64/wasm2wat_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:52 : Logging next yaml tile to /src/fuzzerLogFile-0-CfkzzwhrVL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc' | grep -v wasm_objdump_fuzzer) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/read_binary_interp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=read_binary_interp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I. -Ibuild -Iinclude -Ibuild/include /src/read_binary_interp_fuzzer.cc -fsanitize=fuzzer ./build/libwabt.a -o /workspace/out/libfuzzer-introspector-x86_64/read_binary_interp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Logging next yaml tile to /src/fuzzerLogFile-0-DBOr4Kzq2y.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc' | grep -v wasm_objdump_fuzzer) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/read_binary_ir_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=read_binary_ir_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I. -Ibuild -Iinclude -Ibuild/include /src/read_binary_ir_fuzzer.cc -fsanitize=fuzzer ./build/libwabt.a -o /workspace/out/libfuzzer-introspector-x86_64/read_binary_ir_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Logging next yaml tile to /src/fuzzerLogFile-0-V1azl2Yywj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I. -Ibuild -Ibuild/include -Iinclude /src/wasm_objdump_fuzzer.cc ./src/binary-reader-objdump.cc -fsanitize=fuzzer ./build/libwabt.a -o /workspace/out/libfuzzer-introspector-x86_64/wasm_objdump_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Logging next yaml tile to /src/fuzzerLogFile-0-faUZwe2d1e.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 61% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 56 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 4998 B/58.2 kB 9%] 100% [Working] Fetched 624 kB in 0s (1710 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21424 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/e7/54/0c1c068542cee73d8863336e974fc881e608d0170f3af15d0c0f28644531/pip-24.1.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.4MB/s eta 0:00:01  |▍ | 20kB 1.8MB/s eta 0:00:02  |▌ | 30kB 2.7MB/s eta 0:00:01  |▊ | 40kB 1.1MB/s eta 0:00:02  |█ | 51kB 1.2MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█▎ | 71kB 1.5MB/s eta 0:00:02  |█▍ | 81kB 1.7MB/s eta 0:00:02  |█▋ | 92kB 1.7MB/s eta 0:00:01  |█▉ | 102kB 1.4MB/s eta 0:00:02  |██ | 112kB 1.4MB/s eta 0:00:02  |██▏ | 122kB 1.4MB/s eta 0:00:02  |██▍ | 133kB 1.4MB/s eta 0:00:02  |██▌ | 143kB 1.4MB/s eta 0:00:02  |██▊ | 153kB 1.4MB/s eta 0:00:02  |██▉ | 163kB 1.4MB/s eta 0:00:02  |███ | 174kB 1.4MB/s eta 0:00:02  |███▎ | 184kB 1.4MB/s eta 0:00:02  |███▍ | 194kB 1.4MB/s eta 0:00:02  |███▋ | 204kB 1.4MB/s eta 0:00:02  |███▊ | 215kB 1.4MB/s eta 0:00:02  |████ | 225kB 1.4MB/s eta 0:00:02  |████▏ | 235kB 1.4MB/s eta 0:00:02  |████▎ | 245kB 1.4MB/s eta 0:00:02  |████▌ | 256kB 1.4MB/s eta 0:00:02  |████▊ | 266kB 1.4MB/s eta 0:00:02  |████▉ | 276kB 1.4MB/s eta 0:00:02  |█████ | 286kB 1.4MB/s eta 0:00:02  |█████▏ | 296kB 1.4MB/s eta 0:00:02  |█████▍ | 307kB 1.4MB/s eta 0:00:02  |█████▋ | 317kB 1.4MB/s eta 0:00:02  |█████▊ | 327kB 1.4MB/s eta 0:00:02  |██████ | 337kB 1.4MB/s eta 0:00:02  |██████ | 348kB 1.4MB/s eta 0:00:02  |██████▎ | 358kB 1.4MB/s eta 0:00:02  |██████▌ | 368kB 1.4MB/s eta 0:00:02  |██████▋ | 378kB 1.4MB/s eta 0:00:02  |██████▉ | 389kB 1.4MB/s eta 0:00:02  |███████ | 399kB 1.4MB/s eta 0:00:02  |███████▏ | 409kB 1.4MB/s eta 0:00:02  |███████▍ | 419kB 1.4MB/s eta 0:00:02  |███████▌ | 430kB 1.4MB/s eta 0:00:02  |███████▊ | 440kB 1.4MB/s eta 0:00:02  |████████ | 450kB 1.4MB/s eta 0:00:02  |████████ | 460kB 1.4MB/s eta 0:00:02  |████████▎ | 471kB 1.4MB/s eta 0:00:01  |████████▍ | 481kB 1.4MB/s eta 0:00:01  |████████▋ | 491kB 1.4MB/s eta 0:00:01  |████████▉ | 501kB 1.4MB/s eta 0:00:01  |█████████ | 512kB 1.4MB/s eta 0:00:01  |█████████▏ | 522kB 1.4MB/s eta 0:00:01  |█████████▍ | 532kB 1.4MB/s eta 0:00:01  |█████████▌ | 542kB 1.4MB/s eta 0:00:01  |█████████▊ | 552kB 1.4MB/s eta 0:00:01  |█████████▉ | 563kB 1.4MB/s eta 0:00:01  |██████████ | 573kB 1.4MB/s eta 0:00:01  |██████████▎ | 583kB 1.4MB/s eta 0:00:01  |██████████▍ | 593kB 1.4MB/s eta 0:00:01  |██████████▋ | 604kB 1.4MB/s eta 0:00:01  |██████████▊ | 614kB 1.4MB/s eta 0:00:01  |███████████ | 624kB 1.4MB/s eta 0:00:01  |███████████▏ | 634kB 1.4MB/s eta 0:00:01  |███████████▎ | 645kB 1.4MB/s eta 0:00:01  |███████████▌ | 655kB 1.4MB/s eta 0:00:01  |███████████▊ | 665kB 1.4MB/s eta 0:00:01  |███████████▉ | 675kB 1.4MB/s eta 0:00:01  |████████████ | 686kB 1.4MB/s eta 0:00:01  |████████████▏ | 696kB 1.4MB/s eta 0:00:01  |████████████▍ | 706kB 1.4MB/s eta 0:00:01  |████████████▋ | 716kB 1.4MB/s eta 0:00:01  |████████████▊ | 727kB 1.4MB/s eta 0:00:01  |█████████████ | 737kB 1.4MB/s eta 0:00:01  |█████████████▏ | 747kB 1.4MB/s eta 0:00:01  |█████████████▎ | 757kB 1.4MB/s eta 0:00:01  |█████████████▌ | 768kB 1.4MB/s eta 0:00:01  |█████████████▋ | 778kB 1.4MB/s eta 0:00:01  |█████████████▉ | 788kB 1.4MB/s eta 0:00:01  |██████████████ | 798kB 1.4MB/s eta 0:00:01  |██████████████▏ | 808kB 1.4MB/s eta 0:00:01  |██████████████▍ | 819kB 1.4MB/s eta 0:00:01  |██████████████▌ | 829kB 1.4MB/s eta 0:00:01  |██████████████▊ | 839kB 1.4MB/s eta 0:00:01  |███████████████ | 849kB 1.4MB/s eta 0:00:01  |███████████████ | 860kB 1.4MB/s eta 0:00:01  |███████████████▎ | 870kB 1.4MB/s eta 0:00:01  |███████████████▌ | 880kB 1.4MB/s eta 0:00:01  |███████████████▋ | 890kB 1.4MB/s eta 0:00:01  |███████████████▉ | 901kB 1.4MB/s eta 0:00:01  |████████████████ | 911kB 1.4MB/s eta 0:00:01  |████████████████▏ | 921kB 1.4MB/s eta 0:00:01  |████████████████▍ | 931kB 1.4MB/s eta 0:00:01  |████████████████▌ | 942kB 1.4MB/s eta 0:00:01  |████████████████▊ | 952kB 1.4MB/s eta 0:00:01  |████████████████▉ | 962kB 1.4MB/s eta 0:00:01  |█████████████████ | 972kB 1.4MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.4MB/s eta 0:00:01  |█████████████████▍ | 993kB 1.4MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 1.4MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/51/a0/ee460cc54e68afcf33190d198299c9579a5eafeadef0016ae8563237ccb6/setuptools-71.1.0-py3-none-any.whl (2.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 19.5MB/s eta 0:00:01  |▎ | 20kB 25.5MB/s eta 0:00:01  |▍ | 30kB 31.2MB/s eta 0:00:01  |▋ | 40kB 35.9MB/s eta 0:00:01  |▊ | 51kB 39.1MB/s eta 0:00:01  |▉ | 61kB 41.9MB/s eta 0:00:01  |█ | 71kB 43.3MB/s eta 0:00:01  |█▏ | 81kB 44.5MB/s eta 0:00:01  |█▎ | 92kB 46.3MB/s eta 0:00:01  |█▍ | 102kB 47.3MB/s eta 0:00:01  |█▌ | 112kB 47.3MB/s eta 0:00:01  |█▊ | 122kB 47.3MB/s eta 0:00:01  |█▉ | 133kB 47.3MB/s eta 0:00:01  |██ | 143kB 47.3MB/s eta 0:00:01  |██ | 153kB 47.3MB/s eta 0:00:01  |██▎ | 163kB 47.3MB/s eta 0:00:01  |██▍ | 174kB 47.3MB/s eta 0:00:01  |██▌ | 184kB 47.3MB/s eta 0:00:01  |██▋ | 194kB 47.3MB/s eta 0:00:01  |██▉ | 204kB 47.3MB/s eta 0:00:01  |███ | 215kB 47.3MB/s eta 0:00:01  |███ | 225kB 47.3MB/s eta 0:00:01  |███▏ | 235kB 47.3MB/s eta 0:00:01  |███▍ | 245kB 47.3MB/s eta 0:00:01  |███▌ | 256kB 47.3MB/s eta 0:00:01  |███▋ | 266kB 47.3MB/s eta 0:00:01  |███▉ | 276kB 47.3MB/s eta 0:00:01  |████ | 286kB 47.3MB/s eta 0:00:01  |████ | 296kB 47.3MB/s eta 0:00:01  |████▏ | 307kB 47.3MB/s eta 0:00:01  |████▍ | 317kB 47.3MB/s eta 0:00:01  |████▌ | 327kB 47.3MB/s eta 0:00:01  |████▋ | 337kB 47.3MB/s eta 0:00:01  |████▊ | 348kB 47.3MB/s eta 0:00:01  |█████ | 358kB 47.3MB/s eta 0:00:01  |█████ | 368kB 47.3MB/s eta 0:00:01  |█████▏ | 378kB 47.3MB/s eta 0:00:01  |█████▎ | 389kB 47.3MB/s eta 0:00:01  |█████▌ | 399kB 47.3MB/s eta 0:00:01  |█████▋ | 409kB 47.3MB/s eta 0:00:01  |█████▊ | 419kB 47.3MB/s eta 0:00:01  |█████▉ | 430kB 47.3MB/s eta 0:00:01  |██████ | 440kB 47.3MB/s eta 0:00:01  |██████▏ | 450kB 47.3MB/s eta 0:00:01  |██████▎ | 460kB 47.3MB/s eta 0:00:01  |██████▍ | 471kB 47.3MB/s eta 0:00:01  |██████▋ | 481kB 47.3MB/s eta 0:00:01  |██████▊ | 491kB 47.3MB/s eta 0:00:01  |██████▉ | 501kB 47.3MB/s eta 0:00:01  |███████ | 512kB 47.3MB/s eta 0:00:01  |███████▏ | 522kB 47.3MB/s eta 0:00:01  |███████▎ | 532kB 47.3MB/s eta 0:00:01  |███████▍ | 542kB 47.3MB/s eta 0:00:01  |███████▋ | 552kB 47.3MB/s eta 0:00:01  |███████▊ | 563kB 47.3MB/s eta 0:00:01  |███████▉ | 573kB 47.3MB/s eta 0:00:01  |████████ | 583kB 47.3MB/s eta 0:00:01  |████████▏ | 593kB 47.3MB/s eta 0:00:01  |████████▎ | 604kB 47.3MB/s eta 0:00:01  |████████▍ | 614kB 47.3MB/s eta 0:00:01  |████████▌ | 624kB 47.3MB/s eta 0:00:01  |████████▊ | 634kB 47.3MB/s eta 0:00:01  |████████▉ | 645kB 47.3MB/s eta 0:00:01  |█████████ | 655kB 47.3MB/s eta 0:00:01  |█████████ | 665kB 47.3MB/s eta 0:00:01  |█████████▎ | 675kB 47.3MB/s eta 0:00:01  |█████████▍ | 686kB 47.3MB/s eta 0:00:01  |█████████▌ | 696kB 47.3MB/s eta 0:00:01  |█████████▋ | 706kB 47.3MB/s eta 0:00:01  |█████████▉ | 716kB 47.3MB/s eta 0:00:01  |██████████ | 727kB 47.3MB/s eta 0:00:01  |██████████ | 737kB 47.3MB/s eta 0:00:01  |██████████▏ | 747kB 47.3MB/s eta 0:00:01  |██████████▍ | 757kB 47.3MB/s eta 0:00:01  |██████████▌ | 768kB 47.3MB/s eta 0:00:01  |██████████▋ | 778kB 47.3MB/s eta 0:00:01  |██████████▊ | 788kB 47.3MB/s eta 0:00:01  |███████████ | 798kB 47.3MB/s eta 0:00:01  |███████████ | 808kB 47.3MB/s eta 0:00:01  |███████████▏ | 819kB 47.3MB/s eta 0:00:01  |███████████▍ | 829kB 47.3MB/s eta 0:00:01  |███████████▌ | 839kB 47.3MB/s eta 0:00:01  |███████████▋ | 849kB 47.3MB/s eta 0:00:01  |███████████▊ | 860kB 47.3MB/s eta 0:00:01  |████████████ | 870kB 47.3MB/s eta 0:00:01  |████████████ | 880kB 47.3MB/s eta 0:00:01  |████████████▏ | 890kB 47.3MB/s eta 0:00:01  |████████████▎ | 901kB 47.3MB/s eta 0:00:01  |████████████▌ | 911kB 47.3MB/s eta 0:00:01  |████████████▋ | 921kB 47.3MB/s eta 0:00:01  |████████████▊ | 931kB 47.3MB/s eta 0:00:01  |████████████▉ | 942kB 47.3MB/s eta 0:00:01  |█████████████ | 952kB 47.3MB/s eta 0:00:01  |█████████████▏ | 962kB 47.3MB/s eta 0:00:01  |█████████████▎ | 972kB 47.3MB/s eta 0:00:01  |█████████████▍ | 983kB 47.3MB/s eta 0:00:01  |█████████████▋ | 993kB 47.3MB/s eta 0:00:01  |█████████████▊ | 1.0MB 47.3MB/s eta 0:00:01  |█████████████▉ | 1.0MB 47.3MB/s eta 0:00:01  |██████████████ | 1.0MB 47.3MB/s eta 0:00:01  |██████████████▏ | 1.0MB 47.3MB/s eta 0:00:01  |██████████████▎ | 1.0MB 47.3MB/s eta 0:00:01  |██████████████▍ | 1.1MB 47.3MB/s eta 0:00:01  |██████████████▌ | 1.1MB 47.3MB/s eta 0:00:01  |██████████████▊ | 1.1MB 47.3MB/s eta 0:00:01  |██████████████▉ | 1.1MB 47.3MB/s eta 0:00:01  |███████████████ | 1.1MB 47.3MB/s eta 0:00:01  |███████████████▏ | 1.1MB 47.3MB/s eta 0:00:01  |███████████████▎ | 1.1MB 47.3MB/s eta 0:00:01  |███████████████▍ | 1.1MB 47.3MB/s eta 0:00:01  |███████████████▌ | 1.1MB 47.3MB/s eta 0:00:01  |███████████████▊ | 1.1MB 47.3MB/s eta 0:00:01  |███████████████▉ | 1.2MB 47.3MB/s eta 0:00:01  |████████████████ | 1.2MB 47.3MB/s eta 0:00:01  |████████████████ | 1.2MB 47.3MB/s eta 0:00:01  |████████████████▎ | 1.2MB 47.3MB/s eta 0:00:01  |████████████████▍ | 1.2MB 47.3MB/s eta 0:00:01  |████████████████▌ | 1.2MB 47.3MB/s eta 0:00:01  |████████████████▋ | 1.2MB 47.3MB/s eta 0:00:01  |████████████████▉ | 1.2MB 47.3MB/s eta 0:00:01  |█████████████████ | 1.2MB 47.3MB/s eta 0:00:01  |█████████████████ | 1.2MB 47.3MB/s eta 0:00:01  |█████████████████▏ | 1.3MB 47.3MB/s eta 0:00:01  |█████████████████▍ | 1.3MB 47.3MB/s eta 0:00:01  |█████████████████▌ | 1.3MB 47.3MB/s eta 0:00:01  |█████████████████▋ | 1.3MB 47.3MB/s eta 0:00:01  |█████████████████▊ | 1.3MB 47.3MB/s eta 0:00:01  |██████████████████ | 1.3MB 47.3MB/s eta 0:00:01  |██████████████████ | 1.3MB 47.3MB/s eta 0:00:01  |██████████████████▏ | 1.3MB 47.3MB/s eta 0:00:01  |██████████████████▎ | 1.3MB 47.3MB/s eta 0:00:01  |██████████████████▌ | 1.4MB 47.3MB/s eta 0:00:01  |██████████████████▋ | 1.4MB 47.3MB/s eta 0:00:01  |██████████████████▊ | 1.4MB 47.3MB/s eta 0:00:01  |███████████████████ | 1.4MB 47.3MB/s eta 0:00:01  |███████████████████ | 1.4MB 47.3MB/s eta 0:00:01  |███████████████████▏ | 1.4MB 47.3MB/s eta 0:00:01  |███████████████████▎ | 1.4MB 47.3MB/s eta 0:00:01  |███████████████████▌ | 1.4MB 47.3MB/s eta 0:00:01  |███████████████████▋ | 1.4MB 47.3MB/s eta 0:00:01  |███████████████████▊ | 1.4MB 47.3MB/s eta 0:00:01  |███████████████████▉ | 1.5MB 47.3MB/s eta 0:00:01  |████████████████████ | 1.5MB 47.3MB/s eta 0:00:01  |████████████████████▏ | 1.5MB 47.3MB/s eta 0:00:01  |████████████████████▎ | 1.5MB 47.3MB/s eta 0:00:01  |████████████████████▍ | 1.5MB 47.3MB/s eta 0:00:01  |████████████████████▋ | 1.5MB 47.3MB/s eta 0:00:01  |████████████████████▊ | 1.5MB 47.3MB/s eta 0:00:01  |████████████████████▉ | 1.5MB 47.3MB/s eta 0:00:01  |█████████████████████ | 1.5MB 47.3MB/s eta 0:00:01  |█████████████████████▏ | 1.5MB 47.3MB/s eta 0:00:01  |█████████████████████▎ | 1.6MB 47.3MB/s eta 0:00:01  |█████████████████████▍ | 1.6MB 47.3MB/s eta 0:00:01  |█████████████████████▌ | 1.6MB 47.3MB/s eta 0:00:01  |█████████████████████▊ | 1.6MB 47.3MB/s eta 0:00:01  |█████████████████████▉ | 1.6MB 47.3MB/s eta 0:00:01  |██████████████████████ | 1.6MB 47.3MB/s eta 0:00:01  |██████████████████████ | 1.6MB 47.3MB/s eta 0:00:01  |██████████████████████▎ | 1.6MB 47.3MB/s eta 0:00:01  |██████████████████████▍ | 1.6MB 47.3MB/s eta 0:00:01  |██████████████████████▌ | 1.6MB 47.3MB/s eta 0:00:01  |██████████████████████▊ | 1.7MB 47.3MB/s eta 0:00:01  |██████████████████████▉ | 1.7MB 47.3MB/s eta 0:00:01  |███████████████████████ | 1.7MB 47.3MB/s eta 0:00:01  |███████████████████████ | 1.7MB 47.3MB/s eta 0:00:01  |███████████████████████▎ | 1.7MB 47.3MB/s eta 0:00:01  |███████████████████████▍ | 1.7MB 47.3MB/s eta 0:00:01  |███████████████████████▌ | 1.7MB 47.3MB/s eta 0:00:01  |███████████████████████▋ | 1.7MB 47.3MB/s eta 0:00:01  |███████████████████████▉ | 1.7MB 47.3MB/s eta 0:00:01  |████████████████████████ | 1.8MB 47.3MB/s eta 0:00:01  |████████████████████████ | 1.8MB 47.3MB/s eta 0:00:01  |████████████████████████▏ | 1.8MB 47.3MB/s eta 0:00:01  |████████████████████████▍ | 1.8MB 47.3MB/s eta 0:00:01  |████████████████████████▌ | 1.8MB 47.3MB/s eta 0:00:01  |████████████████████████▋ | 1.8MB 47.3MB/s eta 0:00:01  |████████████████████████▊ | 1.8MB 47.3MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 47.3MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 47.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.8MB 47.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.9MB 47.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.9MB 47.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.9MB 47.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.9MB 47.3MB/s eta 0:00:01  |█████████████████████████▉ | 1.9MB 47.3MB/s eta 0:00:01  |██████████████████████████ | 1.9MB 47.3MB/s eta 0:00:01  |██████████████████████████▏ | 1.9MB 47.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.9MB 47.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.9MB 47.3MB/s eta 0:00:01  |██████████████████████████▋ | 1.9MB 47.3MB/s eta 0:00:01  |██████████████████████████▊ | 2.0MB 47.3MB/s eta 0:00:01  |██████████████████████████▉ | 2.0MB 47.3MB/s eta 0:00:01  |███████████████████████████ | 2.0MB 47.3MB/s eta 0:00:01  |███████████████████████████▏ | 2.0MB 47.3MB/s eta 0:00:01  |███████████████████████████▎ | 2.0MB 47.3MB/s eta 0:00:01  |███████████████████████████▍ | 2.0MB 47.3MB/s eta 0:00:01  |███████████████████████████▋ | 2.0MB 47.3MB/s eta 0:00:01  |███████████████████████████▊ | 2.0MB 47.3MB/s eta 0:00:01  |███████████████████████████▉ | 2.0MB 47.3MB/s eta 0:00:01  |████████████████████████████ | 2.0MB 47.3MB/s eta 0:00:01  |████████████████████████████▏ | 2.1MB 47.3MB/s eta 0:00:01  |████████████████████████████▎ | 2.1MB 47.3MB/s eta 0:00:01  |████████████████████████████▍ | 2.1MB 47.3MB/s eta 0:00:01  |████████████████████████████▌ | 2.1MB 47.3MB/s eta 0:00:01  |████████████████████████████▊ | 2.1MB 47.3MB/s eta 0:00:01  |████████████████████████████▉ | 2.1MB 47.3MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 47.3MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 47.3MB/s eta 0:00:01  |█████████████████████████████▎ | 2.1MB 47.3MB/s eta 0:00:01  |█████████████████████████████▍ | 2.2MB 47.3MB/s eta 0:00:01  |█████████████████████████████▌ | 2.2MB 47.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.2MB 47.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.2MB 47.3MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 47.3MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 47.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.2MB 47.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.2MB 47.3MB/s eta 0:00:01  |██████████████████████████████▌ | 2.2MB 47.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.2MB 47.3MB/s eta 0:00:01  |██████████████████████████████▉ | 2.3MB 47.3MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 47.3MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 47.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.3MB 47.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.3MB 47.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.3MB 47.3MB/s eta 0:00:01  |███████████████████████████████▋| 2.3MB 47.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.3MB 47.3MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 47.3MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 47.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.1.2 setuptools-71.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 3.0 MB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 143.4/736.6 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 368.6/736.6 kB 3.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 19.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/5.1 MB 27.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 2.9/5.1 MB 41.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 58.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 47.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.6 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/162.6 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 143.4/162.6 kB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 153.6/162.6 kB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 153.6/162.6 kB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 153.6/162.6 kB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.6/162.6 kB 794.0 kB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 7.5 MB/s eta 0:00:02  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 11.4 MB/s eta 0:00:01  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.9/9.2 MB 18.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 4.2/9.2 MB 30.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 7.5/9.2 MB 43.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 47.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 42.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 32.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.2/4.7 MB 96.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 76.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 72.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 97.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/17.3 MB 96.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 9.8/17.3 MB 93.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 12.5/17.3 MB 84.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 15.4/17.3 MB 90.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 92.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 69.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 8.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 3.2/4.5 MB 97.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 75.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 14.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 28.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V1azl2Yywj.data' and '/src/inspector/fuzzerLogFile-0-V1azl2Yywj.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-faUZwe2d1e.data.debug_info' and '/src/inspector/fuzzerLogFile-0-faUZwe2d1e.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CfkzzwhrVL.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-CfkzzwhrVL.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V1azl2Yywj.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-V1azl2Yywj.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4tc12X8hWF.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4tc12X8hWF.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:42.801 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:42.801 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_binary_ir_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:42.801 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/wat2wasm_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:42.801 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/wasm2wat_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:42.801 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:42.801 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_binary_interp_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:42.801 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/wasm_objdump_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:42.870 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-V1azl2Yywj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:42.945 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4tc12X8hWF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.005 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CfkzzwhrVL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.206 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DBOr4Kzq2y Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.260 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-faUZwe2d1e Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.260 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_binary_ir_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-V1azl2Yywj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/wat2wasm_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-4tc12X8hWF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/wasm2wat_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-CfkzzwhrVL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_binary_interp_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-DBOr4Kzq2y'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/wasm_objdump_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-faUZwe2d1e'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.261 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.428 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.428 INFO data_loader - load_all_profiles: - found 5 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.446 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-V1azl2Yywj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.447 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.448 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-faUZwe2d1e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.448 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DBOr4Kzq2y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.448 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.449 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.449 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CfkzzwhrVL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.450 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.450 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4tc12X8hWF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.450 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:50.598 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:50.598 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-faUZwe2d1e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:50.606 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:50.606 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-CfkzzwhrVL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:50.703 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:50.703 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-V1azl2Yywj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:52.131 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:52.131 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-DBOr4Kzq2y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:52.273 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:52.273 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-4tc12X8hWF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.004 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.014 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.120 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.705 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.949 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.150 INFO analysis - load_data_files: Found 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.150 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.151 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.151 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CfkzzwhrVL.data with fuzzerLogFile-0-CfkzzwhrVL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.151 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-faUZwe2d1e.data with fuzzerLogFile-0-faUZwe2d1e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.151 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-V1azl2Yywj.data with fuzzerLogFile-0-V1azl2Yywj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.151 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DBOr4Kzq2y.data with fuzzerLogFile-0-DBOr4Kzq2y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.151 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4tc12X8hWF.data with fuzzerLogFile-0-4tc12X8hWF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.151 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.151 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.174 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.180 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.185 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.191 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.194 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.194 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.195 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.195 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.196 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.199 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.199 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.199 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target wasm_objdump_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.200 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.200 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/wasm_objdump_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wasm_objdump_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.201 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.202 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.202 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target wasm2wat_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.202 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.202 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/wasm2wat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wasm2wat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.205 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.205 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.213 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.213 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.213 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_binary_ir_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.213 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.213 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_binary_ir_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_binary_ir_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.246 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.246 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.259 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.259 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.259 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_binary_interp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.259 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.259 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.259 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_binary_interp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_binary_interp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.259 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.299 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.299 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.300 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target wat2wasm_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.300 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.300 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/wat2wasm_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wat2wasm_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.385 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.387 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.387 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.387 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.391 INFO fuzzer_profile - accummulate_profile: wasm2wat_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.419 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.419 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.421 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.421 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.421 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.422 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.422 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.422 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.424 INFO fuzzer_profile - accummulate_profile: wasm_objdump_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.426 INFO fuzzer_profile - accummulate_profile: read_binary_ir_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.470 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.476 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.478 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.479 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.484 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.484 INFO fuzzer_profile - accummulate_profile: wat2wasm_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.486 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.486 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.487 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.493 INFO fuzzer_profile - accummulate_profile: read_binary_interp_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:04.997 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:04.998 INFO project_profile - __init__: Creating merged profile of 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:04.998 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:04.999 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:05.001 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:05.357 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:05.457 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:05.457 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:05.457 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:05.457 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:05.457 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:05.457 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:05.457 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:05.457 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:05.457 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:05.457 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:05.457 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:05.457 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:05.457 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:05.457 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:05.457 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:05.458 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:05.458 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:05.458 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:05.486 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:05.486 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:05.551 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20240726/linux -- wasm_objdump_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:05.551 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports-by-target/20240726/wasm_objdump_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:05.551 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:05.995 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:05.997 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:05.998 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:12.390 INFO analysis - overlay_calltree_with_coverage: [+] found 33 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:12.391 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20240726/linux -- wasm2wat_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:12.391 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports-by-target/20240726/wasm2wat_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:12.391 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:12.811 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:12.812 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:12.814 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.257 INFO analysis - overlay_calltree_with_coverage: [+] found 32 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.259 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20240726/linux -- read_binary_ir_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.259 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports-by-target/20240726/read_binary_ir_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.259 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.677 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.679 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.680 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:26.027 INFO analysis - overlay_calltree_with_coverage: [+] found 17 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:26.030 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20240726/linux -- wat2wasm_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:26.030 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports-by-target/20240726/wat2wasm_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:26.030 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.441 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.444 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.450 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.589 INFO analysis - overlay_calltree_with_coverage: [+] found 46 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.592 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20240726/linux -- read_binary_interp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.592 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports-by-target/20240726/read_binary_interp_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.592 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.008 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.009 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.011 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.432 INFO analysis - overlay_calltree_with_coverage: [+] found 40 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-faUZwe2d1e.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DBOr4Kzq2y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-V1azl2Yywj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4tc12X8hWF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CfkzzwhrVL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CfkzzwhrVL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-faUZwe2d1e.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DBOr4Kzq2y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4tc12X8hWF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-V1azl2Yywj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DBOr4Kzq2y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4tc12X8hWF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-faUZwe2d1e.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-V1azl2Yywj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CfkzzwhrVL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.606 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.606 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.606 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.606 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.674 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.680 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.766 INFO html_report - create_all_function_table: Assembled a total of 4164 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.766 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.786 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.786 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.802 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.804 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1691 -- : 1691 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.804 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.807 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.810 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.810 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.810 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.810 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.810 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.810 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.438 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.637 INFO html_helpers - create_horisontal_calltree_image: Creating image wasm_objdump_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.638 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1586 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.711 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.711 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.843 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.844 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.847 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.847 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.847 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.847 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.847 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.847 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.848 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.848 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.848 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.848 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.848 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.848 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.854 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.854 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.869 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.871 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1642 -- : 1642 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.872 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.874 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.876 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.876 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.876 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:43.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.008 INFO html_helpers - create_horisontal_calltree_image: Creating image wasm2wat_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.009 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1547 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.103 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.103 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.212 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.212 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.222 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.222 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.237 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.239 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1659 -- : 1659 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.239 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.243 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:45.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.404 INFO html_helpers - create_horisontal_calltree_image: Creating image read_binary_ir_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.405 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1565 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.764 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.764 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.862 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.862 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.872 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.872 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.922 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.926 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5256 -- : 5256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.929 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.936 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.943 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.943 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.943 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.943 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.943 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.943 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.943 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.944 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.944 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.944 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.944 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:46.945 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.248 INFO html_helpers - create_horisontal_calltree_image: Creating image wat2wasm_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.251 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4862 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.462 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.462 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.631 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.631 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.640 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.640 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.640 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.640 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.658 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.659 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.674 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.675 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1665 -- : 1665 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.676 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.678 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:50.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:51.947 INFO html_helpers - create_horisontal_calltree_image: Creating image read_binary_interp_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:51.948 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1569 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:52.084 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:52.084 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:52.216 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:52.217 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:52.219 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:52.219 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:52.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:52.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:52.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:52.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:52.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:52.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:52.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:52.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:52.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:52.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:52.226 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:52.226 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:52.226 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.284 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.289 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.289 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.290 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:02.372 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:02.376 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:02.510 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:02.514 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:02.515 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:07.022 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:07.027 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:07.165 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:07.170 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:07.171 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:11.746 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:11.748 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:11.892 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:11.899 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:11.899 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:16.866 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:16.868 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:17.010 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:17.015 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:17.015 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.426 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.427 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.570 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.575 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.575 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:26.605 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:26.606 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:26.750 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:26.754 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:26.755 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.004 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.006 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.151 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['wabt::interp::DefinedFunc::DoCall(wabt::interp::Thread&, std::__1::vector > const&, std::__1::vector >&, wabt::interp::RefPtr*)', 'wabt::ParseWastScript(wabt::WastLexer*, std::__1::unique_ptr >*, std::__1::vector >*, wabt::WastParseOptions*)', 'wabt::interp::(anonymous namespace)::BinaryReaderInterp::OnSimdLaneOpExpr(wabt::Opcode, unsigned long)', 'wabt::interp::Instance::Instantiate(wabt::interp::Store&, wabt::interp::Ref, std::__1::vector > const&, wabt::interp::RefPtr*)', 'wabt::(anonymous namespace)::BinaryReaderObjdump::OnDataSegmentData(unsigned int, void const*, unsigned long)', 'wabt::interp::(anonymous namespace)::BinaryReaderInterp::OnReturnCallExpr(unsigned int)', 'wabt::(anonymous namespace)::BinaryReaderIR::OnNameEntry(wabt::NameSectionSubsection, unsigned int, std::__1::basic_string_view >)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.261 INFO html_report - create_all_function_table: Assembled a total of 4164 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.322 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.383 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.383 INFO engine_input - analysis_func: Generating input for wasm_objdump_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.384 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.385 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt8Features9EnableAllEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.386 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.386 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt17ReadBinaryObjdumpEPKhmPNS_14ObjdumpOptionsEPNS_12ObjdumpStateE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.386 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10ReadBinaryEPKvmPNS_20BinaryReaderDelegateERKNS_17ReadBinaryOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.386 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt17ReadBinaryObjdumpEPKhmPNS_14ObjdumpOptionsEPNS_12ObjdumpStateE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.386 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader15ReadTypeSectionEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.386 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader10ReadMemoryEPNS_6LimitsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.386 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.386 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.386 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.386 INFO engine_input - analysis_func: Generating input for wasm2wat_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.387 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader9ReadCountEPjPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader15ReadTypeSectionEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader17ReadCustomSectionEjm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader17ReadCustomSectionEjm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader12ReadSectionsERKNS1_19ReadSectionsOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader17ReadImportSectionEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.389 INFO engine_input - analysis_func: Generating input for read_binary_ir_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.389 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.391 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader9ReadCountEPjPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.391 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader17ReadCustomSectionEjm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.391 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.391 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.391 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.391 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12ReadBinaryIrEPKcPKvmRKNS_17ReadBinaryOptionsEPNSt3__16vectorINS_5ErrorENS7_9allocatorIS9_EEEEPNS_6ModuleE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.391 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10ReadBinaryEPKvmPNS_20BinaryReaderDelegateERKNS_17ReadBinaryOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.391 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader10PrintErrorEPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.391 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader15ReadElemSectionEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.391 INFO engine_input - analysis_func: Generating input for wat2wasm_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.393 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser18ParseModuleCommandEPNS_6ScriptEPNSt3__110unique_ptrINS_7CommandENS3_14default_deleteIS5_EEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser20ParseTypeModuleFieldEPNS_6ModuleE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112Perfect_Hash9InWordSetEPKcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser15ParseQuotedTextEPNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.397 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112Perfect_Hash9InWordSetEPKcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.397 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112Perfect_Hash9InWordSetEPKcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.397 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112Perfect_Hash9InWordSetEPKcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.397 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser14ParseValueTypeEPNS_3VarE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.397 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser17ParseInlineImportEPNS_6ImportE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.397 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt10WastParser11ParseMemidxENS_8LocationEPNS_3VarE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.397 INFO engine_input - analysis_func: Generating input for read_binary_interp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.398 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader9ReadCountEPjPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader17ReadCustomSectionEjm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader16ReadInstructionsEmPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt12_GLOBAL__N_112BinaryReader15ReadTypeSectionEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4wabt6interp16ReadBinaryInterpENSt3__117basic_string_viewIcNS1_11char_traitsIcEEEEPKvmRKNS_17ReadBinaryOptionsEPNS1_6vectorINS_5ErrorENS1_9allocatorISC_EEEEPNS0_10ModuleDescE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.400 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.400 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.400 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.408 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.408 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.590 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.590 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.590 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.590 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.590 INFO annotated_cfg - analysis_func: Analysing: wasm_objdump_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.613 INFO annotated_cfg - analysis_func: Analysing: wasm2wat_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.635 INFO annotated_cfg - analysis_func: Analysing: read_binary_ir_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.657 INFO annotated_cfg - analysis_func: Analysing: wat2wasm_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.726 INFO annotated_cfg - analysis_func: Analysing: read_binary_interp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.750 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20240726/linux -- wasm_objdump_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.750 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20240726/linux -- wasm2wat_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.751 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20240726/linux -- read_binary_ir_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.751 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20240726/linux -- wat2wasm_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.751 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/wabt/reports/20240726/linux -- read_binary_interp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.793 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:33.227 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:34.041 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:34.691 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:35.314 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:35.750 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:19.830 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.499 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.499 INFO debug_info - create_friendly_debug_types: Have to create for 169027 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.608 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.621 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.634 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.646 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.659 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.672 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.685 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.698 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.712 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.727 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.741 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.754 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.767 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.781 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.794 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.808 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.821 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.836 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.850 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.864 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.877 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.891 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.905 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.922 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.939 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.954 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.969 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.984 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.998 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:47.013 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:47.029 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:47.045 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:47.060 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:47.075 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:47.091 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:47.108 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:47.123 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:47.139 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:47.155 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:47.169 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:47.186 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:47.200 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:47.215 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:47.230 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:47.245 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:47.260 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:47.884 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:47.899 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:47.915 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:47.930 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:47.947 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:47.964 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:47.979 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:47.994 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:48.009 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:48.024 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:48.039 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:48.055 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:48.070 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:48.084 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:48.099 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:48.114 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:48.130 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:48.144 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:48.159 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:48.176 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:48.193 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.325 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/type.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 202 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 237 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/opcode.h ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/feature.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/option-parser.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/feature.def ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/interp/interp.h ------- 315 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/common.h ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/error.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/result.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/stream.h ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/binary-reader.h ------- 226 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/interp/istream.h ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/feature.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/option-parser.cc ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/shared-validator.h ------- 138 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 126 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 100 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/ir.h ------- 333 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/type-checker.h ------- 110 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/interp/binary-reader-interp.cc ------- 273 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/interp/interp.cc ------- 168 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit_reference ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/interp/interp-inl.h ------- 142 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/interp/interp-math.h ------- 76 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/inttypes.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 126 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/binary-reader.cc ------- 129 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stack ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/binding-hash.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 131 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 176 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/shared-validator.cc ------- 118 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/type-checker.cc ------- 105 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/binary-reader-logging.cc ------- 230 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/binary-reader-logging.h ------- 230 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/binding-hash.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sift_down.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/read_binary_interp_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/binary-reader-nop.h ------- 221 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/cast.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/build/include/wabt/config.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/string-format.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/transform.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/count_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/copysign.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/roots.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lower_bound.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/half_positive.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/promote.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/interp/istream.cc ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_end.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/binary.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/common.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/config.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/intrusive-list.h ------- 73 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/ir.cc ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/all_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__numeric/accumulate.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/leb128.cc ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/opcode.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/upper_bound.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/stream.cc ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/utf8.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/blsr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/push_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/pop_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/make_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partial_sort.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/randomize_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/lexer-source.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/wast-lexer.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/token.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/wast-parser.h ------- 123 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/wast-lexer.cc ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/build/src/lexer-keywords.txt ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/wast-parser.cc ------- 163 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/optional ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/expr-visitor.h ------- 155 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/binary-reader-ir.cc ------- 325 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/literal.cc ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/resolve-names.cc ------- 147 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/token.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wat2wasm_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/any_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/literal.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/expr-visitor.cc ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/lexer-source.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/reverse_copy.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/binary-reader-objdump.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wasm_objdump_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/binary-reader-objdump.cc ------- 308 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/include/wabt/string-util.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wabt/src/filenames.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/read_binary_ir_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/wasm2wat_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.325 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.325 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/cmla_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.327 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/mla.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.327 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/mullo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.327 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/googletest-uninitialized-test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.328 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/cmla_rot90_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.328 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/calt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.328 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/kand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.328 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/mlsl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.329 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/add.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.329 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qadd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.329 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/sve/run-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.330 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/cage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.330 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/mulhi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.330 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede_interface.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.330 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/set_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.331 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qshl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.331 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/skel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.331 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/mlsl_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.331 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/uqadd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.332 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/round.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.332 INFO analysis - extract_test_information: //src/wabt/third_party/uvwasi/test/test-enotsup-apis.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.332 INFO analysis - extract_test_information: //src/aflplusplus/test/test-floatingpoint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.333 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/gtest_skip_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.333 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/in_regexp_domain_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.333 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/rorv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.333 INFO analysis - extract_test_information: //src/fuzztest/centipede/config_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.333 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.335 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/mips/msa/subv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.335 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_dl_info.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.336 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.336 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/gtest-typed-test2_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.336 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qrdmlsh_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.336 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/andnot.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.336 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/unpacklo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.337 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/load_splat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.337 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/cvt_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.338 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/googletest-message-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.338 INFO analysis - extract_test_information: //src/fuzztest/centipede/minimize_crash_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.338 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/swizzle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.338 INFO analysis - extract_test_information: //src/fuzztest/centipede/config_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.338 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/tbl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.339 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.339 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/src/gtest-typed-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.339 INFO analysis - extract_test_information: //src/fuzztest/centipede/rolling_hash_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.339 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/any_true.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.339 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/st1_x3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.340 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/samples/sample2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.340 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/samples/sample5_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.340 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/padal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.340 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/usdot.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.341 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.341 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/orr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.341 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/shrn_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.341 INFO analysis - extract_test_information: //src/aflplusplus/test/test-fp_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.341 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/mulhrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.342 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googlemock/test/gmock-generated-function-mockers_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.342 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/addlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.342 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/production.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.342 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/sve/sel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.343 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_maybe_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.343 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/shr_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.343 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/gtest_assert_by_exception_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.344 INFO analysis - extract_test_information: //src/fuzztest/centipede/command_test_helper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.344 INFO analysis - extract_test_information: //src/aflplusplus/test/test-dlopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.344 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/srav.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.344 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/store_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.344 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qdmull_high_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.345 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/cmla_rot90.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.345 INFO analysis - extract_test_information: //src/wabt/third_party/uvwasi/test/test-serdes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.345 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/fma_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.345 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/dot.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.345 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/packs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.346 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/bitselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.346 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qdmull_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.346 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/lzcnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.346 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qdmulh_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.346 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/common/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.347 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/sub_sat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.347 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/mlal_high.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.347 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_preallocable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.347 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/narrow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.348 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qmovun_high.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.348 INFO analysis - extract_test_information: //src/fuzztest/tools/grammar_domain_code_generator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.348 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/subhn_high.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.348 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/exe/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.349 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.349 INFO analysis - extract_test_information: //src/fuzztest/centipede/corpus_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.349 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/loadu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.350 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/fmlal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.350 INFO analysis - extract_test_information: //src/aflplusplus/test/test-fp_Infcases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.350 INFO analysis - extract_test_information: //src/fuzztest/centipede/command_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.350 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/maxnm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.350 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/gtest_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.351 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/cmple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.352 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/set4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.352 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/persistent/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.352 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/get_high.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.353 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/shl_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.353 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/promote.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.353 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/cmpge.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.354 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/abs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.354 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/mull_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.354 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/div.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.354 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/trunc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.355 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/fpclass.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.355 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googlemock/test/gmock-function-mocker_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.355 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/arbitrary_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.355 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/shll_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.355 INFO analysis - extract_test_information: //src/aflplusplus/test/test-int_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.356 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/container_combinators_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.356 INFO analysis - extract_test_information: //src/fuzztest/centipede/knobs_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.356 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/run-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.356 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/rsubhn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.356 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/mips/msa/and.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.357 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/nearest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.357 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.357 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/replace_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.357 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/pmax.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.357 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googlemock/test/gmock_link2_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.358 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/recursive_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.358 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/sse4.1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.358 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/cmla_rot180.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.358 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/const.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.359 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/splat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.359 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/seed_seq.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.359 INFO analysis - extract_test_information: //src/wabt/third_party/uvwasi/test/test-err-to-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.359 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/rndm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.360 INFO analysis - extract_test_information: //src/fuzztest/centipede/test_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.360 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qdmlal_high_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.360 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/sve/cmplt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.360 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/mlal_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.361 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/mlal_high_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.361 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/trn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.361 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.361 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/kshift.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.361 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/mull_high_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.362 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/sqadd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.362 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.362 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/knot.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.362 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/samples/sample1.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.363 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/ssse3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.363 INFO analysis - extract_test_information: //src/wabt/third_party/picosha2/test/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.363 INFO analysis - extract_test_information: //src/fuzztest/centipede/environment.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.363 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/extmul_high.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.364 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/fixupimm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.364 INFO analysis - extract_test_information: //src/fuzztest/centipede/rusage_stats.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.364 INFO analysis - extract_test_information: //src/fuzztest/centipede/reverse_pc_table_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.364 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/rax.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.365 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.365 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/mips/msa/add_a.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.365 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/run-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.365 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/dup_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.365 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/extend_high.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.366 INFO analysis - extract_test_information: //src/fuzztest/centipede/feature_set_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.366 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/mips/msa/adds_a.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.366 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/cadd_rot90.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.366 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/googletest-death-test_ex_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.366 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/abd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.367 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/div.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.367 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/cmplt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.367 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qdmlal_high.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.367 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googlemock/test/gmock_ex_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.367 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/cast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.368 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googlemock/src/gmock-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.368 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/store.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.368 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/munit/munit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.369 INFO analysis - extract_test_information: //src/fuzztest/centipede/util_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.369 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_fork_server.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.369 INFO analysis - extract_test_information: //src/fuzztest/centipede/corpus.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.369 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qdmlal_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.369 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/tst.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.370 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.370 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/load_zero.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.370 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googlemock/test/gmock-actions_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.370 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/orn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.370 INFO analysis - extract_test_information: //src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.371 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/cgtz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.371 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.371 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/sra.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.372 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googlemock/test/gmock_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.372 INFO analysis - extract_test_information: //src/fuzztest/centipede/testing/centipede_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.372 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/rshr_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.372 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/numeric_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.373 INFO analysis - extract_test_information: //src/fuzztest/centipede/logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.373 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/googletest-env-var-test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.373 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/mmlaq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.373 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googlemock/test/gmock-generated-matchers_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.373 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/mlsl_high.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.373 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/sqrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.374 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/mla_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.374 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/addw_high.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.374 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/rhadd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.374 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/rndx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.375 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/googletest-throw-on-failure-test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.375 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.375 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/raddhn_high.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.375 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/cgez.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.375 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/rev32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.376 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/run-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.376 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/cmla.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.376 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/movm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.376 INFO analysis - extract_test_information: //src/fuzztest/centipede/config_file_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.376 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/roundscale.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.377 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/gfni.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.378 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/gtest_help_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.378 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.378 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/convert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.378 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/mul_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.378 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/code_generation_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.379 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/abs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.379 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qtbl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.379 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/mls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.380 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/sse4.2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.380 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/copy_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.381 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/setone.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.381 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/sse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.382 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qrdmlah.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.382 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.382 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qmovn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.382 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googlemock/test/gmock_stress_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.382 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/serialization_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.383 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/dpbusds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.383 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/gtest_sole_header_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.383 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/fms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.383 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/paddl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.383 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/recpx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.384 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/fuzztest_gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.384 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/pmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.384 INFO analysis - extract_test_information: //src/fuzztest/centipede/environment_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.384 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/googletest-options-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.384 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/srli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.385 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/madd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.385 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/reinterpret.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.386 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/ternarylogic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.386 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/sri_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.387 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/minv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.387 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googlemock/src/gmock-spec-builders.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.387 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/ld1_dup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.387 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googlemock/test/gmock-port_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.388 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/sve/dup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.388 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/cnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.388 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/rev64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.389 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/srlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.389 INFO analysis - extract_test_information: //src/fuzztest/centipede/callstack_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.389 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googlemock/test/gmock-spec-builders_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.389 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/src/gtest-matchers.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.389 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/rol.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.390 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/demote.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.390 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/subhn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.390 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.390 INFO analysis - extract_test_information: //src/aflplusplus/test/test-unsigaction.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.391 INFO analysis - extract_test_information: //src/fuzztest/centipede/rusage_profiler_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.391 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/fmsub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.391 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/rshl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.391 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qdmull.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.391 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/usdot_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.392 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/or.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.392 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/minnmv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.392 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qrdmulh_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.392 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/rnd64x.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.392 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/extend_low.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.393 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googlemock/test/gmock_link_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.393 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/ld1_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.393 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/st1_x2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.393 INFO analysis - extract_test_information: //src/fuzztest/centipede/execution_result.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.393 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.394 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/cle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.394 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/cale.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.394 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.394 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/fma.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.395 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/abal_high.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.395 INFO analysis - extract_test_information: //src/fuzztest/centipede/control_flow_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.395 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/entry_point/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.395 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/mips/msa/adds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.396 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/min.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.396 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/relaxed-simd/min.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.397 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googlemock/test/gmock-matchers_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.397 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qshrn_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.397 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/seed_seq_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.397 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/4dpwssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.398 INFO analysis - extract_test_information: //src/fuzztest/centipede/config_util_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.398 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/runtime_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.398 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/skel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.398 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qshrun_high_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.398 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.399 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/mlal_high_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.399 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/dynamic/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.399 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/addv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.399 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/fms_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.399 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/cvts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.400 INFO analysis - extract_test_information: //src/fuzztest/centipede/logging_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.400 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/get_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.400 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/blend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.400 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/subl_high.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.401 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/mips/msa/addv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.401 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/fixupimm_round.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.401 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/shuffle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.401 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/run-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.402 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/mul_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.402 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/dot_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.402 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/avg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.403 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/ld1_x2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.403 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/movl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.403 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/string_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.403 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/cagt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.403 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/lt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.404 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/relaxed-simd/trunc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.404 INFO analysis - extract_test_information: //src/fuzztest/centipede/control_flow.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.404 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/ld1q_x3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.404 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/ne.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.405 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/fmadd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.405 INFO analysis - extract_test_information: //src/fuzztest/codelab/escaping_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.405 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.405 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/negate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.406 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/and.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.406 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/dpbusd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.406 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/cvtt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.406 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/mips/msa/addvi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.407 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/hsub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.407 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/gtest_testbridge_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.407 INFO analysis - extract_test_information: //src/aflplusplus/test/test-uint_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.407 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qrdmulh_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.407 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/code_generation.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.408 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/rshrn_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.408 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/cmla_rot180_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.408 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.408 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/rcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.408 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googlemock/test/gmock-internal-utils_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.409 INFO analysis - extract_test_information: //src/fuzztest/centipede/dso_example/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.409 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/sve/and.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.409 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/speedtest/target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.410 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/scalef.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.410 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/dbsad.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.410 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/relaxed-simd/laneselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.411 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/skel-single.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.411 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/addl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.411 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/setzero.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.411 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qdmulh_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.411 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/abdl_high.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.412 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/gtest_main_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.412 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/gather.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.412 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/mips/msa/andi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.412 INFO analysis - extract_test_information: //src/fuzztest/centipede/blob_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.412 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/cmpgt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.413 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/rndi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.413 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.413 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.413 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/gtest-typed-test_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.413 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/pmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.414 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/setr4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.414 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/rolv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.414 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qsub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.414 INFO analysis - extract_test_information: //src/fuzztest/centipede/fuzztest_mutator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.415 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/sll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.415 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/dpbf16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.415 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/sm4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.415 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qabs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.416 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/shl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.416 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/clz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.416 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/gtest_xml_outfile1_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.417 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qdmlsl_high_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.417 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/cmpneq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.417 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/abal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.417 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/abdl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.417 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/googletest-listener-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.418 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/testn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.418 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/f16c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.418 INFO analysis - extract_test_information: //src/wabt/third_party/uvwasi/test/test-proc-exit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.418 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/padd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.418 INFO analysis - extract_test_information: //src/aflplusplus/test/test-compcov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.419 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/multishift.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.419 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/ld1_x3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.419 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.419 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/run-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.420 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/2intersect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.420 INFO analysis - extract_test_information: //src/fuzztest/centipede/blob_file_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.420 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/src/gtest-death-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.420 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/rsqrte.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.421 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/xorsign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.421 INFO analysis - extract_test_information: //src/fuzztest/centipede/call_graph_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.421 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/src/gtest-test-part.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.421 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qdmlsl_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.421 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/mul.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.421 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/googletest-color-test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.422 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/maxv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.422 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qrshl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.422 INFO analysis - extract_test_information: //src/fuzztest/centipede/byte_array_mutator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.422 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/output/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.423 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/broadcast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.423 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/rnda.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.423 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.423 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/dpwssds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.424 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/src/gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.424 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/sve/sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.425 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qdmlsl_high_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.425 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/add.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.426 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/movn_high.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.426 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.426 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/fnmsub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.426 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qshl_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.427 INFO analysis - extract_test_information: //src/fuzztest/centipede/symbol_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.427 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.427 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/sqrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.427 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/osx-lib/lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.428 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/gtest_environment_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.428 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.428 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.429 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/ld1q_x2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.429 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/all_true.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.429 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/googletest-param-test-invalid-name1-test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.429 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/get_low.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.430 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/deferred/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.430 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/permutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.430 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/st2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.430 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/subs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.431 INFO analysis - extract_test_information: //src/aflplusplus/test/test-fp_NaNcases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.431 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/gtest_stress_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.431 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/ld4_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.432 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.432 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/gtest-unittest-api_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.432 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/mull_high_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.432 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/cvtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.433 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/skel-triple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.433 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/insert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.433 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/googletest-shuffle-test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.433 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/bitmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.434 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/sve/qadd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.434 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/popcnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.434 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/rsubhn_high.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.435 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/mulx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.435 INFO analysis - extract_test_information: //src/fuzztest/centipede/weak_sancov_stubs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.435 INFO analysis - extract_test_information: //src/fuzztest/centipede/analyze_corpora.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.435 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qshrn_high_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.436 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/addw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.436 INFO analysis - extract_test_information: //src/fuzztest/centipede/shared_memory_blob_sequence_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.436 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/st4_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.436 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/googletest-printers-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.437 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/addl_high.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.437 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/neg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.437 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/googletest-param-test-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.437 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/trn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.437 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/fixture_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.438 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/zip2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.438 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/uzp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.438 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/mulx_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.438 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/flushsubnormal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.439 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/expand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.439 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qdmull_high_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.439 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/recpe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.439 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/cmla_rot270.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.439 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/mull_high.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.440 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qmovn_high.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.440 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/coverage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.440 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/mips/msa/run-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.440 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/andnot.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.441 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/permutexvar.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.441 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/relaxed-simd/swizzle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.441 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/slli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.442 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/dpwssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.442 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/sse3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.442 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qrshrn_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.442 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/c/persistent_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.443 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/samples/sample4_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.443 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.443 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qdmlsl_high.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.443 INFO analysis - extract_test_information: //src/fuzztest/centipede/shared_memory_blob_sequence.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.443 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/ld3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.444 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/xor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.444 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/rbit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.444 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qmovun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.445 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/skel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.445 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/extract.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.445 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googlemock/test/gmock-cardinalities_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.445 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/extmul_low.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.446 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/googletest-param-test2-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.446 INFO analysis - extract_test_information: //src/fuzztest/centipede/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.446 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.447 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/relaxed-simd/nmadd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.447 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_sancov.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.447 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/gtest_no_test_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.447 INFO analysis - extract_test_information: //src/wabt/third_party/uvwasi/test/test-einval-input-validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.448 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_interceptors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.448 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/src/gtest-printers.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.448 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/fms_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.448 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/pointer_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.449 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/ge.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.449 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/samples/sample8_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.449 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googlemock/test/gmock-more-actions_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.449 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/xor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.450 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/neg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.450 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/samples/sample3_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.450 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.450 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qrshrn_high_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.451 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/sli_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.451 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/subw_high.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.451 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/gtest_pred_impl_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.452 INFO analysis - extract_test_information: //src/wabt/third_party/uvwasi/test/test-ebadf-input-validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.452 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/max.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.452 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/googletest-filepath-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.452 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/uzp1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.453 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/mlsl_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.453 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/setr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.453 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/mov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.454 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/sse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.454 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qdmlal_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.455 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/st4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.455 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qshlu_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.455 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.456 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/googletest-death-test-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.456 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/and.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.456 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/backend.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.457 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.457 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/misc_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.457 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/recps.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.457 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/pminnm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.458 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/st2_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.458 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/sad.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.458 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/mvn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.458 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/not.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.459 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/googletest-test-part-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.459 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googlemock/test/gmock-nice-strict_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.459 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/load_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.459 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/type_support_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.460 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/shrn_high_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.460 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qrshrun_high_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.460 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/googletest-break-on-failure-unittest_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.460 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/combine.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.461 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/trn2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.461 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/mls_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.461 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/ror.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.462 INFO analysis - extract_test_information: //src/fuzztest/centipede/dso_example/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.462 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googlemock/src/gmock_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.462 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/ceqz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.462 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/type_support.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.463 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/gtest_all_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.463 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/specific_value_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.463 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/googletest-param-test-invalid-name2-test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.463 INFO analysis - extract_test_information: //src/wabt/third_party/uvwasi/test/test-fd-prestat-dir-name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.463 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/relaxed-simd/run-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.464 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/mips/msa/madd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.464 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/mls_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.464 INFO analysis - extract_test_information: //src/fuzztest/centipede/stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.465 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/mla_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.465 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/samples/sample6_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.465 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googlemock/test/gmock-pp-string_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.465 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.465 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/shldv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.466 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/antlr_frontend.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.466 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/fnmadd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.466 INFO analysis - extract_test_information: //src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.467 INFO analysis - extract_test_information: //src/fuzztest/centipede/command.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.467 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/src/gtest-port.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.467 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/addhn_high.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.467 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/mlal_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.468 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/functional_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.468 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/rshrn_high_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.468 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/mul.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.468 INFO analysis - extract_test_information: //src/fuzztest/centipede/hash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.469 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/ceil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.469 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/xop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.470 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/samples/sample7_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.470 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qrdmlah_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.470 INFO analysis - extract_test_information: //src/wabt/third_party/uvwasi/test/test-environ-get.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.470 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/st1_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.471 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.471 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googlemock/src/gmock-internal-utils.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.471 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/gtest_test_macro_stack_footprint_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.471 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/cls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.471 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/range.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.472 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/rndn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.472 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/rnd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.472 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/osx-lib/lib2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.473 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/extadd_pairwise.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.473 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/googletest-catch-exceptions-test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.473 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/mlsl_high_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.473 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/rsra_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.474 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/eq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.474 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/cvt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.474 INFO analysis - extract_test_information: //src/fuzztest/centipede/fuzztest_mutator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.474 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qtbx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.475 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/gtest_skip_in_environment_setup_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.475 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/le.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.475 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/gtest_xml_outfile2_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.476 INFO analysis - extract_test_information: //src/fuzztest/centipede/feature.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.476 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/rsqrts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.476 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/shuffle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.477 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/fasan/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.477 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/add.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.478 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/maxnmv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.478 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/ceq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.478 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googlemock/test/gmock_all_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.478 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/testinstr/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.479 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/st1_x4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.479 INFO analysis - extract_test_information: //src/fuzztest/centipede/rusage_profiler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.479 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/rnd32x.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.479 INFO analysis - extract_test_information: //src/aflplusplus/test/test-custom-mutator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.480 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qdmlsl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.480 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/min.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.480 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/googletest-filter-unittest_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.480 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/sudot_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.481 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/cmla_rot270_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.481 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/run-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.481 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/cadd_rot270.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.481 INFO analysis - extract_test_information: //src/fuzztest/centipede/analyze_corpora_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.481 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/bcax.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.482 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/make.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.482 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/runtime.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.482 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/mul.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.483 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/unpackhi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.483 INFO analysis - extract_test_information: //src/wabt/third_party/uvwasi/test/test-path-create-remove-directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.483 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/munit/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.484 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/src/gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.484 INFO analysis - extract_test_information: //src/fuzztest/centipede/minimize_crash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.484 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/map_filter_combinator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.485 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/svml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.487 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/io.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.488 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/clez.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.488 INFO analysis - extract_test_information: //src/wabt/third_party/uvwasi/test/test-random-get.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.488 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/minnm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.488 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/cmpeq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.489 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/mips/msa/ld.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.489 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qdmulh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.489 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/tbx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.489 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.490 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/compatibility_mode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.490 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/samples/sample4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.490 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/c/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.490 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googlemock/test/gmock_output_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.491 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/registry.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.491 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/conflict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.491 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/st1q_x2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.491 INFO analysis - extract_test_information: //src/fuzztest/centipede/execution_result_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.492 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/xar.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.492 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/uzp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.492 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/abs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.492 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/4dpwssds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.493 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/rev16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.493 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/ld3_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.493 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/cgt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.494 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/eor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.494 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/set1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.494 INFO analysis - extract_test_information: //src/fuzztest/centipede/execution_request.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.495 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/gtest_premature_exit_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.495 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/cltz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.495 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/storeu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.495 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/cvtus.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.496 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googlemock/test/gmock-generated-actions_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.496 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/sllv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.496 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/cge.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.496 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/subl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.497 INFO analysis - extract_test_information: //src/fuzztest/centipede/shard_reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.497 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/ld1q_x4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.497 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede_default_callbacks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.497 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/gtest_repeat_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.498 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/gtest_prod_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.498 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.498 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/gtest_xml_output_unittest_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.498 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_cmp_trace_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.498 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/rnd64z.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.499 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qrdmulh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.499 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/gtest_throw_on_failure_ex_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.499 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/max.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.500 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.500 INFO analysis - extract_test_information: //src/fuzztest/centipede/feature_set.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.500 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/subw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.500 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/st3_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.501 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/samples/sample1_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.501 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/maddubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.501 INFO analysis - extract_test_information: //src/fuzztest/centipede/remote_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.502 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/addhn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.502 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/movl_high.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.502 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/movn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.502 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/relaxed-simd/madd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.502 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/clmul.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.503 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/avgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.503 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qdmull_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.503 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/bsl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.503 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/bic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.504 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qrdmlsh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.504 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.504 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qdmull_high.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.505 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/shl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.505 INFO analysis - extract_test_information: //src/wabt/third_party/uvwasi/test/test-args-get.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.505 INFO analysis - extract_test_information: //src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.506 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/sqrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.506 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/googletest-output-test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.506 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.506 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/cvtm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.507 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/aba.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.507 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/run-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.507 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/subprocess_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.507 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/fma.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.508 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/mips/msa/st.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.508 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/samples/sample9_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.508 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/hadd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.508 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/ld1_x4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.509 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/subprocess.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.509 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/relaxed-simd/max.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.509 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/popcnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.509 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/floor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.510 INFO analysis - extract_test_information: //src/wabt/third_party/uvwasi/test/test-path-resolution.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.510 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/and.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.510 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/ld3_dup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.510 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googlemock/test/gmock_leak_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.511 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/ld4_dup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.511 INFO analysis - extract_test_information: //src/fuzztest/centipede/byte_array_mutator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.511 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/roundscale_round.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.512 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qdmlsl_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.512 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/bitshuffle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.512 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/benchmark_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.512 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/samples/sample2_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.512 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qshrun_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.513 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/or.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.513 INFO analysis - extract_test_information: //src/fuzztest/centipede/knobs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.513 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qdmlal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.513 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/div.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.514 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/fmlsl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.514 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/q15mulr_sat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.514 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qneg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.514 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/pmax.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.515 INFO analysis - extract_test_information: //src/aflplusplus/test/test-multiple-mutators.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.515 INFO analysis - extract_test_information: //src/wabt/third_party/uvwasi/test/test-multiple-wasi-destroys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.515 INFO analysis - extract_test_information: //src/wabt/third_party/uvwasi/test/test-uv-mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.515 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/src/gtest-filepath.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.516 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/packus.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.516 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/permutex2var.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.517 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/dup_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.517 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/kxor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.518 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/any_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.518 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/googletest-port-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.518 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googlemock/src/gmock.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.518 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/range_round.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.519 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/serialization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.519 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/mull_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.519 INFO analysis - extract_test_information: //src/wabt/third_party/uvwasi/test/test-basic-file-io.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.519 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_utils.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.519 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/mips/run-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.520 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/raddhn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.520 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/dot.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.520 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qdmlal_high_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.520 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede_callbacks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.521 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/adds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.521 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/mull.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.521 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/gt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.522 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/googletest-list-tests-unittest_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.522 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/shr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.522 INFO analysis - extract_test_information: //src/fuzztest/centipede/coverage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.522 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googlemock/src/gmock-cardinalities.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.523 INFO analysis - extract_test_information: //src/wabt/test/spec-wasm2c-prefix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.523 INFO analysis - extract_test_information: //src/aflplusplus/test/test-fp_minusZerocases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.523 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/st1q_x4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.524 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/st3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.524 INFO analysis - extract_test_information: //src/fuzztest/centipede/rusage_stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.524 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/cvt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.525 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/io_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.525 INFO analysis - extract_test_information: //src/fuzztest/codelab/escaping.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.525 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.526 INFO analysis - extract_test_information: //src/fuzztest/centipede/stats.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.526 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/ld2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.526 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/gtest_list_output_unittest_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.526 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/ld4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.527 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/shll_high_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.527 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/ld2_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.527 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/st1q_x3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.528 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googlemock/src/gmock-matchers.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.528 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/mmx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.528 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/qrshrun_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.529 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/fuzztest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.529 INFO analysis - extract_test_information: //src/fuzztest/centipede/call_graph.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.529 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/ld2_dup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.529 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/max.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.530 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/aggregate_combinators_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.530 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/cvtn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.530 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/test/googletest-test2_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.530 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googlemock/test/gmock-pp_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.530 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/srai.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.531 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/mov_mask.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.531 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/add_sat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.531 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/sra_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.532 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/fma_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.532 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/trunc_sat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.532 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.533 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.534 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/wasm/simd128/extract_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.534 INFO analysis - extract_test_information: //src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.534 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/pmaxnm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.534 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googlemock/test/gmock-function-mocker_nc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.535 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/clt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.535 INFO analysis - extract_test_information: //src/wabt/third_party/gtest/googletest/samples/sample10_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.535 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/fixture_driver_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.535 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/min.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.536 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/copysign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.536 INFO analysis - extract_test_information: //src/fuzztest/centipede/feature_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.536 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/cmplog/cmplog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.537 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/in_grammar_domain_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.537 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/mulx_lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.537 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/mlal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.537 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/sve/add.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.538 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/zip1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.539 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/reduce.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.539 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/rnd32z.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.539 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/x86/avx512/srl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.539 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/mlsl_high_n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.540 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.540 INFO analysis - extract_test_information: //src/wabt/third_party/simde/test/arm/neon/rndp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.211 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.215 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.227 INFO debug_info - dump_debug_report: No such file: /src/wabt/build/src/lexer-keywords.txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.587 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.587 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/ 1.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wat2wasm_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/ 1.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/ 1.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [0/1.1k files][ 689.0 B/ 1.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CfkzzwhrVL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 689.0 B/ 1.3 GiB] 0% Done / [1/1.1k files][ 2.7 MiB/ 1.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-faUZwe2d1e.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1/1.1k files][ 2.7 MiB/ 1.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.1k files][ 2.7 MiB/ 1.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.1k files][ 2.7 MiB/ 1.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.1k files][ 2.7 MiB/ 1.3 GiB] 0% Done / [2/1.1k files][ 4.0 MiB/ 1.3 GiB] 0% Done / [3/1.1k files][ 4.0 MiB/ 1.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V1azl2Yywj.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [3/1.1k files][ 9.4 MiB/ 1.3 GiB] 0% Done / [4/1.1k files][ 10.1 MiB/ 1.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V1azl2Yywj.data [Content-Type=application/octet-stream]... Step #8: / [4/1.1k files][ 10.1 MiB/ 1.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4tc12X8hWF.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4/1.1k files][ 14.3 MiB/ 1.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/1.1k files][ 15.0 MiB/ 1.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [4/1.1k files][ 15.5 MiB/ 1.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CfkzzwhrVL.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/1.1k files][ 16.3 MiB/ 1.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-faUZwe2d1e.data [Content-Type=application/octet-stream]... Step #8: / [4/1.1k files][ 19.1 MiB/ 1.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [4/1.1k files][ 19.4 MiB/ 1.3 GiB] 1% Done / [5/1.1k files][ 19.9 MiB/ 1.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-faUZwe2d1e.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 20.2 MiB/ 1.3 GiB] 1% Done / [5/1.1k files][ 20.2 MiB/ 1.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [5/1.1k files][ 20.7 MiB/ 1.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-faUZwe2d1e.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 22.2 MiB/ 1.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-faUZwe2d1e.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 22.7 MiB/ 1.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wasm_objdump_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 23.5 MiB/ 1.3 GiB] 1% Done / [6/1.1k files][ 24.0 MiB/ 1.3 GiB] 1% Done / [7/1.1k files][ 25.5 MiB/ 1.3 GiB] 1% Done / [8/1.1k files][ 25.5 MiB/ 1.3 GiB] 1% Done / [9/1.1k files][ 25.5 MiB/ 1.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/1.1k files][ 25.5 MiB/ 1.3 GiB] 1% Done / [10/1.1k files][ 25.5 MiB/ 1.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.1k files][ 25.5 MiB/ 1.3 GiB] 1% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.1k files][ 25.5 MiB/ 1.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [10/1.1k files][ 25.5 MiB/ 1.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [10/1.1k files][ 25.8 MiB/ 1.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.1k files][ 26.0 MiB/ 1.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [10/1.1k files][ 26.0 MiB/ 1.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DBOr4Kzq2y.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/1.1k files][ 26.6 MiB/ 1.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wat2wasm_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [10/1.1k files][ 26.6 MiB/ 1.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DBOr4Kzq2y.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.1k files][ 26.8 MiB/ 1.3 GiB] 1% Done / [10/1.1k files][ 26.8 MiB/ 1.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.1k files][ 26.8 MiB/ 1.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V1azl2Yywj.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [10/1.1k files][ 26.8 MiB/ 1.3 GiB] 1% Done / [10/1.1k files][ 27.1 MiB/ 1.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [10/1.1k files][ 27.1 MiB/ 1.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DBOr4Kzq2y.data [Content-Type=application/octet-stream]... Step #8: / [10/1.1k files][ 27.4 MiB/ 1.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.1k files][ 27.4 MiB/ 1.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [10/1.1k files][ 27.4 MiB/ 1.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.1k files][ 27.4 MiB/ 1.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4tc12X8hWF.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.1k files][ 27.4 MiB/ 1.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_binary_ir_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_binary_ir_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [10/1.1k files][ 27.4 MiB/ 1.3 GiB] 2% Done / [10/1.1k files][ 27.4 MiB/ 1.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.1k files][ 27.4 MiB/ 1.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DBOr4Kzq2y.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/1.1k files][ 27.4 MiB/ 1.3 GiB] 2% Done / [11/1.1k files][ 27.6 MiB/ 1.3 GiB] 2% Done / [12/1.1k files][ 28.3 MiB/ 1.3 GiB] 2% Done / [13/1.1k files][ 28.3 MiB/ 1.3 GiB] 2% Done / [14/1.1k files][ 42.2 MiB/ 1.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/src/gtest-printers.cc [Content-Type=text/x-c++src]... Step #8: / [14/1.1k files][ 44.7 MiB/ 1.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/googletest-printers-test.cc [Content-Type=text/x-c++src]... Step #8: / [14/1.1k files][ 46.3 MiB/ 1.3 GiB] 3% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/gtest_throw_on_failure_ex_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [14/1.1k files][ 47.6 MiB/ 1.3 GiB] 3% Done - [14/1.1k files][ 47.6 MiB/ 1.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/gtest_environment_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/1.1k files][ 48.4 MiB/ 1.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [14/1.1k files][ 48.6 MiB/ 1.3 GiB] 3% Done - [14/1.1k files][ 48.9 MiB/ 1.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/1.1k files][ 49.9 MiB/ 1.3 GiB] 3% Done - [15/1.1k files][ 50.2 MiB/ 1.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: - [15/1.1k files][ 51.4 MiB/ 1.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4tc12X8hWF.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [15/1.1k files][ 52.2 MiB/ 1.3 GiB] 3% Done - [16/1.1k files][ 52.2 MiB/ 1.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wasm2wat_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [16/1.1k files][ 52.7 MiB/ 1.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/1.1k files][ 55.1 MiB/ 1.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DBOr4Kzq2y.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [16/1.1k files][ 55.3 MiB/ 1.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DBOr4Kzq2y.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4tc12X8hWF.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [16/1.1k files][ 55.8 MiB/ 1.3 GiB] 4% Done - [16/1.1k files][ 56.1 MiB/ 1.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [16/1.1k files][ 56.4 MiB/ 1.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-faUZwe2d1e.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [16/1.1k files][ 58.9 MiB/ 1.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/1.1k files][ 60.7 MiB/ 1.3 GiB] 4% Done - [16/1.1k files][ 60.7 MiB/ 1.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wasm_objdump_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [16/1.1k files][ 61.8 MiB/ 1.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CfkzzwhrVL.data [Content-Type=application/octet-stream]... Step #8: - [16/1.1k files][ 63.0 MiB/ 1.3 GiB] 4% Done - [16/1.1k files][ 64.3 MiB/ 1.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4tc12X8hWF.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [16/1.1k files][ 64.9 MiB/ 1.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wasm2wat_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/1.1k files][ 67.7 MiB/ 1.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4tc12X8hWF.data [Content-Type=application/octet-stream]... Step #8: - [16/1.1k files][ 69.5 MiB/ 1.3 GiB] 5% Done - [16/1.1k files][ 69.5 MiB/ 1.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CfkzzwhrVL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [16/1.1k files][ 70.3 MiB/ 1.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_binary_interp_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V1azl2Yywj.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_binary_interp_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [16/1.1k files][ 72.1 MiB/ 1.3 GiB] 5% Done - [16/1.1k files][ 72.1 MiB/ 1.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V1azl2Yywj.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CfkzzwhrVL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [16/1.1k files][ 74.4 MiB/ 1.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/1.1k files][ 74.6 MiB/ 1.3 GiB] 5% Done - [17/1.1k files][ 74.6 MiB/ 1.3 GiB] 5% Done - [18/1.1k files][ 74.9 MiB/ 1.3 GiB] 5% Done - [19/1.1k files][ 74.9 MiB/ 1.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V1azl2Yywj.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [20/1.1k files][ 75.7 MiB/ 1.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CfkzzwhrVL.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [20/1.1k files][ 76.2 MiB/ 1.3 GiB] 5% Done - [20/1.1k files][ 77.5 MiB/ 1.3 GiB] 5% Done - [21/1.1k files][ 78.3 MiB/ 1.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/googletest-output-test_.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wasm_objdump_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [21/1.1k files][ 78.8 MiB/ 1.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/picosha2/test/test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/googletest-throw-on-failure-test_.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googlemock/src/gmock-matchers.cc [Content-Type=text/x-c++src]... Step #8: - [21/1.1k files][ 81.4 MiB/ 1.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googlemock/src/gmock-internal-utils.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googlemock/src/gmock-all.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/read_binary_interp_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wasm2wat_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wat2wasm_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [21/1.1k files][ 84.4 MiB/ 1.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googlemock/src/gmock_main.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googlemock/src/gmock-cardinalities.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googlemock/test/gmock-function-mocker_nc.cc [Content-Type=text/x-c++src]... Step #8: - [21/1.1k files][ 85.4 MiB/ 1.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/read_binary_ir_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googlemock/test/gmock-nice-strict_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googlemock/test/gmock-port_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googlemock/src/gmock-spec-builders.cc [Content-Type=text/x-c++src]... Step #8: - [21/1.1k files][ 86.4 MiB/ 1.3 GiB] 6% Done - [21/1.1k files][ 86.7 MiB/ 1.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googlemock/test/gmock-pp_test.cc [Content-Type=text/x-c++src]... Step #8: - [21/1.1k files][ 87.7 MiB/ 1.3 GiB] 6% Done - [21/1.1k files][ 88.0 MiB/ 1.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googlemock/test/gmock_link_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googlemock/src/gmock.cc [Content-Type=text/x-c++src]... Step #8: - [21/1.1k files][ 88.8 MiB/ 1.3 GiB] 6% Done - [21/1.1k files][ 88.8 MiB/ 1.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googlemock/test/gmock-cardinalities_test.cc [Content-Type=text/x-c++src]... Step #8: - [21/1.1k files][ 91.8 MiB/ 1.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googlemock/test/gmock-spec-builders_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googlemock/test/gmock_link2_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googlemock/test/gmock-actions_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googlemock/test/gmock_test.cc [Content-Type=text/x-c++src]... Step #8: - [21/1.1k files][ 92.4 MiB/ 1.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googlemock/test/gmock_stress_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googlemock/test/gmock_ex_test.cc [Content-Type=text/x-c++src]... Step #8: - [21/1.1k files][ 93.1 MiB/ 1.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googlemock/test/gmock-generated-actions_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googlemock/test/gmock-generated-function-mockers_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googlemock/test/gmock-generated-matchers_test.cc [Content-Type=text/x-c++src]... Step #8: - [21/1.1k files][ 94.2 MiB/ 1.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googlemock/test/gmock-internal-utils_test.cc [Content-Type=text/x-c++src]... Step #8: - [21/1.1k files][ 95.2 MiB/ 1.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googlemock/test/gmock_all_test.cc [Content-Type=text/x-c++src]... Step #8: - [22/1.1k files][ 95.2 MiB/ 1.3 GiB] 6% Done - [23/1.1k files][ 95.2 MiB/ 1.3 GiB] 6% Done - [24/1.1k files][ 95.5 MiB/ 1.3 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googlemock/test/gmock-more-actions_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googlemock/test/gmock_output_test_.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/src/gtest_main.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googlemock/test/gmock_leak_test_.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/src/gtest-death-test.cc [Content-Type=text/x-c++src]... Step #8: - [24/1.1k files][ 98.3 MiB/ 1.3 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/src/gtest.cc [Content-Type=text/x-c++src]... Step #8: - [25/1.1k files][ 99.1 MiB/ 1.3 GiB] 7% Done - [25/1.1k files][ 99.1 MiB/ 1.3 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/src/gtest-filepath.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/src/gtest-port.cc [Content-Type=text/x-c++src]... Step #8: - [26/1.1k files][ 99.6 MiB/ 1.3 GiB] 7% Done - [26/1.1k files][ 99.6 MiB/ 1.3 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/src/gtest-test-part.cc [Content-Type=text/x-c++src]... Step #8: - [26/1.1k files][100.4 MiB/ 1.3 GiB] 7% Done - [26/1.1k files][100.4 MiB/ 1.3 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/src/gtest-all.cc [Content-Type=text/x-c++src]... Step #8: - [26/1.1k files][100.9 MiB/ 1.3 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/googletest-param-test2-test.cc [Content-Type=text/x-c++src]... Step #8: - [26/1.1k files][101.4 MiB/ 1.3 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/src/gtest-typed-test.cc [Content-Type=text/x-c++src]... Step #8: - [26/1.1k files][101.7 MiB/ 1.3 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/googletest-port-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/src/gtest-matchers.cc [Content-Type=text/x-c++src]... Step #8: - [26/1.1k files][102.2 MiB/ 1.3 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/gtest_xml_output_unittest_.cc [Content-Type=text/x-c++src]... Step #8: - [26/1.1k files][102.4 MiB/ 1.3 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googlemock/test/gmock-function-mocker_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/gtest_stress_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googlemock/test/gmock-pp-string_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googlemock/test/gmock-matchers_test.cc [Content-Type=text/x-c++src]... Step #8: - [26/1.1k files][103.2 MiB/ 1.3 GiB] 7% Done - [26/1.1k files][103.2 MiB/ 1.3 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/gtest_help_test_.cc [Content-Type=text/x-c++src]... Step #8: - [26/1.1k files][103.2 MiB/ 1.3 GiB] 7% Done - [26/1.1k files][103.2 MiB/ 1.3 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/gtest_skip_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/gtest_repeat_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/googletest-shuffle-test_.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/googletest-death-test_ex_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/gtest_prod_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/googletest-message-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/gtest_test_macro_stack_footprint_test.cc [Content-Type=text/x-c++src]... Step #8: - [27/1.1k files][105.3 MiB/ 1.3 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/googletest-listener-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/gtest_pred_impl_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [27/1.1k files][106.6 MiB/ 1.3 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/googletest-break-on-failure-unittest_.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/gtest-typed-test2_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/gtest_main_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/googletest-filepath-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/googletest-death-test-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/production.cc [Content-Type=text/x-c++src]... Step #8: - [27/1.1k files][108.2 MiB/ 1.3 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/googletest-test2_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/gtest_testbridge_test_.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/gtest_no_test_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [27/1.1k files][110.4 MiB/ 1.3 GiB] 8% Done - [27/1.1k files][114.5 MiB/ 1.3 GiB] 8% Done - [28/1.1k files][115.5 MiB/ 1.3 GiB] 8% Done - [29/1.1k files][115.5 MiB/ 1.3 GiB] 8% Done - [29/1.1k files][117.1 MiB/ 1.3 GiB] 8% Done - [29/1.1k files][117.9 MiB/ 1.3 GiB] 8% Done - [29/1.1k files][118.9 MiB/ 1.3 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/gtest_premature_exit_test.cc [Content-Type=text/x-c++src]... Step #8: - [29/1.1k files][119.7 MiB/ 1.3 GiB] 8% Done - [29/1.1k files][120.8 MiB/ 1.3 GiB] 8% Done - [30/1.1k files][121.3 MiB/ 1.3 GiB] 8% Done - [31/1.1k files][121.5 MiB/ 1.3 GiB] 8% Done - [31/1.1k files][124.4 MiB/ 1.3 GiB] 9% Done - [31/1.1k files][124.6 MiB/ 1.3 GiB] 9% Done - [31/1.1k files][126.4 MiB/ 1.3 GiB] 9% Done - [31/1.1k files][128.5 MiB/ 1.3 GiB] 9% Done - [32/1.1k files][128.5 MiB/ 1.3 GiB] 9% Done - [33/1.1k files][128.8 MiB/ 1.3 GiB] 9% Done - [34/1.1k files][128.8 MiB/ 1.3 GiB] 9% Done - [34/1.1k files][131.9 MiB/ 1.3 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/googletest-uninitialized-test_.cc [Content-Type=text/x-c++src]... Step #8: - [34/1.1k files][134.9 MiB/ 1.3 GiB] 9% Done - [34/1.1k files][136.9 MiB/ 1.3 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/googletest-env-var-test_.cc [Content-Type=text/x-c++src]... Step #8: - [34/1.1k files][138.5 MiB/ 1.3 GiB] 10% Done - [34/1.1k files][139.3 MiB/ 1.3 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/googletest-test-part-test.cc [Content-Type=text/x-c++src]... Step #8: - [34/1.1k files][139.8 MiB/ 1.3 GiB] 10% Done - [35/1.1k files][140.0 MiB/ 1.3 GiB] 10% Done - [35/1.1k files][141.8 MiB/ 1.3 GiB] 10% Done - [35/1.1k files][143.4 MiB/ 1.3 GiB] 10% Done - [36/1.1k files][143.9 MiB/ 1.3 GiB] 10% Done - [36/1.1k files][146.2 MiB/ 1.3 GiB] 10% Done - [36/1.1k files][147.0 MiB/ 1.3 GiB] 10% Done - [36/1.1k files][148.8 MiB/ 1.3 GiB] 10% Done - [36/1.1k files][151.4 MiB/ 1.3 GiB] 11% Done - [36/1.1k files][153.0 MiB/ 1.3 GiB] 11% Done - [37/1.1k files][153.0 MiB/ 1.3 GiB] 11% Done - [38/1.1k files][153.6 MiB/ 1.3 GiB] 11% Done - [39/1.1k files][153.8 MiB/ 1.3 GiB] 11% Done - [39/1.1k files][155.4 MiB/ 1.3 GiB] 11% Done - [39/1.1k files][156.4 MiB/ 1.3 GiB] 11% Done - [40/1.1k files][156.9 MiB/ 1.3 GiB] 11% Done - [40/1.1k files][158.0 MiB/ 1.3 GiB] 11% Done - [40/1.1k files][158.5 MiB/ 1.3 GiB] 11% Done - [40/1.1k files][160.3 MiB/ 1.3 GiB] 11% Done - [40/1.1k files][161.1 MiB/ 1.3 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/googletest-param-test-invalid-name1-test_.cc [Content-Type=text/x-c++src]... Step #8: - [40/1.1k files][161.6 MiB/ 1.3 GiB] 11% Done - [40/1.1k files][162.1 MiB/ 1.3 GiB] 11% Done - [41/1.1k files][162.1 MiB/ 1.3 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/gtest_xml_outfile1_test_.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/gtest-unittest-api_test.cc [Content-Type=text/x-c++src]... Step #8: - [42/1.1k files][163.1 MiB/ 1.3 GiB] 11% Done - [42/1.1k files][163.7 MiB/ 1.3 GiB] 12% Done - [42/1.1k files][168.3 MiB/ 1.3 GiB] 12% Done - [42/1.1k files][168.6 MiB/ 1.3 GiB] 12% Done - [42/1.1k files][170.4 MiB/ 1.3 GiB] 12% Done - [42/1.1k files][170.9 MiB/ 1.3 GiB] 12% Done - [42/1.1k files][172.2 MiB/ 1.3 GiB] 12% Done - [42/1.1k files][173.2 MiB/ 1.3 GiB] 12% Done - [42/1.1k files][173.7 MiB/ 1.3 GiB] 12% Done - [42/1.1k files][174.0 MiB/ 1.3 GiB] 12% Done - [43/1.1k files][175.3 MiB/ 1.3 GiB] 12% Done - [44/1.1k files][175.3 MiB/ 1.3 GiB] 12% Done - [45/1.1k files][175.5 MiB/ 1.3 GiB] 12% Done - [45/1.1k files][175.8 MiB/ 1.3 GiB] 12% Done - [46/1.1k files][175.8 MiB/ 1.3 GiB] 12% Done - [46/1.1k files][177.8 MiB/ 1.3 GiB] 13% Done - [47/1.1k files][178.9 MiB/ 1.3 GiB] 13% Done - [47/1.1k files][179.9 MiB/ 1.3 GiB] 13% Done - [47/1.1k files][181.4 MiB/ 1.3 GiB] 13% Done - [47/1.1k files][183.8 MiB/ 1.3 GiB] 13% Done - [47/1.1k files][184.0 MiB/ 1.3 GiB] 13% Done - [48/1.1k files][186.4 MiB/ 1.3 GiB] 13% Done - [48/1.1k files][186.7 MiB/ 1.3 GiB] 13% Done - [48/1.1k files][186.7 MiB/ 1.3 GiB] 13% Done - [48/1.1k files][188.0 MiB/ 1.3 GiB] 13% Done - [48/1.1k files][194.1 MiB/ 1.3 GiB] 14% Done - [49/1.1k files][197.5 MiB/ 1.3 GiB] 14% Done - [50/1.1k files][197.9 MiB/ 1.3 GiB] 14% Done - [51/1.1k files][203.0 MiB/ 1.3 GiB] 14% Done - [52/1.1k files][203.8 MiB/ 1.3 GiB] 14% Done - [53/1.1k files][212.6 MiB/ 1.3 GiB] 15% Done - [54/1.1k files][215.2 MiB/ 1.3 GiB] 15% Done - [55/1.1k files][218.8 MiB/ 1.3 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/googletest-catch-exceptions-test_.cc [Content-Type=text/x-c++src]... Step #8: - [55/1.1k files][228.9 MiB/ 1.3 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/gtest-typed-test_test.cc [Content-Type=text/x-c++src]... Step #8: - [56/1.1k files][232.8 MiB/ 1.3 GiB] 17% Done - [57/1.1k files][232.8 MiB/ 1.3 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/googletest-options-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/gtest_skip_in_environment_setup_test.cc [Content-Type=text/x-c++src]... Step #8: - [58/1.1k files][244.4 MiB/ 1.3 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/gtest_xml_outfile2_test_.cc [Content-Type=text/x-c++src]... Step #8: - [58/1.1k files][254.0 MiB/ 1.3 GiB] 18% Done - [59/1.1k files][260.7 MiB/ 1.3 GiB] 19% Done - [60/1.1k files][260.7 MiB/ 1.3 GiB] 19% Done - [60/1.1k files][262.2 MiB/ 1.3 GiB] 19% Done - [61/1.1k files][262.5 MiB/ 1.3 GiB] 19% Done - [62/1.1k files][263.0 MiB/ 1.3 GiB] 19% Done - [62/1.1k files][265.3 MiB/ 1.3 GiB] 19% Done - [63/1.1k files][271.0 MiB/ 1.3 GiB] 19% Done - [64/1.1k files][273.8 MiB/ 1.3 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/gtest_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [65/1.1k files][274.9 MiB/ 1.3 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/googletest-param-test-invalid-name2-test_.cc [Content-Type=text/x-c++src]... Step #8: - [66/1.1k files][276.2 MiB/ 1.3 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/gtest_assert_by_exception_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/googletest-filter-unittest_.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/gtest_list_output_unittest_.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/googletest-color-test_.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/googletest-list-tests-unittest_.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/gtest_sole_header_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/googletest-param-test-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/test/gtest_all_test.cc [Content-Type=text/x-c++src]... Step #8: - [67/1.1k files][291.4 MiB/ 1.3 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/samples/sample7_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [68/1.1k files][291.7 MiB/ 1.3 GiB] 21% Done - [69/1.1k files][291.7 MiB/ 1.3 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/samples/sample6_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/samples/sample2_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/samples/sample1_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/samples/sample2.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/samples/sample8_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/samples/sample10_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/samples/sample5_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/samples/sample4_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/samples/sample1.cc [Content-Type=text/x-c++src]... Step #8: - [70/1.1k files][308.2 MiB/ 1.3 GiB] 22% Done - [71/1.1k files][309.3 MiB/ 1.3 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/samples/sample3_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/samples/sample9_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/munit/munit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/gtest/googletest/samples/sample4.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/munit/example.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/run-tests.c [Content-Type=text/x-csrc]... Step #8: \ \ [72/1.1k files][320.4 MiB/ 1.3 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/skel.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/run-tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/fma.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/f16c.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/ssse3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/sse4.1.c [Content-Type=text/x-csrc]... Step #8: \ [73/1.1k files][330.7 MiB/ 1.3 GiB] 24% Done \ [74/1.1k files][330.7 MiB/ 1.3 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/xop.c [Content-Type=text/x-csrc]... Step #8: \ [74/1.1k files][332.5 MiB/ 1.3 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/sse4.2.c [Content-Type=text/x-csrc]... Step #8: \ [74/1.1k files][334.6 MiB/ 1.3 GiB] 24% Done \ [75/1.1k files][335.1 MiB/ 1.3 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/aes.c [Content-Type=text/x-csrc]... Step #8: \ [75/1.1k files][335.6 MiB/ 1.3 GiB] 24% Done \ [76/1.1k files][335.8 MiB/ 1.3 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/gfni.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/sse.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/mmx.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/sse3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/clmul.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/svml.c [Content-Type=text/x-csrc]... Step #8: \ [77/1.1k files][348.0 MiB/ 1.3 GiB] 25% Done \ [78/1.1k files][349.0 MiB/ 1.3 GiB] 25% Done \ [79/1.1k files][349.0 MiB/ 1.3 GiB] 25% Done \ [80/1.1k files][358.8 MiB/ 1.3 GiB] 26% Done \ [81/1.1k files][359.6 MiB/ 1.3 GiB] 26% Done \ [82/1.1k files][359.6 MiB/ 1.3 GiB] 26% Done \ [83/1.1k files][359.8 MiB/ 1.3 GiB] 26% Done \ [84/1.1k files][360.8 MiB/ 1.3 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/permutex.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/div.c [Content-Type=text/x-csrc]... Step #8: \ [85/1.1k files][362.9 MiB/ 1.3 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/cmpgt.c [Content-Type=text/x-csrc]... Step #8: \ [86/1.1k files][369.0 MiB/ 1.3 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/sllv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/dbsad.c [Content-Type=text/x-csrc]... Step #8: \ [87/1.1k files][377.0 MiB/ 1.3 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/fnmadd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/kshift.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/ternarylogic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/storeu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/setr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/gather.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/sqrt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/add.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/dpbusds.c [Content-Type=text/x-csrc]... Step #8: \ [88/1.1k files][405.3 MiB/ 1.3 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/lzcnt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/skel.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/popcnt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/scalef.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/set1.c [Content-Type=text/x-csrc]... Step #8: \ [89/1.1k files][421.2 MiB/ 1.3 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/rolv.c [Content-Type=text/x-csrc]... Step #8: \ [90/1.1k files][423.7 MiB/ 1.3 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/kand.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/mullo.c [Content-Type=text/x-csrc]... Step #8: \ [90/1.1k files][430.5 MiB/ 1.3 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/run-tests.c [Content-Type=text/x-csrc]... Step #8: \ [90/1.1k files][434.2 MiB/ 1.3 GiB] 31% Done \ [91/1.1k files][434.4 MiB/ 1.3 GiB] 31% Done \ [92/1.1k files][434.7 MiB/ 1.3 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/fmadd.c [Content-Type=text/x-csrc]... Step #8: \ [93/1.1k files][434.7 MiB/ 1.3 GiB] 31% Done \ [94/1.1k files][435.0 MiB/ 1.3 GiB] 31% Done \ [95/1.1k files][435.2 MiB/ 1.3 GiB] 31% Done \ [95/1.1k files][436.8 MiB/ 1.3 GiB] 32% Done \ [95/1.1k files][438.3 MiB/ 1.3 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/permutexvar.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/setone.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/mov.c [Content-Type=text/x-csrc]... Step #8: \ [96/1.1k files][442.4 MiB/ 1.3 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/set.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/srlv.c [Content-Type=text/x-csrc]... Step #8: \ [97/1.1k files][444.5 MiB/ 1.3 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/movm.c [Content-Type=text/x-csrc]... Step #8: \ [98/1.1k files][445.0 MiB/ 1.3 GiB] 32% Done \ [98/1.1k files][446.4 MiB/ 1.3 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/abs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/set4.c [Content-Type=text/x-csrc]... Step #8: \ [99/1.1k files][455.5 MiB/ 1.3 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/slli.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/cvtus.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/srli.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/testn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/xorsign.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/fpclass.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/load.c [Content-Type=text/x-csrc]... Step #8: \ [100/1.1k files][471.1 MiB/ 1.3 GiB] 34% Done \ [101/1.1k files][478.3 MiB/ 1.3 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/shldv.c [Content-Type=text/x-csrc]... Step #8: \ [101/1.1k files][483.1 MiB/ 1.3 GiB] 35% Done \ [101/1.1k files][484.2 MiB/ 1.3 GiB] 35% Done \ [101/1.1k files][487.0 MiB/ 1.3 GiB] 35% Done \ [101/1.1k files][489.1 MiB/ 1.3 GiB] 35% Done \ [101/1.1k files][489.8 MiB/ 1.3 GiB] 35% Done \ [101/1.1k files][490.4 MiB/ 1.3 GiB] 36% Done \ [102/1.1k files][490.9 MiB/ 1.3 GiB] 36% Done \ [103/1.1k files][491.3 MiB/ 1.3 GiB] 36% Done \ [104/1.1k files][491.8 MiB/ 1.3 GiB] 36% Done \ [105/1.1k files][492.3 MiB/ 1.3 GiB] 36% Done \ [106/1.1k files][492.8 MiB/ 1.3 GiB] 36% Done \ [106/1.1k files][494.6 MiB/ 1.3 GiB] 36% Done \ [107/1.1k files][495.9 MiB/ 1.3 GiB] 36% Done \ [107/1.1k files][497.0 MiB/ 1.3 GiB] 36% Done \ [107/1.1k files][500.8 MiB/ 1.3 GiB] 36% Done \ [108/1.1k files][500.8 MiB/ 1.3 GiB] 36% Done \ [108/1.1k files][501.9 MiB/ 1.3 GiB] 36% Done \ [108/1.1k files][504.4 MiB/ 1.3 GiB] 37% Done \ [109/1.1k files][506.2 MiB/ 1.3 GiB] 37% Done \ [109/1.1k files][506.2 MiB/ 1.3 GiB] 37% Done \ [109/1.1k files][508.0 MiB/ 1.3 GiB] 37% Done \ [110/1.1k files][511.6 MiB/ 1.3 GiB] 37% Done \ [111/1.1k files][511.6 MiB/ 1.3 GiB] 37% Done \ [112/1.1k files][511.9 MiB/ 1.3 GiB] 37% Done \ [113/1.1k files][511.9 MiB/ 1.3 GiB] 37% Done \ [113/1.1k files][512.4 MiB/ 1.3 GiB] 37% Done \ [114/1.1k files][512.9 MiB/ 1.3 GiB] 37% Done \ [114/1.1k files][512.9 MiB/ 1.3 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/avg.c [Content-Type=text/x-csrc]... Step #8: \ [114/1.1k files][517.4 MiB/ 1.3 GiB] 37% Done \ [114/1.1k files][518.7 MiB/ 1.3 GiB] 38% Done \ [114/1.1k files][521.3 MiB/ 1.3 GiB] 38% Done \ [115/1.1k files][525.2 MiB/ 1.3 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/fnmsub.c [Content-Type=text/x-csrc]... Step #8: \ [115/1.1k files][525.9 MiB/ 1.3 GiB] 38% Done \ [115/1.1k files][526.2 MiB/ 1.3 GiB] 38% Done \ [116/1.1k files][526.4 MiB/ 1.3 GiB] 38% Done \ [117/1.1k files][527.1 MiB/ 1.3 GiB] 38% Done \ [118/1.1k files][527.6 MiB/ 1.3 GiB] 38% Done \ [119/1.1k files][530.4 MiB/ 1.3 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/rol.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/fixupimm_round.c [Content-Type=text/x-csrc]... Step #8: \ [120/1.1k files][533.8 MiB/ 1.3 GiB] 39% Done \ [121/1.1k files][534.1 MiB/ 1.3 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/fixupimm.c [Content-Type=text/x-csrc]... Step #8: \ [121/1.1k files][540.9 MiB/ 1.3 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/cmpneq.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/rorv.c [Content-Type=text/x-csrc]... Step #8: \ [121/1.1k files][543.7 MiB/ 1.3 GiB] 39% Done \ [121/1.1k files][544.5 MiB/ 1.3 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/unpackhi.c [Content-Type=text/x-csrc]... Step #8: \ [121/1.1k files][545.3 MiB/ 1.3 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/rcp.c [Content-Type=text/x-csrc]... Step #8: \ [121/1.1k files][545.3 MiB/ 1.3 GiB] 40% Done \ [122/1.1k files][546.3 MiB/ 1.3 GiB] 40% Done \ [123/1.1k files][547.4 MiB/ 1.3 GiB] 40% Done \ [123/1.1k files][547.9 MiB/ 1.3 GiB] 40% Done \ [124/1.1k files][547.9 MiB/ 1.3 GiB] 40% Done \ [124/1.1k files][548.1 MiB/ 1.3 GiB] 40% Done \ [125/1.1k files][548.1 MiB/ 1.3 GiB] 40% Done \ [125/1.1k files][551.2 MiB/ 1.3 GiB] 40% Done \ [125/1.1k files][552.8 MiB/ 1.3 GiB] 40% Done \ [126/1.1k files][554.6 MiB/ 1.3 GiB] 40% Done \ [127/1.1k files][554.6 MiB/ 1.3 GiB] 40% Done \ [128/1.1k files][554.6 MiB/ 1.3 GiB] 40% Done \ [129/1.1k files][554.6 MiB/ 1.3 GiB] 40% Done \ [130/1.1k files][554.9 MiB/ 1.3 GiB] 40% Done \ [130/1.1k files][554.9 MiB/ 1.3 GiB] 40% Done \ [131/1.1k files][554.9 MiB/ 1.3 GiB] 40% Done \ [132/1.1k files][555.2 MiB/ 1.3 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/reduce.c [Content-Type=text/x-csrc]... Step #8: \ [132/1.1k files][557.2 MiB/ 1.3 GiB] 40% Done \ [132/1.1k files][561.4 MiB/ 1.3 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/or.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/knot.c [Content-Type=text/x-csrc]... Step #8: \ [133/1.1k files][567.5 MiB/ 1.3 GiB] 41% Done \ [134/1.1k files][568.0 MiB/ 1.3 GiB] 41% Done \ [135/1.1k files][568.0 MiB/ 1.3 GiB] 41% Done \ [136/1.1k files][569.1 MiB/ 1.3 GiB] 41% Done \ [137/1.1k files][569.1 MiB/ 1.3 GiB] 41% Done \ [137/1.1k files][569.1 MiB/ 1.3 GiB] 41% Done \ [138/1.1k files][569.6 MiB/ 1.3 GiB] 41% Done \ [139/1.1k files][569.6 MiB/ 1.3 GiB] 41% Done \ [140/1.1k files][569.6 MiB/ 1.3 GiB] 41% Done \ [141/1.1k files][569.6 MiB/ 1.3 GiB] 41% Done \ [142/1.1k files][569.9 MiB/ 1.3 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/roundscale.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/sll.c [Content-Type=text/x-csrc]... Step #8: \ [142/1.1k files][573.5 MiB/ 1.3 GiB] 42% Done \ [143/1.1k files][575.7 MiB/ 1.3 GiB] 42% Done \ [144/1.1k files][576.0 MiB/ 1.3 GiB] 42% Done \ [144/1.1k files][579.9 MiB/ 1.3 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/packus.c [Content-Type=text/x-csrc]... Step #8: | | [144/1.1k files][584.6 MiB/ 1.3 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/min.c [Content-Type=text/x-csrc]... Step #8: | [145/1.1k files][588.9 MiB/ 1.3 GiB] 43% Done | [146/1.1k files][588.9 MiB/ 1.3 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/xor.c [Content-Type=text/x-csrc]... Step #8: | [147/1.1k files][589.4 MiB/ 1.3 GiB] 43% Done | [148/1.1k files][591.8 MiB/ 1.3 GiB] 43% Done | [149/1.1k files][592.0 MiB/ 1.3 GiB] 43% Done | [150/1.1k files][592.0 MiB/ 1.3 GiB] 43% Done | [151/1.1k files][592.0 MiB/ 1.3 GiB] 43% Done | [152/1.1k files][593.1 MiB/ 1.3 GiB] 43% Done | [152/1.1k files][593.6 MiB/ 1.3 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/packs.c [Content-Type=text/x-csrc]... Step #8: | [152/1.1k files][597.4 MiB/ 1.3 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/maddubs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/dpwssd.c [Content-Type=text/x-csrc]... Step #8: | [152/1.1k files][602.1 MiB/ 1.3 GiB] 44% Done | [153/1.1k files][603.9 MiB/ 1.3 GiB] 44% Done | [154/1.1k files][603.9 MiB/ 1.3 GiB] 44% Done | [155/1.1k files][604.2 MiB/ 1.3 GiB] 44% Done | [155/1.1k files][605.5 MiB/ 1.3 GiB] 44% Done | [155/1.1k files][605.5 MiB/ 1.3 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/unpacklo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/cvts.c [Content-Type=text/x-csrc]... Step #8: | [155/1.1k files][609.2 MiB/ 1.3 GiB] 44% Done | [156/1.1k files][609.2 MiB/ 1.3 GiB] 44% Done | [157/1.1k files][609.7 MiB/ 1.3 GiB] 44% Done | [158/1.1k files][610.2 MiB/ 1.3 GiB] 44% Done | [159/1.1k files][611.0 MiB/ 1.3 GiB] 44% Done | [160/1.1k files][612.3 MiB/ 1.3 GiB] 44% Done | [161/1.1k files][612.3 MiB/ 1.3 GiB] 44% Done | [162/1.1k files][612.5 MiB/ 1.3 GiB] 44% Done | [163/1.1k files][613.0 MiB/ 1.3 GiB] 45% Done | [164/1.1k files][614.3 MiB/ 1.3 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/4dpwssds.c [Content-Type=text/x-csrc]... Step #8: | [165/1.1k files][615.4 MiB/ 1.3 GiB] 45% Done | [165/1.1k files][616.6 MiB/ 1.3 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/cmplt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/setzero.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/bitshuffle.c [Content-Type=text/x-csrc]... Step #8: | [165/1.1k files][621.4 MiB/ 1.3 GiB] 45% Done | [166/1.1k files][624.3 MiB/ 1.3 GiB] 45% Done | [167/1.1k files][625.3 MiB/ 1.3 GiB] 45% Done | [168/1.1k files][625.8 MiB/ 1.3 GiB] 45% Done | [169/1.1k files][626.6 MiB/ 1.3 GiB] 46% Done | [170/1.1k files][629.1 MiB/ 1.3 GiB] 46% Done | [171/1.1k files][631.4 MiB/ 1.3 GiB] 46% Done | [172/1.1k files][632.5 MiB/ 1.3 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/dpwssds.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/cmpeq.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/srl.c [Content-Type=text/x-csrc]... Step #8: | [173/1.1k files][639.3 MiB/ 1.3 GiB] 46% Done | [174/1.1k files][648.6 MiB/ 1.3 GiB] 47% Done | [175/1.1k files][648.9 MiB/ 1.3 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/cmpge.c [Content-Type=text/x-csrc]... Step #8: | [176/1.1k files][655.3 MiB/ 1.3 GiB] 48% Done | [177/1.1k files][655.6 MiB/ 1.3 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/subs.c [Content-Type=text/x-csrc]... Step #8: | [178/1.1k files][655.8 MiB/ 1.3 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/range_round.c [Content-Type=text/x-csrc]... Step #8: | [179/1.1k files][657.2 MiB/ 1.3 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/dpbf16.c [Content-Type=text/x-csrc]... Step #8: | [179/1.1k files][659.7 MiB/ 1.3 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/ror.c [Content-Type=text/x-csrc]... Step #8: | [179/1.1k files][660.5 MiB/ 1.3 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/kxor.c [Content-Type=text/x-csrc]... Step #8: | [180/1.1k files][661.8 MiB/ 1.3 GiB] 48% Done | [181/1.1k files][661.8 MiB/ 1.3 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/sub.c [Content-Type=text/x-csrc]... Step #8: | [182/1.1k files][662.6 MiB/ 1.3 GiB] 48% Done | [183/1.1k files][663.1 MiB/ 1.3 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/insert.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/2intersect.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/store.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/cvt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/srai.c [Content-Type=text/x-csrc]... Step #8: | [184/1.1k files][670.6 MiB/ 1.3 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/round.c [Content-Type=text/x-csrc]... Step #8: | [185/1.1k files][671.1 MiB/ 1.3 GiB] 49% Done | [186/1.1k files][671.6 MiB/ 1.3 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/srav.c [Content-Type=text/x-csrc]... Step #8: | [187/1.1k files][671.8 MiB/ 1.3 GiB] 49% Done | [187/1.1k files][671.8 MiB/ 1.3 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/cvtt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/conflict.c [Content-Type=text/x-csrc]... Step #8: | [188/1.1k files][675.8 MiB/ 1.3 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/4dpwssd.c [Content-Type=text/x-csrc]... Step #8: | [188/1.1k files][677.3 MiB/ 1.3 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/cast.c [Content-Type=text/x-csrc]... Step #8: | [189/1.1k files][678.4 MiB/ 1.3 GiB] 49% Done | [190/1.1k files][678.7 MiB/ 1.3 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/and.c [Content-Type=text/x-csrc]... Step #8: | [191/1.1k files][680.2 MiB/ 1.3 GiB] 49% Done | [192/1.1k files][680.2 MiB/ 1.3 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/shuffle.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/adds.c [Content-Type=text/x-csrc]... Step #8: | [193/1.1k files][683.9 MiB/ 1.3 GiB] 50% Done | [194/1.1k files][684.6 MiB/ 1.3 GiB] 50% Done | [195/1.1k files][686.4 MiB/ 1.3 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/multishift.c [Content-Type=text/x-csrc]... Step #8: | [195/1.1k files][687.0 MiB/ 1.3 GiB] 50% Done | [196/1.1k files][687.6 MiB/ 1.3 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/compress.c [Content-Type=text/x-csrc]... Step #8: | [197/1.1k files][694.1 MiB/ 1.3 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/mulhrs.c [Content-Type=text/x-csrc]... Step #8: | [197/1.1k files][695.1 MiB/ 1.3 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/fmsub.c [Content-Type=text/x-csrc]... Step #8: | [198/1.1k files][695.4 MiB/ 1.3 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/copysign.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/cmple.c [Content-Type=text/x-csrc]... Step #8: | [198/1.1k files][699.0 MiB/ 1.3 GiB] 51% Done | [198/1.1k files][700.3 MiB/ 1.3 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/mul.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/sad.c [Content-Type=text/x-csrc]... Step #8: | [199/1.1k files][701.7 MiB/ 1.3 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/mov_mask.c [Content-Type=text/x-csrc]... Step #8: | [200/1.1k files][702.5 MiB/ 1.3 GiB] 51% Done | [201/1.1k files][704.0 MiB/ 1.3 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/flushsubnormal.c [Content-Type=text/x-csrc]... Step #8: | [201/1.1k files][706.1 MiB/ 1.3 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/permutex2var.c [Content-Type=text/x-csrc]... Step #8: | [202/1.1k files][706.4 MiB/ 1.3 GiB] 51% Done | [202/1.1k files][707.9 MiB/ 1.3 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/andnot.c [Content-Type=text/x-csrc]... Step #8: | [203/1.1k files][708.4 MiB/ 1.3 GiB] 52% Done | [204/1.1k files][710.2 MiB/ 1.3 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/cmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/negate.c [Content-Type=text/x-csrc]... Step #8: | [205/1.1k files][720.7 MiB/ 1.3 GiB] 52% Done | [206/1.1k files][720.7 MiB/ 1.3 GiB] 52% Done | [207/1.1k files][720.7 MiB/ 1.3 GiB] 52% Done | [208/1.1k files][721.2 MiB/ 1.3 GiB] 52% Done | [208/1.1k files][721.7 MiB/ 1.3 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/range.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/blend.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/max.c [Content-Type=text/x-csrc]... Step #8: | [209/1.1k files][728.3 MiB/ 1.3 GiB] 53% Done | [209/1.1k files][728.3 MiB/ 1.3 GiB] 53% Done | [210/1.1k files][728.3 MiB/ 1.3 GiB] 53% Done | [211/1.1k files][728.3 MiB/ 1.3 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/loadu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/dpbusd.c [Content-Type=text/x-csrc]... Step #8: | [212/1.1k files][734.5 MiB/ 1.3 GiB] 53% Done | [213/1.1k files][734.8 MiB/ 1.3 GiB] 53% Done | [213/1.1k files][737.1 MiB/ 1.3 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/sra.c [Content-Type=text/x-csrc]... Step #8: | [213/1.1k files][737.9 MiB/ 1.3 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/extract.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/roundscale_round.c [Content-Type=text/x-csrc]... Step #8: | [213/1.1k files][743.1 MiB/ 1.3 GiB] 54% Done | [214/1.1k files][743.1 MiB/ 1.3 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/setr4.c [Content-Type=text/x-csrc]... Step #8: | [215/1.1k files][743.6 MiB/ 1.3 GiB] 54% Done | [216/1.1k files][743.6 MiB/ 1.3 GiB] 54% Done | [216/1.1k files][745.7 MiB/ 1.3 GiB] 54% Done | [216/1.1k files][746.5 MiB/ 1.3 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/broadcast.c [Content-Type=text/x-csrc]... Step #8: | [217/1.1k files][748.5 MiB/ 1.3 GiB] 54% Done | [218/1.1k files][749.1 MiB/ 1.3 GiB] 55% Done | [219/1.1k files][749.3 MiB/ 1.3 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/mulhi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/madd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/x86/avx512/expand.c [Content-Type=text/x-csrc]... Step #8: | [219/1.1k files][752.4 MiB/ 1.3 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/run-tests.c [Content-Type=text/x-csrc]... Step #8: | [220/1.1k files][754.8 MiB/ 1.3 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/mlsl_high_lane.c [Content-Type=text/x-csrc]... Step #8: | [220/1.1k files][757.2 MiB/ 1.3 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/movl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qshl_n.c [Content-Type=text/x-csrc]... Step #8: | [220/1.1k files][762.1 MiB/ 1.3 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/movn_high.c [Content-Type=text/x-csrc]... Step #8: | [221/1.1k files][764.2 MiB/ 1.3 GiB] 56% Done | [222/1.1k files][764.4 MiB/ 1.3 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/trn1.c [Content-Type=text/x-csrc]... Step #8: | [222/1.1k files][765.2 MiB/ 1.3 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/recps.c [Content-Type=text/x-csrc]... Step #8: | [222/1.1k files][770.5 MiB/ 1.3 GiB] 56% Done | [223/1.1k files][771.8 MiB/ 1.3 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/mlsl_high.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/cgez.c [Content-Type=text/x-csrc]... Step #8: | [223/1.1k files][773.4 MiB/ 1.3 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/div.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/mulx.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/ld1q_x2.c [Content-Type=text/x-csrc]... Step #8: | [223/1.1k files][778.4 MiB/ 1.3 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/sra_n.c [Content-Type=text/x-csrc]... Step #8: | [224/1.1k files][779.5 MiB/ 1.3 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/subw.c [Content-Type=text/x-csrc]... Step #8: | [224/1.1k files][782.9 MiB/ 1.3 GiB] 57% Done | [224/1.1k files][783.9 MiB/ 1.3 GiB] 57% Done | [225/1.1k files][784.2 MiB/ 1.3 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qrshrun_high_n.c [Content-Type=text/x-csrc]... Step #8: | [225/1.1k files][784.5 MiB/ 1.3 GiB] 57% Done | [226/1.1k files][784.5 MiB/ 1.3 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qdmulh.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/addhn_high.c [Content-Type=text/x-csrc]... Step #8: | [226/1.1k files][788.9 MiB/ 1.3 GiB] 57% Done | [226/1.1k files][789.6 MiB/ 1.3 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/bic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/copy_lane.c [Content-Type=text/x-csrc]... Step #8: | [227/1.1k files][790.4 MiB/ 1.3 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/ld2_lane.c [Content-Type=text/x-csrc]... Step #8: | [227/1.1k files][792.2 MiB/ 1.3 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/cls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qmovun_high.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/clez.c [Content-Type=text/x-csrc]... Step #8: | [228/1.1k files][794.6 MiB/ 1.3 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/shl_n.c [Content-Type=text/x-csrc]... Step #8: | [229/1.1k files][795.1 MiB/ 1.3 GiB] 58% Done | [230/1.1k files][795.4 MiB/ 1.3 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/cmla_rot180_lane.c [Content-Type=text/x-csrc]... Step #8: | [230/1.1k files][800.0 MiB/ 1.3 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/recpx.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/mull.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qdmlsl_high_n.c [Content-Type=text/x-csrc]... Step #8: | [231/1.1k files][802.8 MiB/ 1.3 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/clt.c [Content-Type=text/x-csrc]... Step #8: | [231/1.1k files][805.9 MiB/ 1.3 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/sqrt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qdmlsl.c [Content-Type=text/x-csrc]... Step #8: | [232/1.1k files][807.7 MiB/ 1.3 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/cadd_rot270.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/maxnmv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/hadd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/shr_n.c [Content-Type=text/x-csrc]... Step #8: | [233/1.1k files][812.1 MiB/ 1.3 GiB] 59% Done | [234/1.1k files][812.1 MiB/ 1.3 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/cge.c [Content-Type=text/x-csrc]... Step #8: | [234/1.1k files][813.2 MiB/ 1.3 GiB] 59% Done | [234/1.1k files][813.5 MiB/ 1.3 GiB] 59% Done | [234/1.1k files][814.0 MiB/ 1.3 GiB] 59% Done | [234/1.1k files][814.5 MiB/ 1.3 GiB] 59% Done | [234/1.1k files][814.8 MiB/ 1.3 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/add.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qshrn_high_n.c [Content-Type=text/x-csrc]... Step #8: | [234/1.1k files][814.8 MiB/ 1.3 GiB] 59% Done | [234/1.1k files][815.3 MiB/ 1.3 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/ld1_dup.c [Content-Type=text/x-csrc]... Step #8: | [235/1.1k files][816.1 MiB/ 1.3 GiB] 59% Done | [236/1.1k files][816.1 MiB/ 1.3 GiB] 59% Done | [236/1.1k files][816.1 MiB/ 1.3 GiB] 59% Done | [237/1.1k files][816.1 MiB/ 1.3 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qdmull_n.c [Content-Type=text/x-csrc]... Step #8: / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/tbl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qdmlsl_high_lane.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/subl_high.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/skel.c [Content-Type=text/x-csrc]... Step #8: / [238/1.1k files][821.6 MiB/ 1.3 GiB] 60% Done / [239/1.1k files][821.6 MiB/ 1.3 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/cmla_rot90_lane.c [Content-Type=text/x-csrc]... Step #8: / [240/1.1k files][822.1 MiB/ 1.3 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qrdmulh_lane.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qrshrn_high_n.c [Content-Type=text/x-csrc]... Step #8: / [240/1.1k files][823.5 MiB/ 1.3 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qneg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qdmlsl_lane.c [Content-Type=text/x-csrc]... Step #8: / [241/1.1k files][825.0 MiB/ 1.3 GiB] 60% Done / [242/1.1k files][825.6 MiB/ 1.3 GiB] 60% Done / [243/1.1k files][825.6 MiB/ 1.3 GiB] 60% Done / [244/1.1k files][825.6 MiB/ 1.3 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/padal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/ext.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/sqadd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/addv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/run-tests.c [Content-Type=text/x-csrc]... Step #8: / [245/1.1k files][831.3 MiB/ 1.3 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/cvtm.c [Content-Type=text/x-csrc]... Step #8: / [246/1.1k files][832.6 MiB/ 1.3 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/addw_high.c [Content-Type=text/x-csrc]... Step #8: / [247/1.1k files][834.4 MiB/ 1.3 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qdmlal_lane.c [Content-Type=text/x-csrc]... Step #8: / [247/1.1k files][835.7 MiB/ 1.3 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/sm3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/mlal_n.c [Content-Type=text/x-csrc]... Step #8: / [247/1.1k files][837.8 MiB/ 1.3 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/sha512.c [Content-Type=text/x-csrc]... Step #8: / [247/1.1k files][840.1 MiB/ 1.3 GiB] 61% Done / [247/1.1k files][840.1 MiB/ 1.3 GiB] 61% Done / [248/1.1k files][841.6 MiB/ 1.3 GiB] 61% Done / [248/1.1k files][841.9 MiB/ 1.3 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qadd.c [Content-Type=text/x-csrc]... Step #8: / [249/1.1k files][842.4 MiB/ 1.3 GiB] 61% Done / [250/1.1k files][842.4 MiB/ 1.3 GiB] 61% Done / [251/1.1k files][842.4 MiB/ 1.3 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/cale.c [Content-Type=text/x-csrc]... Step #8: / [252/1.1k files][842.6 MiB/ 1.3 GiB] 61% Done / [252/1.1k files][843.7 MiB/ 1.3 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/addw.c [Content-Type=text/x-csrc]... Step #8: / [252/1.1k files][843.9 MiB/ 1.3 GiB] 61% Done / [252/1.1k files][845.0 MiB/ 1.3 GiB] 62% Done / [252/1.1k files][845.2 MiB/ 1.3 GiB] 62% Done / [253/1.1k files][845.7 MiB/ 1.3 GiB] 62% Done / [253/1.1k files][849.4 MiB/ 1.3 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/mulx_n.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/dot_lane.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/tbx.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/abs.c [Content-Type=text/x-csrc]... Step #8: / [253/1.1k files][851.4 MiB/ 1.3 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qmovun.c [Content-Type=text/x-csrc]... Step #8: / [253/1.1k files][852.0 MiB/ 1.3 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/pmin.c [Content-Type=text/x-csrc]... Step #8: / [254/1.1k files][852.7 MiB/ 1.3 GiB] 62% Done / [255/1.1k files][852.7 MiB/ 1.3 GiB] 62% Done / [256/1.1k files][853.2 MiB/ 1.3 GiB] 62% Done / [256/1.1k files][854.7 MiB/ 1.3 GiB] 62% Done / [256/1.1k files][854.7 MiB/ 1.3 GiB] 62% Done / [257/1.1k files][855.3 MiB/ 1.3 GiB] 62% Done / [257/1.1k files][858.6 MiB/ 1.3 GiB] 63% Done / [257/1.1k files][859.3 MiB/ 1.3 GiB] 63% Done / [257/1.1k files][860.4 MiB/ 1.3 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/abdl.c [Content-Type=text/x-csrc]... Step #8: / [257/1.1k files][861.6 MiB/ 1.3 GiB] 63% Done / [257/1.1k files][862.7 MiB/ 1.3 GiB] 63% Done / [257/1.1k files][863.6 MiB/ 1.3 GiB] 63% Done / [258/1.1k files][864.9 MiB/ 1.3 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/fma_n.c [Content-Type=text/x-csrc]... Step #8: / [258/1.1k files][865.5 MiB/ 1.3 GiB] 63% Done / [258/1.1k files][866.0 MiB/ 1.3 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/hsub.c [Content-Type=text/x-csrc]... Step #8: / [258/1.1k files][867.5 MiB/ 1.3 GiB] 63% Done / [258/1.1k files][867.8 MiB/ 1.3 GiB] 63% Done / [258/1.1k files][868.3 MiB/ 1.3 GiB] 63% Done / [258/1.1k files][868.8 MiB/ 1.3 GiB] 63% Done / [259/1.1k files][872.0 MiB/ 1.3 GiB] 64% Done / [259/1.1k files][874.0 MiB/ 1.3 GiB] 64% Done / [259/1.1k files][875.0 MiB/ 1.3 GiB] 64% Done / [260/1.1k files][875.7 MiB/ 1.3 GiB] 64% Done / [261/1.1k files][875.7 MiB/ 1.3 GiB] 64% Done / [262/1.1k files][875.7 MiB/ 1.3 GiB] 64% Done / [263/1.1k files][875.7 MiB/ 1.3 GiB] 64% Done / [264/1.1k files][875.7 MiB/ 1.3 GiB] 64% Done / [265/1.1k files][876.2 MiB/ 1.3 GiB] 64% Done / [265/1.1k files][876.3 MiB/ 1.3 GiB] 64% Done / [265/1.1k files][883.1 MiB/ 1.3 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/ld1_x3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/reinterpret.c [Content-Type=text/x-csrc]... Step #8: / [266/1.1k files][885.0 MiB/ 1.3 GiB] 64% Done / [266/1.1k files][885.0 MiB/ 1.3 GiB] 64% Done / [267/1.1k files][885.2 MiB/ 1.3 GiB] 65% Done / [267/1.1k files][885.5 MiB/ 1.3 GiB] 65% Done / [267/1.1k files][887.4 MiB/ 1.3 GiB] 65% Done / [267/1.1k files][887.9 MiB/ 1.3 GiB] 65% Done / [268/1.1k files][888.1 MiB/ 1.3 GiB] 65% Done / [268/1.1k files][888.4 MiB/ 1.3 GiB] 65% Done / [269/1.1k files][888.4 MiB/ 1.3 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/fma.c [Content-Type=text/x-csrc]... Step #8: / [269/1.1k files][888.6 MiB/ 1.3 GiB] 65% Done / [269/1.1k files][889.4 MiB/ 1.3 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/ld3.c [Content-Type=text/x-csrc]... Step #8: / [269/1.1k files][890.2 MiB/ 1.3 GiB] 65% Done / [269/1.1k files][890.7 MiB/ 1.3 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/crc32.c [Content-Type=text/x-csrc]... Step #8: / [269/1.1k files][891.7 MiB/ 1.3 GiB] 65% Done / [269/1.1k files][892.5 MiB/ 1.3 GiB] 65% Done / [270/1.1k files][892.5 MiB/ 1.3 GiB] 65% Done / [270/1.1k files][892.5 MiB/ 1.3 GiB] 65% Done / [270/1.1k files][893.7 MiB/ 1.3 GiB] 65% Done / [270/1.1k files][893.7 MiB/ 1.3 GiB] 65% Done / [270/1.1k files][894.2 MiB/ 1.3 GiB] 65% Done / [270/1.1k files][896.1 MiB/ 1.3 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/ld1_lane.c [Content-Type=text/x-csrc]... Step #8: / [271/1.1k files][896.9 MiB/ 1.3 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/rax.c [Content-Type=text/x-csrc]... Step #8: / [271/1.1k files][896.9 MiB/ 1.3 GiB] 65% Done / [272/1.1k files][896.9 MiB/ 1.3 GiB] 65% Done / [273/1.1k files][896.9 MiB/ 1.3 GiB] 65% Done / [274/1.1k files][896.9 MiB/ 1.3 GiB] 65% Done / [274/1.1k files][897.6 MiB/ 1.3 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/rndn.c [Content-Type=text/x-csrc]... Step #8: / [274/1.1k files][898.8 MiB/ 1.3 GiB] 66% Done / [275/1.1k files][899.4 MiB/ 1.3 GiB] 66% Done / [276/1.1k files][899.4 MiB/ 1.3 GiB] 66% Done / [277/1.1k files][899.4 MiB/ 1.3 GiB] 66% Done / [278/1.1k files][899.4 MiB/ 1.3 GiB] 66% Done / [279/1.1k files][900.0 MiB/ 1.3 GiB] 66% Done / [280/1.1k files][900.8 MiB/ 1.3 GiB] 66% Done / [280/1.1k files][900.8 MiB/ 1.3 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/mvn.c [Content-Type=text/x-csrc]... Step #8: / [281/1.1k files][902.6 MiB/ 1.3 GiB] 66% Done / [282/1.1k files][902.6 MiB/ 1.3 GiB] 66% Done / [283/1.1k files][903.0 MiB/ 1.3 GiB] 66% Done / [284/1.1k files][903.2 MiB/ 1.3 GiB] 66% Done / [284/1.1k files][903.8 MiB/ 1.3 GiB] 66% Done / [285/1.1k files][905.7 MiB/ 1.3 GiB] 66% Done / [285/1.1k files][907.0 MiB/ 1.3 GiB] 66% Done / [286/1.1k files][907.2 MiB/ 1.3 GiB] 66% Done / [286/1.1k files][909.4 MiB/ 1.3 GiB] 66% Done / [286/1.1k files][909.9 MiB/ 1.3 GiB] 66% Done / [286/1.1k files][910.2 MiB/ 1.3 GiB] 66% Done / [286/1.1k files][912.8 MiB/ 1.3 GiB] 67% Done / [286/1.1k files][914.3 MiB/ 1.3 GiB] 67% Done / [286/1.1k files][914.3 MiB/ 1.3 GiB] 67% Done / [287/1.1k files][914.8 MiB/ 1.3 GiB] 67% Done / [287/1.1k files][914.8 MiB/ 1.3 GiB] 67% Done / [288/1.1k files][915.1 MiB/ 1.3 GiB] 67% Done / [289/1.1k files][915.4 MiB/ 1.3 GiB] 67% Done / [289/1.1k files][916.3 MiB/ 1.3 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/ld3_dup.c [Content-Type=text/x-csrc]... Step #8: / [289/1.1k files][917.4 MiB/ 1.3 GiB] 67% Done / [290/1.1k files][917.4 MiB/ 1.3 GiB] 67% Done / [290/1.1k files][919.0 MiB/ 1.3 GiB] 67% Done / [291/1.1k files][919.5 MiB/ 1.3 GiB] 67% Done / [292/1.1k files][920.0 MiB/ 1.3 GiB] 67% Done / [293/1.1k files][920.0 MiB/ 1.3 GiB] 67% Done / [294/1.1k files][920.8 MiB/ 1.3 GiB] 67% Done / [294/1.1k files][922.1 MiB/ 1.3 GiB] 67% Done / [295/1.1k files][923.2 MiB/ 1.3 GiB] 67% Done / [295/1.1k files][923.7 MiB/ 1.3 GiB] 67% Done / [295/1.1k files][924.7 MiB/ 1.3 GiB] 67% Done / [296/1.1k files][926.4 MiB/ 1.3 GiB] 68% Done / [297/1.1k files][926.4 MiB/ 1.3 GiB] 68% Done / [298/1.1k files][926.7 MiB/ 1.3 GiB] 68% Done / [299/1.1k files][926.7 MiB/ 1.3 GiB] 68% Done / [300/1.1k files][926.7 MiB/ 1.3 GiB] 68% Done / [301/1.1k files][926.7 MiB/ 1.3 GiB] 68% Done / [302/1.1k files][926.7 MiB/ 1.3 GiB] 68% Done / [303/1.1k files][926.7 MiB/ 1.3 GiB] 68% Done / [303/1.1k files][927.0 MiB/ 1.3 GiB] 68% Done / [304/1.1k files][927.0 MiB/ 1.3 GiB] 68% Done / [304/1.1k files][927.4 MiB/ 1.3 GiB] 68% Done / [304/1.1k files][928.9 MiB/ 1.3 GiB] 68% Done / [305/1.1k files][930.2 MiB/ 1.3 GiB] 68% Done / [305/1.1k files][930.5 MiB/ 1.3 GiB] 68% Done / [305/1.1k files][933.6 MiB/ 1.3 GiB] 68% Done / [305/1.1k files][934.1 MiB/ 1.3 GiB] 68% Done / [306/1.1k files][936.0 MiB/ 1.3 GiB] 68% Done / [306/1.1k files][936.2 MiB/ 1.3 GiB] 68% Done / [306/1.1k files][938.2 MiB/ 1.3 GiB] 68% Done / [307/1.1k files][938.8 MiB/ 1.3 GiB] 68% Done / [308/1.1k files][938.8 MiB/ 1.3 GiB] 68% Done / [309/1.1k files][939.4 MiB/ 1.3 GiB] 68% Done / [310/1.1k files][939.9 MiB/ 1.3 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/subhn_high.c [Content-Type=text/x-csrc]... Step #8: / [311/1.1k files][941.2 MiB/ 1.3 GiB] 69% Done / [312/1.1k files][941.2 MiB/ 1.3 GiB] 69% Done / [312/1.1k files][941.7 MiB/ 1.3 GiB] 69% Done - - [312/1.1k files][943.1 MiB/ 1.3 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/sha1.c [Content-Type=text/x-csrc]... Step #8: - [312/1.1k files][943.6 MiB/ 1.3 GiB] 69% Done - [312/1.1k files][944.1 MiB/ 1.3 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/cmla_rot270_lane.c [Content-Type=text/x-csrc]... Step #8: - [312/1.1k files][945.7 MiB/ 1.3 GiB] 69% Done - [312/1.1k files][946.9 MiB/ 1.3 GiB] 69% Done - [313/1.1k files][948.0 MiB/ 1.3 GiB] 69% Done - [314/1.1k files][948.0 MiB/ 1.3 GiB] 69% Done - [315/1.1k files][948.0 MiB/ 1.3 GiB] 69% Done - [315/1.1k files][948.0 MiB/ 1.3 GiB] 69% Done - [316/1.1k files][948.2 MiB/ 1.3 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/mull_lane.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/abd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qdmull_lane.c [Content-Type=text/x-csrc]... Step #8: - [317/1.1k files][949.2 MiB/ 1.3 GiB] 69% Done - [317/1.1k files][949.2 MiB/ 1.3 GiB] 69% Done - [317/1.1k files][950.8 MiB/ 1.3 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/fms_lane.c [Content-Type=text/x-csrc]... Step #8: - [317/1.1k files][952.2 MiB/ 1.3 GiB] 69% Done - [318/1.1k files][952.7 MiB/ 1.3 GiB] 69% Done - [318/1.1k files][954.8 MiB/ 1.3 GiB] 70% Done - [318/1.1k files][956.1 MiB/ 1.3 GiB] 70% Done - [318/1.1k files][956.4 MiB/ 1.3 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/rshr_n.c [Content-Type=text/x-csrc]... Step #8: - [318/1.1k files][957.2 MiB/ 1.3 GiB] 70% Done - [318/1.1k files][957.2 MiB/ 1.3 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/paddl.c [Content-Type=text/x-csrc]... Step #8: - [318/1.1k files][957.7 MiB/ 1.3 GiB] 70% Done - [318/1.1k files][958.0 MiB/ 1.3 GiB] 70% Done - [318/1.1k files][958.3 MiB/ 1.3 GiB] 70% Done - [319/1.1k files][958.5 MiB/ 1.3 GiB] 70% Done - [320/1.1k files][958.5 MiB/ 1.3 GiB] 70% Done - [321/1.1k files][958.5 MiB/ 1.3 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/zip.c [Content-Type=text/x-csrc]... Step #8: - [322/1.1k files][960.4 MiB/ 1.3 GiB] 70% Done - [322/1.1k files][960.4 MiB/ 1.3 GiB] 70% Done - [322/1.1k files][961.8 MiB/ 1.3 GiB] 70% Done - [322/1.1k files][962.0 MiB/ 1.3 GiB] 70% Done - [323/1.1k files][963.4 MiB/ 1.3 GiB] 70% Done - [324/1.1k files][963.4 MiB/ 1.3 GiB] 70% Done - [325/1.1k files][963.4 MiB/ 1.3 GiB] 70% Done - [326/1.1k files][963.4 MiB/ 1.3 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/mulx_lane.c [Content-Type=text/x-csrc]... Step #8: - [326/1.1k files][963.9 MiB/ 1.3 GiB] 70% Done - [327/1.1k files][964.0 MiB/ 1.3 GiB] 70% Done - [327/1.1k files][964.6 MiB/ 1.3 GiB] 70% Done - [327/1.1k files][966.0 MiB/ 1.3 GiB] 70% Done - [327/1.1k files][966.5 MiB/ 1.3 GiB] 70% Done - [327/1.1k files][966.7 MiB/ 1.3 GiB] 70% Done - [327/1.1k files][967.2 MiB/ 1.3 GiB] 71% Done - [327/1.1k files][968.0 MiB/ 1.3 GiB] 71% Done - [327/1.1k files][969.1 MiB/ 1.3 GiB] 71% Done - [328/1.1k files][970.4 MiB/ 1.3 GiB] 71% Done - [329/1.1k files][970.6 MiB/ 1.3 GiB] 71% Done - [330/1.1k files][970.6 MiB/ 1.3 GiB] 71% Done - [330/1.1k files][971.2 MiB/ 1.3 GiB] 71% Done - [330/1.1k files][971.2 MiB/ 1.3 GiB] 71% Done - [330/1.1k files][971.2 MiB/ 1.3 GiB] 71% Done - [331/1.1k files][972.7 MiB/ 1.3 GiB] 71% Done - [331/1.1k files][973.2 MiB/ 1.3 GiB] 71% Done - [332/1.1k files][973.2 MiB/ 1.3 GiB] 71% Done - [332/1.1k files][973.5 MiB/ 1.3 GiB] 71% Done - [332/1.1k files][973.5 MiB/ 1.3 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qrdmlah.c [Content-Type=text/x-csrc]... Step #8: - [332/1.1k files][975.2 MiB/ 1.3 GiB] 71% Done - [332/1.1k files][975.8 MiB/ 1.3 GiB] 71% Done - [333/1.1k files][975.8 MiB/ 1.3 GiB] 71% Done - [333/1.1k files][976.3 MiB/ 1.3 GiB] 71% Done - [334/1.1k files][976.3 MiB/ 1.3 GiB] 71% Done - [335/1.1k files][976.6 MiB/ 1.3 GiB] 71% Done - [336/1.1k files][976.6 MiB/ 1.3 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/fmlsl.c [Content-Type=text/x-csrc]... Step #8: - [336/1.1k files][977.6 MiB/ 1.3 GiB] 71% Done - [336/1.1k files][978.2 MiB/ 1.3 GiB] 71% Done - [336/1.1k files][979.8 MiB/ 1.3 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/sm4.c [Content-Type=text/x-csrc]... Step #8: - [336/1.1k files][980.1 MiB/ 1.3 GiB] 71% Done - [336/1.1k files][980.6 MiB/ 1.3 GiB] 72% Done - [336/1.1k files][981.8 MiB/ 1.3 GiB] 72% Done - [337/1.1k files][982.0 MiB/ 1.3 GiB] 72% Done - [337/1.1k files][982.6 MiB/ 1.3 GiB] 72% Done - [338/1.1k files][982.6 MiB/ 1.3 GiB] 72% Done - [339/1.1k files][982.6 MiB/ 1.3 GiB] 72% Done - [340/1.1k files][982.6 MiB/ 1.3 GiB] 72% Done - [340/1.1k files][983.1 MiB/ 1.3 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/mmlaq.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qdmull_high_lane.c [Content-Type=text/x-csrc]... Step #8: - [340/1.1k files][983.6 MiB/ 1.3 GiB] 72% Done - [341/1.1k files][983.8 MiB/ 1.3 GiB] 72% Done - [342/1.1k files][983.9 MiB/ 1.3 GiB] 72% Done - [342/1.1k files][984.2 MiB/ 1.3 GiB] 72% Done - [343/1.1k files][984.2 MiB/ 1.3 GiB] 72% Done - [344/1.1k files][984.4 MiB/ 1.3 GiB] 72% Done - [344/1.1k files][985.0 MiB/ 1.3 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/cvt_n.c [Content-Type=text/x-csrc]... Step #8: - [344/1.1k files][985.8 MiB/ 1.3 GiB] 72% Done - [344/1.1k files][986.4 MiB/ 1.3 GiB] 72% Done - [345/1.1k files][986.4 MiB/ 1.3 GiB] 72% Done - [346/1.1k files][986.6 MiB/ 1.3 GiB] 72% Done - [347/1.1k files][986.6 MiB/ 1.3 GiB] 72% Done - [348/1.1k files][986.6 MiB/ 1.3 GiB] 72% Done - [349/1.1k files][986.6 MiB/ 1.3 GiB] 72% Done - [349/1.1k files][986.9 MiB/ 1.3 GiB] 72% Done - [349/1.1k files][987.3 MiB/ 1.3 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/orn.c [Content-Type=text/x-csrc]... Step #8: - [349/1.1k files][989.1 MiB/ 1.3 GiB] 72% Done - [349/1.1k files][990.0 MiB/ 1.3 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/fma_lane.c [Content-Type=text/x-csrc]... Step #8: - [349/1.1k files][991.3 MiB/ 1.3 GiB] 72% Done - [349/1.1k files][991.3 MiB/ 1.3 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qtbx.c [Content-Type=text/x-csrc]... Step #8: - [349/1.1k files][992.8 MiB/ 1.3 GiB] 72% Done - [350/1.1k files][994.1 MiB/ 1.3 GiB] 73% Done - [350/1.1k files][994.1 MiB/ 1.3 GiB] 73% Done - [351/1.1k files][994.4 MiB/ 1.3 GiB] 73% Done - [351/1.1k files][994.7 MiB/ 1.3 GiB] 73% Done - [351/1.1k files][995.7 MiB/ 1.3 GiB] 73% Done - [351/1.1k files][996.2 MiB/ 1.3 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/addl.c [Content-Type=text/x-csrc]... Step #8: - [352/1.1k files][996.8 MiB/ 1.3 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/rev64.c [Content-Type=text/x-csrc]... Step #8: - [352/1.1k files][997.3 MiB/ 1.3 GiB] 73% Done - [353/1.1k files][997.3 MiB/ 1.3 GiB] 73% Done - [353/1.1k files][997.3 MiB/ 1.3 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/shll_high_n.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/mlal_lane.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/subhn.c [Content-Type=text/x-csrc]... Step #8: - [353/1.1k files][ 1000 MiB/ 1.3 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/mls_n.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/ld1q_x4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/mls_lane.c [Content-Type=text/x-csrc]... Step #8: - [353/1.1k files][ 1000 MiB/ 1.3 GiB] 73% Done - [353/1.1k files][ 1001 MiB/ 1.3 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/mul_n.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qdmull.c [Content-Type=text/x-csrc]... Step #8: - [353/1.1k files][ 1003 MiB/ 1.3 GiB] 73% Done - [353/1.1k files][ 1003 MiB/ 1.3 GiB] 73% Done - [353/1.1k files][ 1003 MiB/ 1.3 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/get_high.c [Content-Type=text/x-csrc]... Step #8: - [353/1.1k files][ 1004 MiB/ 1.3 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/min.c [Content-Type=text/x-csrc]... Step #8: - [353/1.1k files][ 1004 MiB/ 1.3 GiB] 73% Done - [353/1.1k files][ 1004 MiB/ 1.3 GiB] 73% Done - [354/1.1k files][ 1005 MiB/ 1.3 GiB] 73% Done - [355/1.1k files][ 1005 MiB/ 1.3 GiB] 73% Done - [356/1.1k files][ 1005 MiB/ 1.3 GiB] 73% Done - [357/1.1k files][ 1005 MiB/ 1.3 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/calt.c [Content-Type=text/x-csrc]... Step #8: - [358/1.1k files][ 1005 MiB/ 1.3 GiB] 73% Done - [359/1.1k files][ 1005 MiB/ 1.3 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/bcax.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qrshl.c [Content-Type=text/x-csrc]... Step #8: - [360/1.1k files][ 1005 MiB/ 1.3 GiB] 73% Done - [361/1.1k files][ 1006 MiB/ 1.3 GiB] 73% Done - [362/1.1k files][ 1007 MiB/ 1.3 GiB] 73% Done - [363/1.1k files][ 1007 MiB/ 1.3 GiB] 73% Done - [364/1.1k files][ 1007 MiB/ 1.3 GiB] 74% Done - [365/1.1k files][ 1008 MiB/ 1.3 GiB] 74% Done - [366/1.1k files][ 1008 MiB/ 1.3 GiB] 74% Done - [367/1.1k files][ 1008 MiB/ 1.3 GiB] 74% Done - [368/1.1k files][ 1008 MiB/ 1.3 GiB] 74% Done - [369/1.1k files][ 1008 MiB/ 1.3 GiB] 74% Done - [370/1.1k files][ 1008 MiB/ 1.3 GiB] 74% Done - [371/1.1k files][ 1008 MiB/ 1.3 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/rnd64x.c [Content-Type=text/x-csrc]... Step #8: - [372/1.1k files][ 1008 MiB/ 1.3 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/pminnm.c [Content-Type=text/x-csrc]... Step #8: - [373/1.1k files][ 1010 MiB/ 1.3 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qdmull_high.c [Content-Type=text/x-csrc]... Step #8: - [374/1.1k files][ 1012 MiB/ 1.3 GiB] 74% Done - [374/1.1k files][ 1012 MiB/ 1.3 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qdmull_high_n.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/sudot_lane.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/abdl_high.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/dup_n.c [Content-Type=text/x-csrc]... Step #8: - [374/1.1k files][ 1015 MiB/ 1.3 GiB] 74% Done - [375/1.1k files][ 1015 MiB/ 1.3 GiB] 74% Done - [376/1.1k files][ 1015 MiB/ 1.3 GiB] 74% Done - [377/1.1k files][ 1016 MiB/ 1.3 GiB] 74% Done - [378/1.1k files][ 1016 MiB/ 1.3 GiB] 74% Done - [379/1.1k files][ 1016 MiB/ 1.3 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/set_lane.c [Content-Type=text/x-csrc]... Step #8: - [379/1.1k files][ 1017 MiB/ 1.3 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/uzp1.c [Content-Type=text/x-csrc]... Step #8: - [380/1.1k files][ 1018 MiB/ 1.3 GiB] 74% Done - [381/1.1k files][ 1018 MiB/ 1.3 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/ld1_x4.c [Content-Type=text/x-csrc]... Step #8: - [382/1.1k files][ 1019 MiB/ 1.3 GiB] 74% Done - [383/1.1k files][ 1019 MiB/ 1.3 GiB] 74% Done - [384/1.1k files][ 1021 MiB/ 1.3 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/mull_n.c [Content-Type=text/x-csrc]... Step #8: - [385/1.1k files][ 1021 MiB/ 1.3 GiB] 75% Done - [386/1.1k files][ 1021 MiB/ 1.3 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/ld4_dup.c [Content-Type=text/x-csrc]... Step #8: - [387/1.1k files][ 1022 MiB/ 1.3 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/mlsl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/mlal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/pmax.c [Content-Type=text/x-csrc]... Step #8: - [388/1.1k files][ 1.0 GiB/ 1.3 GiB] 75% Done - [389/1.1k files][ 1.0 GiB/ 1.3 GiB] 75% Done - [390/1.1k files][ 1.0 GiB/ 1.3 GiB] 75% Done - [391/1.1k files][ 1.0 GiB/ 1.3 GiB] 75% Done - [391/1.1k files][ 1.0 GiB/ 1.3 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qmovn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/aes.c [Content-Type=text/x-csrc]... Step #8: - [391/1.1k files][ 1.0 GiB/ 1.3 GiB] 75% Done - [392/1.1k files][ 1.0 GiB/ 1.3 GiB] 75% Done - [393/1.1k files][ 1.0 GiB/ 1.3 GiB] 75% Done - [394/1.1k files][ 1.0 GiB/ 1.3 GiB] 75% Done - [394/1.1k files][ 1.0 GiB/ 1.3 GiB] 75% Done - [395/1.1k files][ 1.0 GiB/ 1.3 GiB] 75% Done - [396/1.1k files][ 1.0 GiB/ 1.3 GiB] 75% Done - [396/1.1k files][ 1.0 GiB/ 1.3 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qmovn_high.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/create.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/mull_high.c [Content-Type=text/x-csrc]... Step #8: - [397/1.1k files][ 1.0 GiB/ 1.3 GiB] 75% Done - [398/1.1k files][ 1.0 GiB/ 1.3 GiB] 75% Done - [399/1.1k files][ 1.0 GiB/ 1.3 GiB] 75% Done - [399/1.1k files][ 1.0 GiB/ 1.3 GiB] 76% Done - [400/1.1k files][ 1.0 GiB/ 1.3 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qrdmulh.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/cnt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/tst.c [Content-Type=text/x-csrc]... Step #8: - [401/1.1k files][ 1.0 GiB/ 1.3 GiB] 76% Done - [402/1.1k files][ 1.0 GiB/ 1.3 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/rshrn_n.c [Content-Type=text/x-csrc]... Step #8: - [402/1.1k files][ 1.0 GiB/ 1.3 GiB] 76% Done - [402/1.1k files][ 1.0 GiB/ 1.3 GiB] 76% Done - [402/1.1k files][ 1.0 GiB/ 1.3 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qshlu_n.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/st1q_x2.c [Content-Type=text/x-csrc]... Step #8: - [402/1.1k files][ 1.0 GiB/ 1.3 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/ld4_lane.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qdmulh_n.c [Content-Type=text/x-csrc]... Step #8: - [403/1.1k files][ 1.0 GiB/ 1.3 GiB] 77% Done - [404/1.1k files][ 1.0 GiB/ 1.3 GiB] 77% Done - [405/1.1k files][ 1.0 GiB/ 1.3 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/rshrn_high_n.c [Content-Type=text/x-csrc]... Step #8: - [406/1.1k files][ 1.0 GiB/ 1.3 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/rndx.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/eor.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qrdmlsh.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/st4_lane.c [Content-Type=text/x-csrc]... Step #8: - [406/1.1k files][ 1.0 GiB/ 1.3 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/cvtn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/rnd64z.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/xar.c [Content-Type=text/x-csrc]... Step #8: - [407/1.1k files][ 1.0 GiB/ 1.3 GiB] 77% Done - [408/1.1k files][ 1.0 GiB/ 1.3 GiB] 77% Done - [409/1.1k files][ 1.0 GiB/ 1.3 GiB] 78% Done - [410/1.1k files][ 1.0 GiB/ 1.3 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/rnda.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/cage.c [Content-Type=text/x-csrc]... Step #8: - [410/1.1k files][ 1.0 GiB/ 1.3 GiB] 78% Done \ \ [410/1.1k files][ 1.0 GiB/ 1.3 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/fms_n.c [Content-Type=text/x-csrc]... Step #8: \ [410/1.1k files][ 1.0 GiB/ 1.3 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/zip1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/combine.c [Content-Type=text/x-csrc]... Step #8: \ [410/1.1k files][ 1.0 GiB/ 1.3 GiB] 78% Done \ [410/1.1k files][ 1.0 GiB/ 1.3 GiB] 78% Done \ [410/1.1k files][ 1.0 GiB/ 1.3 GiB] 78% Done \ [411/1.1k files][ 1.0 GiB/ 1.3 GiB] 78% Done \ [411/1.1k files][ 1.0 GiB/ 1.3 GiB] 78% Done \ [411/1.1k files][ 1.0 GiB/ 1.3 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qdmlal_n.c [Content-Type=text/x-csrc]... Step #8: \ [411/1.1k files][ 1.0 GiB/ 1.3 GiB] 78% Done \ [412/1.1k files][ 1.0 GiB/ 1.3 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/clz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qshrun_high_n.c [Content-Type=text/x-csrc]... Step #8: \ [412/1.1k files][ 1.0 GiB/ 1.3 GiB] 79% Done \ [412/1.1k files][ 1.0 GiB/ 1.3 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/pmaxnm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qshrun_n.c [Content-Type=text/x-csrc]... Step #8: \ [412/1.1k files][ 1.1 GiB/ 1.3 GiB] 79% Done \ [413/1.1k files][ 1.1 GiB/ 1.3 GiB] 79% Done \ [414/1.1k files][ 1.1 GiB/ 1.3 GiB] 79% Done \ [415/1.1k files][ 1.1 GiB/ 1.3 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/rndm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/cmla_rot180.c [Content-Type=text/x-csrc]... Step #8: \ [415/1.1k files][ 1.1 GiB/ 1.3 GiB] 79% Done \ [415/1.1k files][ 1.1 GiB/ 1.3 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/skel-single.c [Content-Type=text/x-csrc]... Step #8: \ [415/1.1k files][ 1.1 GiB/ 1.3 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/maxv.c [Content-Type=text/x-csrc]... Step #8: \ [415/1.1k files][ 1.1 GiB/ 1.3 GiB] 80% Done \ [415/1.1k files][ 1.1 GiB/ 1.3 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qshl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/get_low.c [Content-Type=text/x-csrc]... Step #8: \ [415/1.1k files][ 1.1 GiB/ 1.3 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/rsubhn_high.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/addhn.c [Content-Type=text/x-csrc]... Step #8: \ [415/1.1k files][ 1.1 GiB/ 1.3 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/rsra_n.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/ld2.c [Content-Type=text/x-csrc]... Step #8: \ [415/1.1k files][ 1.1 GiB/ 1.3 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/mla.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/cgtz.c [Content-Type=text/x-csrc]... Step #8: \ [415/1.1k files][ 1.1 GiB/ 1.3 GiB] 80% Done \ [415/1.1k files][ 1.1 GiB/ 1.3 GiB] 80% Done \ [416/1.1k files][ 1.1 GiB/ 1.3 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/fmlal.c [Content-Type=text/x-csrc]... Step #8: \ [416/1.1k files][ 1.1 GiB/ 1.3 GiB] 80% Done \ [416/1.1k files][ 1.1 GiB/ 1.3 GiB] 80% Done \ [416/1.1k files][ 1.1 GiB/ 1.3 GiB] 80% Done \ [416/1.1k files][ 1.1 GiB/ 1.3 GiB] 80% Done \ [416/1.1k files][ 1.1 GiB/ 1.3 GiB] 80% Done \ [416/1.1k files][ 1.1 GiB/ 1.3 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/movl_high.c [Content-Type=text/x-csrc]... Step #8: \ [416/1.1k files][ 1.1 GiB/ 1.3 GiB] 80% Done \ [416/1.1k files][ 1.1 GiB/ 1.3 GiB] 80% Done \ [416/1.1k files][ 1.1 GiB/ 1.3 GiB] 80% Done \ [416/1.1k files][ 1.1 GiB/ 1.3 GiB] 80% Done \ [416/1.1k files][ 1.1 GiB/ 1.3 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/mlsl_lane.c [Content-Type=text/x-csrc]... Step #8: \ [416/1.1k files][ 1.1 GiB/ 1.3 GiB] 80% Done \ [416/1.1k files][ 1.1 GiB/ 1.3 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/orr.c [Content-Type=text/x-csrc]... Step #8: \ [416/1.1k files][ 1.1 GiB/ 1.3 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/zip2.c [Content-Type=text/x-csrc]... Step #8: \ [416/1.1k files][ 1.1 GiB/ 1.3 GiB] 81% Done \ [417/1.1k files][ 1.1 GiB/ 1.3 GiB] 81% Done \ [417/1.1k files][ 1.1 GiB/ 1.3 GiB] 81% Done \ [417/1.1k files][ 1.1 GiB/ 1.3 GiB] 81% Done \ [417/1.1k files][ 1.1 GiB/ 1.3 GiB] 81% Done \ [418/1.1k files][ 1.1 GiB/ 1.3 GiB] 81% Done \ [419/1.1k files][ 1.1 GiB/ 1.3 GiB] 81% Done \ [420/1.1k files][ 1.1 GiB/ 1.3 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/st2_lane.c [Content-Type=text/x-csrc]... Step #8: \ [420/1.1k files][ 1.1 GiB/ 1.3 GiB] 81% Done \ [421/1.1k files][ 1.1 GiB/ 1.3 GiB] 81% Done \ [422/1.1k files][ 1.1 GiB/ 1.3 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/uqadd.c [Content-Type=text/x-csrc]... Step #8: \ [423/1.1k files][ 1.1 GiB/ 1.3 GiB] 81% Done \ [424/1.1k files][ 1.1 GiB/ 1.3 GiB] 81% Done \ [425/1.1k files][ 1.1 GiB/ 1.3 GiB] 81% Done \ [425/1.1k files][ 1.1 GiB/ 1.3 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/neg.c [Content-Type=text/x-csrc]... Step #8: \ [425/1.1k files][ 1.1 GiB/ 1.3 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/st1_lane.c [Content-Type=text/x-csrc]... Step #8: \ [425/1.1k files][ 1.1 GiB/ 1.3 GiB] 81% Done \ [425/1.1k files][ 1.1 GiB/ 1.3 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/mla_n.c [Content-Type=text/x-csrc]... Step #8: \ [426/1.1k files][ 1.1 GiB/ 1.3 GiB] 81% Done \ [426/1.1k files][ 1.1 GiB/ 1.3 GiB] 81% Done \ [427/1.1k files][ 1.1 GiB/ 1.3 GiB] 81% Done \ [428/1.1k files][ 1.1 GiB/ 1.3 GiB] 81% Done \ [429/1.1k files][ 1.1 GiB/ 1.3 GiB] 81% Done \ [429/1.1k files][ 1.1 GiB/ 1.3 GiB] 81% Done \ [429/1.1k files][ 1.1 GiB/ 1.3 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qrdmlsh_lane.c [Content-Type=text/x-csrc]... Step #8: \ [429/1.1k files][ 1.1 GiB/ 1.3 GiB] 82% Done \ [429/1.1k files][ 1.1 GiB/ 1.3 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/addl_high.c [Content-Type=text/x-csrc]... Step #8: \ [430/1.1k files][ 1.1 GiB/ 1.3 GiB] 82% Done \ [431/1.1k files][ 1.1 GiB/ 1.3 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qshrn_n.c [Content-Type=text/x-csrc]... Step #8: \ [432/1.1k files][ 1.1 GiB/ 1.3 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qdmlal_high_lane.c [Content-Type=text/x-csrc]... Step #8: \ [432/1.1k files][ 1.1 GiB/ 1.3 GiB] 82% Done \ [432/1.1k files][ 1.1 GiB/ 1.3 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/minnmv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qdmlsl_high.c [Content-Type=text/x-csrc]... Step #8: \ [432/1.1k files][ 1.1 GiB/ 1.3 GiB] 82% Done \ [432/1.1k files][ 1.1 GiB/ 1.3 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/rhadd.c [Content-Type=text/x-csrc]... Step #8: \ [432/1.1k files][ 1.1 GiB/ 1.3 GiB] 82% Done \ [433/1.1k files][ 1.1 GiB/ 1.3 GiB] 82% Done \ [433/1.1k files][ 1.1 GiB/ 1.3 GiB] 82% Done \ [433/1.1k files][ 1.1 GiB/ 1.3 GiB] 82% Done \ [434/1.1k files][ 1.1 GiB/ 1.3 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/usdot.c [Content-Type=text/x-csrc]... Step #8: \ [435/1.1k files][ 1.1 GiB/ 1.3 GiB] 82% Done \ [436/1.1k files][ 1.1 GiB/ 1.3 GiB] 82% Done \ [437/1.1k files][ 1.1 GiB/ 1.3 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/cmla_rot90.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/cagt.c [Content-Type=text/x-csrc]... Step #8: \ [437/1.1k files][ 1.1 GiB/ 1.3 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/recpe.c [Content-Type=text/x-csrc]... Step #8: \ [438/1.1k files][ 1.1 GiB/ 1.3 GiB] 82% Done \ [438/1.1k files][ 1.1 GiB/ 1.3 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qdmulh_lane.c [Content-Type=text/x-csrc]... Step #8: \ [439/1.1k files][ 1.1 GiB/ 1.3 GiB] 82% Done \ [440/1.1k files][ 1.1 GiB/ 1.3 GiB] 82% Done \ [441/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done \ [442/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/st3_lane.c [Content-Type=text/x-csrc]... Step #8: \ [443/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/st1q_x3.c [Content-Type=text/x-csrc]... Step #8: \ [444/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done \ [445/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done \ [446/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done \ [447/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/mls.c [Content-Type=text/x-csrc]... Step #8: \ [447/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/rnd.c [Content-Type=text/x-csrc]... Step #8: \ [448/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done \ [448/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/sub.c [Content-Type=text/x-csrc]... Step #8: \ [448/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/ceq.c [Content-Type=text/x-csrc]... Step #8: \ [448/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done \ [448/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done \ [449/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done \ [450/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done \ [451/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done \ [452/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done \ [453/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done \ [454/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/rshl.c [Content-Type=text/x-csrc]... Step #8: \ [455/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done \ [456/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/minnm.c [Content-Type=text/x-csrc]... Step #8: \ [456/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done \ [456/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/cvt.c [Content-Type=text/x-csrc]... Step #8: \ [457/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done \ [457/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done \ [457/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done \ [458/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done \ [459/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done \ [460/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done \ [461/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done \ [462/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/rev32.c [Content-Type=text/x-csrc]... Step #8: \ [462/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done \ [463/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/st1_x3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/st1q_x4.c [Content-Type=text/x-csrc]... Step #8: \ [463/1.1k files][ 1.1 GiB/ 1.3 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/shll_n.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/cadd_rot90.c [Content-Type=text/x-csrc]... Step #8: \ [463/1.1k files][ 1.1 GiB/ 1.3 GiB] 84% Done \ [463/1.1k files][ 1.1 GiB/ 1.3 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/cmla_lane.c [Content-Type=text/x-csrc]... Step #8: \ [464/1.1k files][ 1.1 GiB/ 1.3 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/and.c [Content-Type=text/x-csrc]... Step #8: \ [465/1.1k files][ 1.1 GiB/ 1.3 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/mlal_high.c [Content-Type=text/x-csrc]... Step #8: \ [465/1.1k files][ 1.1 GiB/ 1.3 GiB] 84% Done \ [466/1.1k files][ 1.1 GiB/ 1.3 GiB] 84% Done \ [467/1.1k files][ 1.1 GiB/ 1.3 GiB] 84% Done \ [467/1.1k files][ 1.1 GiB/ 1.3 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qdmlal.c [Content-Type=text/x-csrc]... Step #8: \ [467/1.1k files][ 1.1 GiB/ 1.3 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/st4.c [Content-Type=text/x-csrc]... Step #8: \ [467/1.1k files][ 1.1 GiB/ 1.3 GiB] 84% Done \ [468/1.1k files][ 1.1 GiB/ 1.3 GiB] 84% Done \ [469/1.1k files][ 1.1 GiB/ 1.3 GiB] 84% Done \ [470/1.1k files][ 1.1 GiB/ 1.3 GiB] 84% Done \ [470/1.1k files][ 1.1 GiB/ 1.3 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qdmlsl_n.c [Content-Type=text/x-csrc]... Step #8: \ [471/1.1k files][ 1.1 GiB/ 1.3 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/raddhn_high.c [Content-Type=text/x-csrc]... Step #8: \ [471/1.1k files][ 1.1 GiB/ 1.3 GiB] 84% Done \ [471/1.1k files][ 1.1 GiB/ 1.3 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/ld3_lane.c [Content-Type=text/x-csrc]... Step #8: \ [471/1.1k files][ 1.1 GiB/ 1.3 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/rev16.c [Content-Type=text/x-csrc]... Step #8: \ [471/1.1k files][ 1.1 GiB/ 1.3 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/mlal_high_n.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/ld1q_x3.c [Content-Type=text/x-csrc]... Step #8: \ [472/1.1k files][ 1.1 GiB/ 1.3 GiB] 85% Done \ [473/1.1k files][ 1.1 GiB/ 1.3 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/aba.c [Content-Type=text/x-csrc]... Step #8: \ [473/1.1k files][ 1.1 GiB/ 1.3 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/abal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/movn.c [Content-Type=text/x-csrc]... Step #8: \ [473/1.1k files][ 1.1 GiB/ 1.3 GiB] 85% Done \ [474/1.1k files][ 1.1 GiB/ 1.3 GiB] 85% Done \ [475/1.1k files][ 1.1 GiB/ 1.3 GiB] 85% Done \ [476/1.1k files][ 1.1 GiB/ 1.3 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/get_lane.c [Content-Type=text/x-csrc]... Step #8: \ [476/1.1k files][ 1.1 GiB/ 1.3 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/ceqz.c [Content-Type=text/x-csrc]... Step #8: \ [476/1.1k files][ 1.1 GiB/ 1.3 GiB] 85% Done \ [477/1.1k files][ 1.1 GiB/ 1.3 GiB] 85% Done \ [478/1.1k files][ 1.1 GiB/ 1.3 GiB] 85% Done \ [479/1.1k files][ 1.1 GiB/ 1.3 GiB] 85% Done \ [480/1.1k files][ 1.1 GiB/ 1.3 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/subl.c [Content-Type=text/x-csrc]... Step #8: \ [480/1.1k files][ 1.1 GiB/ 1.3 GiB] 85% Done \ [480/1.1k files][ 1.1 GiB/ 1.3 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qdmlal_high.c [Content-Type=text/x-csrc]... Step #8: \ [480/1.1k files][ 1.1 GiB/ 1.3 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qrshrun_n.c [Content-Type=text/x-csrc]... Step #8: \ [480/1.1k files][ 1.1 GiB/ 1.3 GiB] 85% Done \ [480/1.1k files][ 1.1 GiB/ 1.3 GiB] 85% Done \ [480/1.1k files][ 1.1 GiB/ 1.3 GiB] 85% Done \ [481/1.1k files][ 1.1 GiB/ 1.3 GiB] 85% Done \ [481/1.1k files][ 1.1 GiB/ 1.3 GiB] 85% Done \ [481/1.1k files][ 1.1 GiB/ 1.3 GiB] 85% Done \ [482/1.1k files][ 1.1 GiB/ 1.3 GiB] 85% Done \ [483/1.1k files][ 1.1 GiB/ 1.3 GiB] 85% Done \ [483/1.1k files][ 1.1 GiB/ 1.3 GiB] 85% Done \ [484/1.1k files][ 1.1 GiB/ 1.3 GiB] 85% Done \ [485/1.1k files][ 1.1 GiB/ 1.3 GiB] 85% Done \ [485/1.1k files][ 1.1 GiB/ 1.3 GiB] 85% Done \ [486/1.1k files][ 1.1 GiB/ 1.3 GiB] 86% Done \ [487/1.1k files][ 1.1 GiB/ 1.3 GiB] 86% Done \ [488/1.1k files][ 1.1 GiB/ 1.3 GiB] 86% Done \ [489/1.1k files][ 1.1 GiB/ 1.3 GiB] 86% Done \ [489/1.1k files][ 1.2 GiB/ 1.3 GiB] 86% Done \ [490/1.1k files][ 1.2 GiB/ 1.3 GiB] 86% Done \ [491/1.1k files][ 1.2 GiB/ 1.3 GiB] 86% Done \ [491/1.1k files][ 1.2 GiB/ 1.3 GiB] 86% Done \ [491/1.1k files][ 1.2 GiB/ 1.3 GiB] 86% Done \ [492/1.1k files][ 1.2 GiB/ 1.3 GiB] 86% Done \ [492/1.1k files][ 1.2 GiB/ 1.3 GiB] 86% Done \ [492/1.1k files][ 1.2 GiB/ 1.3 GiB] 86% Done \ [493/1.1k files][ 1.2 GiB/ 1.3 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/st1_x2.c [Content-Type=text/x-csrc]... Step #8: \ [494/1.1k files][ 1.2 GiB/ 1.3 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/sha256.c [Content-Type=text/x-csrc]... Step #8: \ [494/1.1k files][ 1.2 GiB/ 1.3 GiB] 86% Done \ [495/1.1k files][ 1.2 GiB/ 1.3 GiB] 86% Done \ [496/1.1k files][ 1.2 GiB/ 1.3 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/st3.c [Content-Type=text/x-csrc]... Step #8: \ [497/1.1k files][ 1.2 GiB/ 1.3 GiB] 86% Done \ [497/1.1k files][ 1.2 GiB/ 1.3 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/rndi.c [Content-Type=text/x-csrc]... Step #8: \ [497/1.1k files][ 1.2 GiB/ 1.3 GiB] 86% Done \ [498/1.1k files][ 1.2 GiB/ 1.3 GiB] 86% Done | | [498/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [498/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [499/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [499/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [499/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [499/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [499/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [500/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [501/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [501/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [502/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [503/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [503/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [504/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [505/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [506/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [507/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/uzp.c [Content-Type=text/x-csrc]... Step #8: | [508/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [509/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [510/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [510/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [510/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [510/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [510/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [510/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [510/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/skel-triple.c [Content-Type=text/x-csrc]... Step #8: | [510/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [510/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [510/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [510/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [511/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [512/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [512/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [512/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [512/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [512/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [512/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [512/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [513/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [513/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [513/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [513/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [513/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [513/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [513/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [513/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [513/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done | [513/1.1k files][ 1.2 GiB/ 1.3 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/mlal_high_lane.c [Content-Type=text/x-csrc]... Step #8: | [513/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [514/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [515/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [516/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [516/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/cmla.c [Content-Type=text/x-csrc]... Step #8: | [517/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [518/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/usdot_lane.c [Content-Type=text/x-csrc]... Step #8: | [519/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [519/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [519/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [520/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [520/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [520/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [520/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [521/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [521/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [521/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [521/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [521/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [521/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [522/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [523/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [524/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [525/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [526/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [527/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [528/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [529/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [530/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [531/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [532/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [533/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [534/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [535/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [535/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [535/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [536/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [537/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [538/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [539/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qrdmulh_n.c [Content-Type=text/x-csrc]... Step #8: | [540/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [540/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [541/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [541/1.1k files][ 1.2 GiB/ 1.3 GiB] 88% Done | [542/1.1k files][ 1.2 GiB/ 1.3 GiB] 89% Done | [543/1.1k files][ 1.2 GiB/ 1.3 GiB] 89% Done | [544/1.1k files][ 1.2 GiB/ 1.3 GiB] 89% Done | [545/1.1k files][ 1.2 GiB/ 1.3 GiB] 89% Done | [546/1.1k files][ 1.2 GiB/ 1.3 GiB] 89% Done | [547/1.1k files][ 1.2 GiB/ 1.3 GiB] 89% Done | [548/1.1k files][ 1.2 GiB/ 1.3 GiB] 89% Done | [549/1.1k files][ 1.2 GiB/ 1.3 GiB] 89% Done | [550/1.1k files][ 1.2 GiB/ 1.3 GiB] 89% Done | [550/1.1k files][ 1.2 GiB/ 1.3 GiB] 89% Done | [551/1.1k files][ 1.2 GiB/ 1.3 GiB] 89% Done | [551/1.1k files][ 1.2 GiB/ 1.3 GiB] 89% Done | [552/1.1k files][ 1.2 GiB/ 1.3 GiB] 89% Done | [553/1.1k files][ 1.2 GiB/ 1.3 GiB] 89% Done | [554/1.1k files][ 1.2 GiB/ 1.3 GiB] 89% Done | [555/1.1k files][ 1.2 GiB/ 1.3 GiB] 89% Done | [556/1.1k files][ 1.2 GiB/ 1.3 GiB] 89% Done | [557/1.1k files][ 1.2 GiB/ 1.3 GiB] 89% Done | [558/1.1k files][ 1.2 GiB/ 1.3 GiB] 89% Done | [559/1.1k files][ 1.2 GiB/ 1.3 GiB] 89% Done | [560/1.1k files][ 1.2 GiB/ 1.3 GiB] 89% Done | [561/1.1k files][ 1.2 GiB/ 1.3 GiB] 89% Done | [562/1.1k files][ 1.2 GiB/ 1.3 GiB] 89% Done | [563/1.1k files][ 1.2 GiB/ 1.3 GiB] 89% Done | [563/1.1k files][ 1.2 GiB/ 1.3 GiB] 89% Done | [564/1.1k files][ 1.2 GiB/ 1.3 GiB] 89% Done | [565/1.1k files][ 1.2 GiB/ 1.3 GiB] 89% Done | [565/1.1k files][ 1.2 GiB/ 1.3 GiB] 89% Done | [565/1.1k files][ 1.2 GiB/ 1.3 GiB] 89% Done | [566/1.1k files][ 1.2 GiB/ 1.3 GiB] 89% Done | [567/1.1k files][ 1.2 GiB/ 1.3 GiB] 90% Done | [568/1.1k files][ 1.2 GiB/ 1.3 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/rsqrts.c [Content-Type=text/x-csrc]... Step #8: | [568/1.1k files][ 1.2 GiB/ 1.3 GiB] 90% Done | [569/1.1k files][ 1.2 GiB/ 1.3 GiB] 90% Done | [570/1.1k files][ 1.2 GiB/ 1.3 GiB] 90% Done | [571/1.1k files][ 1.2 GiB/ 1.3 GiB] 90% Done | [571/1.1k files][ 1.2 GiB/ 1.3 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/rbit.c [Content-Type=text/x-csrc]... Step #8: | [571/1.1k files][ 1.2 GiB/ 1.3 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/mlsl_high_n.c [Content-Type=text/x-csrc]... Step #8: | [571/1.1k files][ 1.2 GiB/ 1.3 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/raddhn.c [Content-Type=text/x-csrc]... Step #8: | [571/1.1k files][ 1.2 GiB/ 1.3 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/trn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/shl.c [Content-Type=text/x-csrc]... Step #8: | [571/1.1k files][ 1.2 GiB/ 1.3 GiB] 90% Done | [571/1.1k files][ 1.2 GiB/ 1.3 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/mul.c [Content-Type=text/x-csrc]... Step #8: | [571/1.1k files][ 1.2 GiB/ 1.3 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/cmla_rot270.c [Content-Type=text/x-csrc]... Step #8: | [571/1.1k files][ 1.2 GiB/ 1.3 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/shrn_n.c [Content-Type=text/x-csrc]... Step #8: | [571/1.1k files][ 1.2 GiB/ 1.3 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/sli_n.c [Content-Type=text/x-csrc]... Step #8: | [571/1.1k files][ 1.2 GiB/ 1.3 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/mla_lane.c [Content-Type=text/x-csrc]... Step #8: | [571/1.1k files][ 1.2 GiB/ 1.3 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/shrn_high_n.c [Content-Type=text/x-csrc]... Step #8: | [571/1.1k files][ 1.2 GiB/ 1.3 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qtbl.c [Content-Type=text/x-csrc]... Step #8: | [571/1.1k files][ 1.2 GiB/ 1.3 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/uzp2.c [Content-Type=text/x-csrc]... Step #8: | [571/1.1k files][ 1.2 GiB/ 1.3 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qdmlal_high_n.c [Content-Type=text/x-csrc]... Step #8: | [571/1.1k files][ 1.2 GiB/ 1.3 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/trn2.c [Content-Type=text/x-csrc]... Step #8: | [571/1.1k files][ 1.2 GiB/ 1.3 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/max.c [Content-Type=text/x-csrc]... Step #8: | [571/1.1k files][ 1.2 GiB/ 1.3 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qabs.c [Content-Type=text/x-csrc]... Step #8: | [571/1.1k files][ 1.2 GiB/ 1.3 GiB] 90% Done | [572/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/sri_n.c [Content-Type=text/x-csrc]... Step #8: | [572/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/ld4.c [Content-Type=text/x-csrc]... Step #8: | [572/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/st1_x4.c [Content-Type=text/x-csrc]... Step #8: | [572/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/minv.c [Content-Type=text/x-csrc]... Step #8: | [572/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/rndp.c [Content-Type=text/x-csrc]... Step #8: | [572/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/mull_high_n.c [Content-Type=text/x-csrc]... Step #8: | [572/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/cgt.c [Content-Type=text/x-csrc]... Step #8: | [572/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/padd.c [Content-Type=text/x-csrc]... Step #8: | [572/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qrshrn_n.c [Content-Type=text/x-csrc]... Step #8: | [572/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/rsubhn.c [Content-Type=text/x-csrc]... Step #8: | [572/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/rnd32z.c [Content-Type=text/x-csrc]... Step #8: | [572/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/st2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/dup_lane.c [Content-Type=text/x-csrc]... Step #8: | [572/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done | [572/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done | [573/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done | [574/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done | [575/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/cvtp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/ld1_x2.c [Content-Type=text/x-csrc]... Step #8: | [575/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done | [575/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/abal_high.c [Content-Type=text/x-csrc]... Step #8: | [575/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/dot.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/rnd32x.c [Content-Type=text/x-csrc]... Step #8: | [575/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done | [575/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/addlv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/cle.c [Content-Type=text/x-csrc]... Step #8: | [575/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done | [575/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qrdmlah_lane.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/mull_high_lane.c [Content-Type=text/x-csrc]... Step #8: | [575/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done | [575/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/fms.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/ld2_dup.c [Content-Type=text/x-csrc]... Step #8: | [575/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/mul_lane.c [Content-Type=text/x-csrc]... Step #8: | [575/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/mlsl_n.c [Content-Type=text/x-csrc]... Step #8: | [575/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/subw_high.c [Content-Type=text/x-csrc]... Step #8: | [575/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done | [575/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/cltz.c [Content-Type=text/x-csrc]... Step #8: | [575/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/rsqrte.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/bsl.c [Content-Type=text/x-csrc]... Step #8: | [575/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done | [575/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done | [576/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done | [577/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/maxnm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/neon/qsub.c [Content-Type=text/x-csrc]... Step #8: | [578/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done | [579/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done | [580/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done | [581/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/sve/and.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/sve/qadd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/sve/add.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/sve/run-tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/sve/sel.c [Content-Type=text/x-csrc]... Step #8: | [581/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done | [581/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/sve/cmplt.c [Content-Type=text/x-csrc]... Step #8: | [582/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done | [583/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/ceil.c [Content-Type=text/x-csrc]... Step #8: | [584/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done | [584/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done | [584/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done | [584/1.1k files][ 1.2 GiB/ 1.3 GiB] 91% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/sve/sub.c [Content-Type=text/x-csrc]... Step #8: / [584/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/arm/sve/dup.c [Content-Type=text/x-csrc]... Step #8: / [585/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done / [585/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done / [585/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done / [585/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done / [585/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done / [585/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done / [586/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done / [587/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done / [588/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done / [589/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done / [590/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done / [591/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done / [592/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done / [593/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done / [594/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/common/common.c [Content-Type=text/x-csrc]... Step #8: / [595/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/mips/run-tests.c [Content-Type=text/x-csrc]... Step #8: / [595/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/mips/msa/addv.c [Content-Type=text/x-csrc]... Step #8: / [595/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done / [595/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/mips/msa/add_a.c [Content-Type=text/x-csrc]... Step #8: / [595/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/mips/msa/st.c [Content-Type=text/x-csrc]... Step #8: / [596/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done / [597/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done / [597/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done / [598/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/mips/msa/run-tests.c [Content-Type=text/x-csrc]... Step #8: / [599/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/mips/msa/adds_a.c [Content-Type=text/x-csrc]... Step #8: / [599/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done / [599/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/mips/msa/addvi.c [Content-Type=text/x-csrc]... Step #8: / [599/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/mips/msa/and.c [Content-Type=text/x-csrc]... Step #8: / [600/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done / [601/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/mips/msa/adds.c [Content-Type=text/x-csrc]... Step #8: / [602/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done / [602/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done / [603/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/mips/msa/subv.c [Content-Type=text/x-csrc]... Step #8: / [604/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done / [605/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/mips/msa/andi.c [Content-Type=text/x-csrc]... Step #8: / [606/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done / [607/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done / [607/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/mips/msa/madd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/mips/msa/ld.c [Content-Type=text/x-csrc]... Step #8: / [608/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done / [609/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done / [610/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/run-tests.c [Content-Type=text/x-csrc]... Step #8: / [610/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done / [611/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done / [611/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/relaxed-simd/run-tests.c [Content-Type=text/x-csrc]... Step #8: / [611/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done / [611/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done / [612/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/relaxed-simd/nmadd.c [Content-Type=text/x-csrc]... Step #8: / [612/1.1k files][ 1.2 GiB/ 1.3 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/relaxed-simd/laneselect.c [Content-Type=text/x-csrc]... Step #8: / [612/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/relaxed-simd/trunc.c [Content-Type=text/x-csrc]... Step #8: / [613/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [614/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [615/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [616/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [617/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [618/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [619/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [620/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/relaxed-simd/min.c [Content-Type=text/x-csrc]... Step #8: / [620/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [620/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [620/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [621/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [622/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [623/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [624/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/relaxed-simd/swizzle.c [Content-Type=text/x-csrc]... Step #8: / [625/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [625/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [626/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [627/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/relaxed-simd/max.c [Content-Type=text/x-csrc]... Step #8: / [628/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [628/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/relaxed-simd/madd.c [Content-Type=text/x-csrc]... Step #8: / [628/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [629/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [629/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [630/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/div.c [Content-Type=text/x-csrc]... Step #8: / [630/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [631/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/extract_lane.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/load_zero.c [Content-Type=text/x-csrc]... Step #8: / [631/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [631/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/load_splat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/sqrt.c [Content-Type=text/x-csrc]... Step #8: / [631/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [631/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/popcnt.c [Content-Type=text/x-csrc]... Step #8: / [632/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [632/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [633/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/const.c [Content-Type=text/x-csrc]... Step #8: / [633/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [634/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/floor.c [Content-Type=text/x-csrc]... Step #8: / [634/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [635/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/add_sat.c [Content-Type=text/x-csrc]... Step #8: / [636/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [637/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [638/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [639/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [639/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [640/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [641/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [642/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [643/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/add.c [Content-Type=text/x-csrc]... Step #8: / [643/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/run-tests.c [Content-Type=text/x-csrc]... Step #8: / [643/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/avgr.c [Content-Type=text/x-csrc]... Step #8: / [643/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/pmin.c [Content-Type=text/x-csrc]... Step #8: / [643/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/extmul_high.c [Content-Type=text/x-csrc]... Step #8: / [644/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done / [644/1.1k files][ 1.2 GiB/ 1.3 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/abs.c [Content-Type=text/x-csrc]... Step #8: / [644/1.1k files][ 1.2 GiB/ 1.3 GiB] 94% Done / [645/1.1k files][ 1.2 GiB/ 1.3 GiB] 94% Done / [646/1.1k files][ 1.2 GiB/ 1.3 GiB] 94% Done / [647/1.1k files][ 1.2 GiB/ 1.3 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/all_true.c [Content-Type=text/x-csrc]... Step #8: / [647/1.1k files][ 1.2 GiB/ 1.3 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/any_true.c [Content-Type=text/x-csrc]... Step #8: / [647/1.1k files][ 1.2 GiB/ 1.3 GiB] 94% Done / [648/1.1k files][ 1.2 GiB/ 1.3 GiB] 94% Done / [649/1.1k files][ 1.2 GiB/ 1.3 GiB] 94% Done / [650/1.1k files][ 1.2 GiB/ 1.3 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/load_lane.c [Content-Type=text/x-csrc]... Step #8: / [651/1.1k files][ 1.2 GiB/ 1.3 GiB] 94% Done / [651/1.1k files][ 1.2 GiB/ 1.3 GiB] 94% Done / [652/1.1k files][ 1.2 GiB/ 1.3 GiB] 94% Done / [653/1.1k files][ 1.2 GiB/ 1.3 GiB] 94% Done / [654/1.1k files][ 1.2 GiB/ 1.3 GiB] 94% Done / [655/1.1k files][ 1.3 GiB/ 1.3 GiB] 94% Done / [656/1.1k files][ 1.3 GiB/ 1.3 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/extmul_low.c [Content-Type=text/x-csrc]... Step #8: / [657/1.1k files][ 1.3 GiB/ 1.3 GiB] 94% Done / [657/1.1k files][ 1.3 GiB/ 1.3 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/extend_low.c [Content-Type=text/x-csrc]... Step #8: / [657/1.1k files][ 1.3 GiB/ 1.3 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/load.c [Content-Type=text/x-csrc]... Step #8: / [657/1.1k files][ 1.3 GiB/ 1.3 GiB] 94% Done / [658/1.1k files][ 1.3 GiB/ 1.3 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/extadd_pairwise.c [Content-Type=text/x-csrc]... Step #8: / [658/1.1k files][ 1.3 GiB/ 1.3 GiB] 94% Done / [659/1.1k files][ 1.3 GiB/ 1.3 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/or.c [Content-Type=text/x-csrc]... Step #8: / [660/1.1k files][ 1.3 GiB/ 1.3 GiB] 94% Done / [660/1.1k files][ 1.3 GiB/ 1.3 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/narrow.c [Content-Type=text/x-csrc]... Step #8: / [661/1.1k files][ 1.3 GiB/ 1.3 GiB] 94% Done / [662/1.1k files][ 1.3 GiB/ 1.3 GiB] 94% Done / [662/1.1k files][ 1.3 GiB/ 1.3 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/trunc.c [Content-Type=text/x-csrc]... Step #8: / [662/1.1k files][ 1.3 GiB/ 1.3 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/min.c [Content-Type=text/x-csrc]... Step #8: / [662/1.1k files][ 1.3 GiB/ 1.3 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/pmax.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/shr.c [Content-Type=text/x-csrc]... Step #8: / [662/1.1k files][ 1.3 GiB/ 1.3 GiB] 94% Done / [662/1.1k files][ 1.3 GiB/ 1.3 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/splat.c [Content-Type=text/x-csrc]... Step #8: / [662/1.1k files][ 1.3 GiB/ 1.3 GiB] 94% Done / [663/1.1k files][ 1.3 GiB/ 1.3 GiB] 94% Done / [664/1.1k files][ 1.3 GiB/ 1.3 GiB] 94% Done / [665/1.1k files][ 1.3 GiB/ 1.3 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/xor.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/bitselect.c [Content-Type=text/x-csrc]... Step #8: / [666/1.1k files][ 1.3 GiB/ 1.3 GiB] 94% Done / [666/1.1k files][ 1.3 GiB/ 1.3 GiB] 94% Done / [666/1.1k files][ 1.3 GiB/ 1.3 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/extend_high.c [Content-Type=text/x-csrc]... Step #8: / [666/1.1k files][ 1.3 GiB/ 1.3 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/convert.c [Content-Type=text/x-csrc]... Step #8: / [666/1.1k files][ 1.3 GiB/ 1.3 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/neg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/swizzle.c [Content-Type=text/x-csrc]... Step #8: / [666/1.1k files][ 1.3 GiB/ 1.3 GiB] 94% Done / [666/1.1k files][ 1.3 GiB/ 1.3 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/promote.c [Content-Type=text/x-csrc]... Step #8: / [666/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done / [667/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done / [668/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done / [669/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done / [670/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/le.c [Content-Type=text/x-csrc]... Step #8: / [670/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/q15mulr_sat.c [Content-Type=text/x-csrc]... Step #8: / [670/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/nearest.c [Content-Type=text/x-csrc]... Step #8: / [670/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/bitmask.c [Content-Type=text/x-csrc]... Step #8: / [670/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done / [671/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/and.c [Content-Type=text/x-csrc]... Step #8: / [671/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done / [672/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/shuffle.c [Content-Type=text/x-csrc]... Step #8: / [672/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/store_lane.c [Content-Type=text/x-csrc]... Step #8: / [672/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/lt.c [Content-Type=text/x-csrc]... Step #8: / [672/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/mul.c [Content-Type=text/x-csrc]... Step #8: / [672/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/max.c [Content-Type=text/x-csrc]... Step #8: / [672/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/ge.c [Content-Type=text/x-csrc]... Step #8: / [672/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/andnot.c [Content-Type=text/x-csrc]... Step #8: / [672/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/demote.c [Content-Type=text/x-csrc]... Step #8: / [672/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/shl.c [Content-Type=text/x-csrc]... Step #8: / [673/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/not.c [Content-Type=text/x-csrc]... Step #8: / [673/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done / [673/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/ne.c [Content-Type=text/x-csrc]... Step #8: / [673/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done / [674/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/trunc_sat.c [Content-Type=text/x-csrc]... Step #8: / [674/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/dot.c [Content-Type=text/x-csrc]... Step #8: / [674/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/sub_sat.c [Content-Type=text/x-csrc]... Step #8: / [674/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/replace_lane.c [Content-Type=text/x-csrc]... Step #8: / [674/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/gt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/make.c [Content-Type=text/x-csrc]... Step #8: / [674/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/uvwasi/test/test-path-resolution.c [Content-Type=text/x-csrc]... Step #8: / [674/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done / [674/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done / [675/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/eq.c [Content-Type=text/x-csrc]... Step #8: / [675/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/uvwasi/test/test-path-create-remove-directory.c [Content-Type=text/x-csrc]... Step #8: / [675/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/uvwasi/test/test-environ-get.c [Content-Type=text/x-csrc]... Step #8: / [675/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/uvwasi/test/test-basic-file-io.c [Content-Type=text/x-csrc]... Step #8: / [675/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done / [676/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done / [677/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done / [678/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/uvwasi/test/test-err-to-string.c [Content-Type=text/x-csrc]... Step #8: / [678/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done / [679/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done / [680/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/uvwasi/test/test-args-get.c [Content-Type=text/x-csrc]... Step #8: / [680/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/uvwasi/test/test-einval-input-validation.c [Content-Type=text/x-csrc]... Step #8: / [680/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/uvwasi/test/test-ebadf-input-validation.c [Content-Type=text/x-csrc]... Step #8: / [680/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done / [681/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done / [682/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done / [683/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done / [684/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done / [685/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done / [686/1.1k files][ 1.3 GiB/ 1.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/uvwasi/test/test-fd-prestat-dir-name.c [Content-Type=text/x-csrc]... Step #8: / [686/1.1k files][ 1.3 GiB/ 1.3 GiB] 96% Done / [687/1.1k files][ 1.3 GiB/ 1.3 GiB] 96% Done / [688/1.1k files][ 1.3 GiB/ 1.3 GiB] 96% Done / [689/1.1k files][ 1.3 GiB/ 1.3 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/uvwasi/test/test-proc-exit.c [Content-Type=text/x-csrc]... Step #8: / [689/1.1k files][ 1.3 GiB/ 1.3 GiB] 96% Done / [690/1.1k files][ 1.3 GiB/ 1.3 GiB] 96% Done / [691/1.1k files][ 1.3 GiB/ 1.3 GiB] 96% Done / [692/1.1k files][ 1.3 GiB/ 1.3 GiB] 96% Done / [693/1.1k files][ 1.3 GiB/ 1.3 GiB] 96% Done / [694/1.1k files][ 1.3 GiB/ 1.3 GiB] 96% Done / [695/1.1k files][ 1.3 GiB/ 1.3 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/simde/test/wasm/simd128/sub.c [Content-Type=text/x-csrc]... Step #8: / [695/1.1k files][ 1.3 GiB/ 1.3 GiB] 96% Done / [696/1.1k files][ 1.3 GiB/ 1.3 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/uvwasi/test/test-enotsup-apis.c [Content-Type=text/x-csrc]... Step #8: / [697/1.1k files][ 1.3 GiB/ 1.3 GiB] 96% Done / [698/1.1k files][ 1.3 GiB/ 1.3 GiB] 96% Done / [698/1.1k files][ 1.3 GiB/ 1.3 GiB] 96% Done / [699/1.1k files][ 1.3 GiB/ 1.3 GiB] 96% Done / [700/1.1k files][ 1.3 GiB/ 1.3 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/uvwasi/test/test-random-get.c [Content-Type=text/x-csrc]... Step #8: / [701/1.1k files][ 1.3 GiB/ 1.3 GiB] 96% Done / [701/1.1k files][ 1.3 GiB/ 1.3 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/uvwasi/test/test-serdes.c [Content-Type=text/x-csrc]... Step #8: / [701/1.1k files][ 1.3 GiB/ 1.3 GiB] 96% Done / [702/1.1k files][ 1.3 GiB/ 1.3 GiB] 96% Done / [703/1.1k files][ 1.3 GiB/ 1.3 GiB] 96% Done / [704/1.1k files][ 1.3 GiB/ 1.3 GiB] 96% Done / [705/1.1k files][ 1.3 GiB/ 1.3 GiB] 96% Done / [706/1.1k files][ 1.3 GiB/ 1.3 GiB] 96% Done / [707/1.1k files][ 1.3 GiB/ 1.3 GiB] 96% Done / [708/1.1k files][ 1.3 GiB/ 1.3 GiB] 96% Done / [709/1.1k files][ 1.3 GiB/ 1.3 GiB] 96% Done / [710/1.1k files][ 1.3 GiB/ 1.3 GiB] 96% Done / [711/1.1k files][ 1.3 GiB/ 1.3 GiB] 96% Done / [712/1.1k files][ 1.3 GiB/ 1.3 GiB] 96% Done / [713/1.1k files][ 1.3 GiB/ 1.3 GiB] 96% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/expr-visitor.cc [Content-Type=text/x-c++src]... Step #8: - [713/1.1k files][ 1.3 GiB/ 1.3 GiB] 97% Done - [714/1.1k files][ 1.3 GiB/ 1.3 GiB] 97% Done - [715/1.1k files][ 1.3 GiB/ 1.3 GiB] 97% Done - [716/1.1k files][ 1.3 GiB/ 1.3 GiB] 97% Done - [717/1.1k files][ 1.3 GiB/ 1.3 GiB] 97% Done - [718/1.1k files][ 1.3 GiB/ 1.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/uvwasi/test/test-multiple-wasi-destroys.c [Content-Type=text/x-csrc]... Step #8: - [718/1.1k files][ 1.3 GiB/ 1.3 GiB] 97% Done - [719/1.1k files][ 1.3 GiB/ 1.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/opcode.cc [Content-Type=text/x-c++src]... Step #8: - [719/1.1k files][ 1.3 GiB/ 1.3 GiB] 97% Done - [720/1.1k files][ 1.3 GiB/ 1.3 GiB] 97% Done - [721/1.1k files][ 1.3 GiB/ 1.3 GiB] 97% Done - [722/1.1k files][ 1.3 GiB/ 1.3 GiB] 97% Done - [723/1.1k files][ 1.3 GiB/ 1.3 GiB] 97% Done - [724/1.1k files][ 1.3 GiB/ 1.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/third_party/uvwasi/test/test-uv-mapping.c [Content-Type=text/x-csrc]... Step #8: - [724/1.1k files][ 1.3 GiB/ 1.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/stream.cc [Content-Type=text/x-c++src]... Step #8: - [724/1.1k files][ 1.3 GiB/ 1.3 GiB] 97% Done - [725/1.1k files][ 1.3 GiB/ 1.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/lexer-source.cc [Content-Type=text/x-c++src]... Step #8: - [725/1.1k files][ 1.3 GiB/ 1.3 GiB] 97% Done - [726/1.1k files][ 1.3 GiB/ 1.3 GiB] 97% Done - [727/1.1k files][ 1.3 GiB/ 1.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/expr-visitor.h [Content-Type=text/x-chdr]... Step #8: - [728/1.1k files][ 1.3 GiB/ 1.3 GiB] 97% Done - [728/1.1k files][ 1.3 GiB/ 1.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/literal.cc [Content-Type=text/x-c++src]... Step #8: - [728/1.1k files][ 1.3 GiB/ 1.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/utf8.cc [Content-Type=text/x-c++src]... Step #8: - [728/1.1k files][ 1.3 GiB/ 1.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/opcode-code-table.c [Content-Type=text/x-csrc]... Step #8: - [728/1.1k files][ 1.3 GiB/ 1.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/shared-validator.cc [Content-Type=text/x-c++src]... Step #8: - [728/1.1k files][ 1.3 GiB/ 1.3 GiB] 97% Done - [729/1.1k files][ 1.3 GiB/ 1.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/common.cc [Content-Type=text/x-c++src]... Step #8: - [729/1.1k files][ 1.3 GiB/ 1.3 GiB] 97% Done - [730/1.1k files][ 1.3 GiB/ 1.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/type-checker.cc [Content-Type=text/x-c++src]... Step #8: - [730/1.1k files][ 1.3 GiB/ 1.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/binary-reader-objdump.cc [Content-Type=text/x-c++src]... Step #8: - [730/1.1k files][ 1.3 GiB/ 1.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/option-parser.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/ir.cc [Content-Type=text/x-c++src]... Step #8: - [730/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done - [730/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/resolve-names.cc [Content-Type=text/x-c++src]... Step #8: - [730/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/wast-parser.cc [Content-Type=text/x-c++src]... Step #8: - [730/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/leb128.cc [Content-Type=text/x-c++src]... Step #8: - [730/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/filenames.cc [Content-Type=text/x-c++src]... Step #8: - [730/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/token.cc [Content-Type=text/x-c++src]... Step #8: - [730/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/binary.cc [Content-Type=text/x-c++src]... Step #8: - [730/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/binary-reader-ir.cc [Content-Type=text/x-c++src]... Step #8: - [730/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/config.cc [Content-Type=text/x-c++src]... Step #8: - [730/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/intrusive-list.h [Content-Type=text/x-chdr]... Step #8: - [730/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/binding-hash.cc [Content-Type=text/x-c++src]... Step #8: - [730/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/binary-reader.cc [Content-Type=text/x-c++src]... Step #8: - [730/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/wast-lexer.cc [Content-Type=text/x-c++src]... Step #8: - [730/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/binary-reader-logging.cc [Content-Type=text/x-c++src]... Step #8: - [730/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/interp/istream.cc [Content-Type=text/x-c++src]... Step #8: - [730/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done - [731/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/interp/binary-reader-interp.cc [Content-Type=text/x-c++src]... Step #8: - [731/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/lexer-source.h [Content-Type=text/x-chdr]... Step #8: - [731/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/interp/interp.cc [Content-Type=text/x-c++src]... Step #8: - [731/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/option-parser.h [Content-Type=text/x-chdr]... Step #8: - [731/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done - [731/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/binary-reader-nop.h [Content-Type=text/x-chdr]... Step #8: - [731/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/token.h [Content-Type=text/x-chdr]... Step #8: - [731/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/token.def [Content-Type=application/octet-stream]... Step #8: - [731/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done - [732/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/opcode.h [Content-Type=text/x-chdr]... Step #8: - [732/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/error.h [Content-Type=text/x-chdr]... Step #8: - [732/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done - [733/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/string-util.h [Content-Type=text/x-chdr]... Step #8: - [733/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/binary-reader-objdump.h [Content-Type=text/x-chdr]... Step #8: - [733/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/wast-parser.h [Content-Type=text/x-chdr]... Step #8: - [733/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/result.h [Content-Type=text/x-chdr]... Step #8: - [733/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/src/feature.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/feature.def [Content-Type=application/octet-stream]... Step #8: - [733/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done - [733/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/type.h [Content-Type=text/x-chdr]... Step #8: - [733/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/binding-hash.h [Content-Type=text/x-chdr]... Step #8: - [733/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/literal.h [Content-Type=text/x-chdr]... Step #8: - [733/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done - [734/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/ir.h [Content-Type=text/x-chdr]... Step #8: - [734/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/shared-validator.h [Content-Type=text/x-chdr]... Step #8: - [735/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done - [735/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done - [736/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/range.h [Content-Type=text/x-chdr]... Step #8: - [736/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/binary-reader.h [Content-Type=text/x-chdr]... Step #8: - [736/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/binary.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/cast.h [Content-Type=text/x-chdr]... Step #8: - [736/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done - [736/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done - [737/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/stream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/feature.h [Content-Type=text/x-chdr]... Step #8: - [737/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/base-types.h [Content-Type=text/x-chdr]... Step #8: - [737/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done - [737/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/binary-reader-logging.h [Content-Type=text/x-chdr]... Step #8: - [737/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done - [738/1.1k files][ 1.3 GiB/ 1.3 GiB] 98% Done - [739/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [740/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/common.h [Content-Type=text/x-chdr]... Step #8: - [741/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [742/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [743/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [744/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/wast-lexer.h [Content-Type=text/x-chdr]... Step #8: - [744/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/type-checker.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/string-format.h [Content-Type=text/x-chdr]... Step #8: - [744/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [745/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/interp/interp-math.h [Content-Type=text/x-chdr]... Step #8: - [745/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [746/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/interp/istream.h [Content-Type=text/x-chdr]... Step #8: - [746/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/interp/interp-inl.h [Content-Type=text/x-chdr]... Step #8: - [746/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/functional_test.cc [Content-Type=text/x-c++src]... Step #8: - [747/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [747/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/build/include/wabt/config.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/interp/interp.h [Content-Type=text/x-chdr]... Step #8: - [748/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [749/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [750/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [751/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [752/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [753/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [753/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/benchmark_test.cc [Content-Type=text/x-c++src]... Step #8: - [753/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [753/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [753/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/test/spec-wasm2c-prefix.c [Content-Type=text/x-csrc]... Step #8: - [754/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc [Content-Type=text/x-c++src]... Step #8: - [754/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [755/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [756/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [757/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [757/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc [Content-Type=text/x-c++src]... Step #8: - [757/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation_test.cc [Content-Type=text/x-c++src]... Step #8: - [758/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [759/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/antlr_frontend.cc [Content-Type=text/x-c++src]... Step #8: - [760/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [761/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation.cc [Content-Type=text/x-c++src]... Step #8: - [762/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/backend.cc [Content-Type=text/x-c++src]... Step #8: - [762/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [762/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp [Content-Type=text/x-c++src]... Step #8: - [763/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp [Content-Type=text/x-c++src]... Step #8: - [764/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [764/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [764/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [764/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp [Content-Type=text/x-c++src]... Step #8: - [765/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [765/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set.cc [Content-Type=text/x-c++src]... Step #8: - [765/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [766/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [767/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [768/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator_test.cc [Content-Type=text/x-c++src]... Step #8: - [769/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [770/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [770/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp [Content-Type=text/x-c++src]... Step #8: - [770/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result.cc [Content-Type=text/x-c++src]... Step #8: - [770/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [770/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [770/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc [Content-Type=text/x-c++src]... Step #8: - [770/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_main.cc [Content-Type=text/x-c++src]... Step #8: - [770/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [770/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging.cc [Content-Type=text/x-c++src]... Step #8: - [770/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [770/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats.cc [Content-Type=text/x-c++src]... Step #8: - [770/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats_test.cc [Content-Type=text/x-c++src]... Step #8: - [770/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_test.cc [Content-Type=text/x-c++src]... Step #8: - [770/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats_test.cc [Content-Type=text/x-c++src]... Step #8: - [770/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [771/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/wabt/include/wabt/opcode.def [Content-Type=application/octet-stream]... Step #8: - [772/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [773/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [774/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [775/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [776/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [777/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [778/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [779/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [780/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [781/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [782/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [783/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [784/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [785/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler_test.cc [Content-Type=text/x-c++src]... Step #8: - [786/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [786/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [787/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [788/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set_test.cc [Content-Type=text/x-c++src]... Step #8: - [788/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph.cc [Content-Type=text/x-c++src]... Step #8: - [788/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus_test.cc [Content-Type=text/x-c++src]... Step #8: - [788/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [788/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [788/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator.cc [Content-Type=text/x-c++src]... Step #8: - [788/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_cmp_trace_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_interface.cc [Content-Type=text/x-c++src]... Step #8: - [788/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [789/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [789/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [790/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [791/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [792/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [793/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [794/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator.cc [Content-Type=text/x-c++src]... Step #8: - [795/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [796/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [797/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [798/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [799/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [800/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [801/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [802/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence.cc [Content-Type=text/x-c++src]... Step #8: - [803/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [804/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [804/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [804/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/remote_file.cc [Content-Type=text/x-c++src]... Step #8: - [804/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence_test.cc [Content-Type=text/x-c++src]... Step #8: - [804/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_default_callbacks.cc [Content-Type=text/x-c++src]... Step #8: - [804/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow_test.cc [Content-Type=text/x-c++src]... Step #8: - [804/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs_test.cc [Content-Type=text/x-c++src]... Step #8: - [804/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [804/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats.cc [Content-Type=text/x-c++src]... Step #8: - [804/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file_test.cc [Content-Type=text/x-c++src]... Step #8: - [804/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [805/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [806/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [807/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [808/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result_test.cc [Content-Type=text/x-c++src]... Step #8: - [808/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [809/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [810/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [811/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [812/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [813/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature.cc [Content-Type=text/x-c++src]... Step #8: - [814/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [815/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [816/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [816/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow.cc [Content-Type=text/x-c++src]... Step #8: - [817/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file.cc [Content-Type=text/x-c++src]... Step #8: - [817/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus.cc [Content-Type=text/x-c++src]... Step #8: - [817/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/weak_sancov_stubs.cc [Content-Type=text/x-c++src]... Step #8: - [818/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [818/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [819/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [819/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [820/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/symbol_table.cc [Content-Type=text/x-c++src]... Step #8: - [820/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [821/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [822/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [823/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler.cc [Content-Type=text/x-c++src]... Step #8: - [824/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [825/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [825/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [825/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash.cc [Content-Type=text/x-c++src]... Step #8: - [825/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test_helper.cc [Content-Type=text/x-c++src]... Step #8: - [825/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/callstack_test.cc [Content-Type=text/x-c++src]... Step #8: - [825/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [825/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test.cc [Content-Type=text/x-c++src]... Step #8: - [826/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_fork_server.cc [Content-Type=text/x-c++src]... Step #8: - [826/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [827/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [827/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [828/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [829/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [830/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [831/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph_test.cc [Content-Type=text/x-c++src]... Step #8: - [831/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [832/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [833/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [834/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util_test.cc [Content-Type=text/x-c++src]... Step #8: - [835/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done - [835/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_callbacks.cc [Content-Type=text/x-c++src]... Step #8: - [835/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_interceptors.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment.cc [Content-Type=text/x-c++src]... Step #8: \ [835/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [835/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file_test.cc [Content-Type=text/x-c++src]... Step #8: \ [835/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util.cc [Content-Type=text/x-c++src]... Step #8: \ [835/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [836/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/hash.cc [Content-Type=text/x-c++src]... Step #8: \ [836/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/coverage.cc [Content-Type=text/x-c++src]... Step #8: \ [836/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [836/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [837/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [838/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [839/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_utils.cc [Content-Type=text/x-c++src]... Step #8: \ [840/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [840/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_sancov.cc [Content-Type=text/x-c++src]... Step #8: \ [840/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/test_util.cc [Content-Type=text/x-c++src]... Step #8: \ [840/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_dl_info.cc [Content-Type=text/x-c++src]... Step #8: \ [840/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/reverse_pc_table_test.cc [Content-Type=text/x-c++src]... Step #8: \ [840/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [841/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [842/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [843/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [844/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rolling_hash_test.cc [Content-Type=text/x-c++src]... Step #8: \ [844/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment_test.cc [Content-Type=text/x-c++src]... Step #8: \ [844/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [844/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator_test.cc [Content-Type=text/x-c++src]... Step #8: \ [844/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede.cc [Content-Type=text/x-c++src]... Step #8: \ [844/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util.cc [Content-Type=text/x-c++src]... Step #8: \ [844/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [845/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [846/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shard_reader.cc [Content-Type=text/x-c++src]... Step #8: \ [846/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_request.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/centipede_test.cc [Content-Type=text/x-c++src]... Step #8: \ [846/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [846/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [847/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc [Content-Type=text/x-c++src]... Step #8: \ [848/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [848/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [849/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [850/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [851/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/main.cc [Content-Type=text/x-c++src]... Step #8: \ [851/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [852/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [853/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [854/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/fuzz_me.cc [Content-Type=text/x-c++src]... Step #8: \ [855/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [856/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [856/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/tools/grammar_domain_code_generator.cc [Content-Type=text/x-c++src]... Step #8: \ [857/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [857/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [858/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/specific_value_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [859/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [859/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/container_combinators_test.cc [Content-Type=text/x-c++src]... Step #8: \ [859/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [860/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/aggregate_combinators_test.cc [Content-Type=text/x-c++src]... Step #8: \ [860/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_regexp_domain_test.cc [Content-Type=text/x-c++src]... Step #8: \ [860/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [861/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [862/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [863/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [864/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [865/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/map_filter_combinator_test.cc [Content-Type=text/x-c++src]... Step #8: \ [865/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [866/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [867/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [868/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [869/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/arbitrary_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [869/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [870/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/pointer_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [870/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [871/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [872/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [873/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [874/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [875/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [876/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/numeric_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [876/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_grammar_domain_test.cc [Content-Type=text/x-c++src]... Step #8: \ [876/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/string_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [876/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [877/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [878/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/recursive_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [878/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/misc_domains_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support_test.cc [Content-Type=text/x-c++src]... Step #8: \ [878/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [878/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [879/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest_gtest_main.cc [Content-Type=text/x-c++src]... Step #8: \ [879/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [880/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest.cc [Content-Type=text/x-c++src]... Step #8: \ [880/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime_test.cc [Content-Type=text/x-c++src]... Step #8: \ [880/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/logging.cc [Content-Type=text/x-c++src]... Step #8: \ [880/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver.cc [Content-Type=text/x-c++src]... Step #8: \ [880/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess.cc [Content-Type=text/x-c++src]... Step #8: \ [880/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq_test.cc [Content-Type=text/x-c++src]... Step #8: \ [880/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [881/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [882/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [883/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [884/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/any_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io.cc [Content-Type=text/x-c++src]... Step #8: \ [884/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [884/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc [Content-Type=text/x-c++src]... Step #8: \ [884/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq.cc [Content-Type=text/x-c++src]... Step #8: \ [884/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization.cc [Content-Type=text/x-c++src]... Step #8: \ [884/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/registry.cc [Content-Type=text/x-c++src]... Step #8: \ [884/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/compatibility_mode.cc [Content-Type=text/x-c++src]... Step #8: \ [884/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support.cc [Content-Type=text/x-c++src]... Step #8: \ [884/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io_test.cc [Content-Type=text/x-c++src]... Step #8: \ [884/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [885/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [886/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver_test.cc [Content-Type=text/x-c++src]... Step #8: \ [887/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [888/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [888/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/coverage.cc [Content-Type=text/x-c++src]... Step #8: \ [888/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime.cc [Content-Type=text/x-c++src]... Step #8: \ [888/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [889/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess_test.cc [Content-Type=text/x-c++src]... Step #8: \ [889/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization_test.cc [Content-Type=text/x-c++src]... Step #8: \ [889/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc [Content-Type=text/x-c++src]... Step #8: \ [890/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc [Content-Type=text/x-c++src]... Step #8: \ [890/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [890/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping_test.cc [Content-Type=text/x-c++src]... Step #8: \ [890/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping.cc [Content-Type=text/x-c++src]... Step #8: \ [890/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c [Content-Type=text/x-csrc]... Step #8: \ [890/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c [Content-Type=text/x-csrc]... Step #8: \ [890/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/persistent_target.c [Content-Type=text/x-csrc]... Step #8: \ [890/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/harness.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c [Content-Type=text/x-csrc]... Step #8: \ [890/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [890/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [890/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [891/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-uint_cases.c [Content-Type=text/x-csrc]... Step #8: \ [891/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_cases.c [Content-Type=text/x-csrc]... Step #8: \ [891/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c [Content-Type=text/x-csrc]... Step #8: \ [891/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [891/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-multiple-mutators.c [Content-Type=text/x-csrc]... Step #8: \ [891/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_Infcases.c [Content-Type=text/x-csrc]... Step #8: \ [891/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c [Content-Type=text/x-csrc]... Step #8: \ [891/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-dlopen.c [Content-Type=text/x-csrc]... Step #8: \ [891/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [892/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/target.c [Content-Type=text/x-csrc]... Step #8: \ [893/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [893/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [894/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-int_cases.c [Content-Type=text/x-csrc]... Step #8: \ [894/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_minusZerocases.c [Content-Type=text/x-csrc]... Step #8: \ [894/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/harness.c [Content-Type=text/x-csrc]... Step #8: \ [894/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-floatingpoint.c [Content-Type=text/x-csrc]... Step #8: \ [894/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-unsigaction.c [Content-Type=text/x-csrc]... Step #8: \ [894/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_NaNcases.c [Content-Type=text/x-csrc]... Step #8: \ [894/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-custom-mutator.c [Content-Type=text/x-csrc]... Step #8: \ [894/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_rand.c [Content-Type=text/x-csrc]... Step #8: \ [895/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [896/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [896/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [897/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [898/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [899/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [900/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [901/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-compcov.c [Content-Type=text/x-csrc]... Step #8: \ [901/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_hash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_maybe_alloc.c [Content-Type=text/x-csrc]... Step #8: \ [901/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [901/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [902/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [903/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [904/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [905/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [906/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [907/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/entry_point/testinstr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/testinstr/testinstr.c [Content-Type=text/x-csrc]... Step #8: \ [907/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [907/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [907/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_preallocable.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/deferred/testinstr.c [Content-Type=text/x-csrc]... Step #8: \ [907/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [908/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [908/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [908/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [909/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_list.c [Content-Type=text/x-csrc]... Step #8: \ [909/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstr.c [Content-Type=text/x-csrc]... Step #8: \ [909/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/output/testinstr.c [Content-Type=text/x-csrc]... Step #8: \ [909/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [910/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [911/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [912/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/fasan/test.c [Content-Type=text/x-csrc]... Step #8: \ [913/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [913/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/exe/testinstr.c [Content-Type=text/x-csrc]... Step #8: \ [914/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: \ [915/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [915/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [916/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/cmplog/cmplog.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [917/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [918/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [918/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [918/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [918/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [918/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: \ [919/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [920/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [920/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [920/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [921/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [922/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [923/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [923/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [924/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [925/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]... Step #8: \ [925/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [926/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: \ [927/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [928/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [928/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [929/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [930/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: \ [930/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: \ [930/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [931/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [932/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: \ [933/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [933/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: \ [934/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [935/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [935/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [936/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [936/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: \ [937/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stack [Content-Type=application/octet-stream]... Step #8: \ [938/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: \ [938/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [938/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [938/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: \ [939/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [939/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [940/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [941/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [941/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [942/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/optional [Content-Type=application/octet-stream]... Step #8: \ [942/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [942/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [943/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [944/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [945/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit_reference [Content-Type=application/octet-stream]... Step #8: \ [945/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [946/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: \ [947/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [947/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: \ [947/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [948/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [949/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]... Step #8: \ [949/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/deque [Content-Type=application/octet-stream]... Step #8: \ [949/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [950/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: \ [951/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [952/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [952/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [952/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]... Step #8: \ [952/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: \ [952/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [953/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: \ [954/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [954/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [955/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [956/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [956/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: \ [956/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]... Step #8: \ [956/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [957/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [958/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [959/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [960/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [961/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [962/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: \ [962/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [963/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [964/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [965/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: \ [965/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: \ [965/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [965/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [965/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [966/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [967/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done \ [968/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: \ [968/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: \ [968/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h [Content-Type=text/x-chdr]... Step #8: | | [969/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [969/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [969/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [970/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/reverse_copy.h [Content-Type=text/x-chdr]... Step #8: | [970/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [971/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/make_heap.h [Content-Type=text/x-chdr]... Step #8: | [972/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [973/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [973/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [974/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [975/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [976/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/transform.h [Content-Type=text/x-chdr]... Step #8: | [976/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: | [977/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [977/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]... Step #8: | [977/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [978/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/half_positive.h [Content-Type=text/x-chdr]... Step #8: | [979/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [980/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [981/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: | [981/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [982/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [983/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [983/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]... Step #8: | [983/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_if.h [Content-Type=text/x-chdr]... Step #8: | [984/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [984/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h [Content-Type=text/x-chdr]... Step #8: | [984/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]... Step #8: | [984/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: | [984/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: | [984/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h [Content-Type=text/x-chdr]... Step #8: | [984/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [985/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [986/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [987/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [988/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [989/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [990/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h [Content-Type=text/x-chdr]... Step #8: | [991/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [992/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [993/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [993/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [994/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [995/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [996/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [997/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [998/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: | [998/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [999/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/any_of.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/all_of.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/upper_bound.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/count_if.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_end.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/copysign.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/roots.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__numeric/accumulate.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countr.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/blsr.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/inttypes.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done | [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done / / [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done / [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done / [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done / [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done / [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done / [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done / [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done / [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done / [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done / [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done / [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done / [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done / [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done / [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 99% Done / [1.1k/1.1k files][ 1.3 GiB/ 1.3 GiB] 100% Done Step #8: Operation completed over 1.1k objects/1.3 GiB. Finished Step #8 PUSH DONE