starting build "6f361818-1ca9-4ea7-ab3d-a62d0b097444" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: 4e6532c1e162: Waiting Step #0: db8b651e5316: Waiting Step #0: f82b90fd3e29: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: c674838c692e: Waiting Step #0: 04b600c3b42f: Waiting Step #0: 499fab4d4afd: Waiting Step #0: de7e767ef113: Waiting Step #0: c8254692eae2: Waiting Step #0: 535476894854: Waiting Step #0: 83b59bf73b15: Waiting Step #0: 10dce4875af8: Waiting Step #0: b4e152850fb5: Waiting Step #0: f8c04c40c688: Waiting Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Verifying Checksum Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: b549f31133a9: Pull complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libical/textcov_reports/20240522/libical_extended_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/725.2 KiB] 0% Done Copying gs://oss-fuzz-coverage/libical/textcov_reports/20240522/libical_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/725.2 KiB] 0% Done / [1/2 files][340.8 KiB/725.2 KiB] 47% Done / [2/2 files][725.2 KiB/725.2 KiB] 100% Done Step #1: Operation completed over 2 objects/725.2 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 732 Step #2: -rw-r--r-- 1 root root 349026 May 22 10:03 libical_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 393549 May 22 10:03 libical_extended_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 9.728kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: edf30144e380: Pulling fs layer Step #4: 3b79056069ee: Waiting Step #4: 2af4c62c4868: Waiting Step #4: 629364863e03: Waiting Step #4: d2235c9c3e41: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: 5363e097ce6b: Waiting Step #4: 9f325110a2f2: Waiting Step #4: b7f4aba96676: Waiting Step #4: 9506c77dd40c: Waiting Step #4: edf30144e380: Waiting Step #4: b183bf4b4905: Waiting Step #4: 684bf5ceae20: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 49780d3797d7: Waiting Step #4: 8bb48e7bd5aa: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: 0d403ab20828: Waiting Step #4: a60c1afcc4de: Waiting Step #4: 59b333e0d31f: Waiting Step #4: f9f618c603e5: Waiting Step #4: 51a11501906f: Waiting Step #4: aa7628f757ea: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: f013ccbc22d3: Verifying Checksum Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Verifying Checksum Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: 684bf5ceae20: Download complete Step #4: 9f325110a2f2: Verifying Checksum Step #4: 9f325110a2f2: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Download complete Step #4: d2235c9c3e41: Verifying Checksum Step #4: d2235c9c3e41: Download complete Step #4: 3ae4a153df7c: Verifying Checksum Step #4: 3ae4a153df7c: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: a9c74f632174: Pull complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/5 : RUN git clone --depth 1 https://github.com/libical/libical.git Step #4: ---> Running in de01dbcda384 Step #4: Cloning into 'libical'... Step #4: Removing intermediate container de01dbcda384 Step #4: ---> 5243ac32a389 Step #4: Step 3/5 : COPY build.sh $SRC Step #4: ---> 992287716f9b Step #4: Step 4/5 : COPY *.cc $SRC/ Step #4: ---> e972729331d8 Step #4: Step 5/5 : WORKDIR libical Step #4: ---> Running in ed5cf0fd5dcf Step #4: Removing intermediate container ed5cf0fd5dcf Step #4: ---> 7e046fed2c6f Step #4: Successfully built 7e046fed2c6f Step #4: Successfully tagged gcr.io/oss-fuzz/libical:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libical Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileu737gQ Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libical/.git Step #5 - "srcmap": + GIT_DIR=/src/libical Step #5 - "srcmap": + cd /src/libical Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libical/libical.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=196251706a02f8e600fdaf8d4c4bc9396df9b2a6 Step #5 - "srcmap": + jq_inplace /tmp/fileu737gQ '."/src/libical" = { type: "git", url: "https://github.com/libical/libical.git", rev: "196251706a02f8e600fdaf8d4c4bc9396df9b2a6" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileIq1q7b Step #5 - "srcmap": + cat /tmp/fileu737gQ Step #5 - "srcmap": + jq '."/src/libical" = { type: "git", url: "https://github.com/libical/libical.git", rev: "196251706a02f8e600fdaf8d4c4bc9396df9b2a6" }' Step #5 - "srcmap": + mv /tmp/fileIq1q7b /tmp/fileu737gQ Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileu737gQ Step #5 - "srcmap": + rm /tmp/fileu737gQ Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libical": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libical/libical.git", Step #5 - "srcmap": "rev": "196251706a02f8e600fdaf8d4c4bc9396df9b2a6" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake . -DSTATIC_ONLY=ON -DICAL_GLIB=False Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Perl: /usr/bin/perl (found version "5.30.0") Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following ICU libraries were not found: Step #6 - "compile-libfuzzer-introspector-x86_64": -- uc (required) Step #6 - "compile-libfuzzer-introspector-x86_64": -- i18n (required) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Failed to find all ICU components (missing: ICU_INCLUDE_DIR ICU_LIBRARY _ICU_REQUIRED_LIBS_FOUND) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file byteswap.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file byteswap.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file dirent.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file endian.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file pthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file pthread.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/endian.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/param.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/param.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/utsname.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/utsname.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file fcntl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file wctype.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdbool.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdbool.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for access Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for access - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fork Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fork - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getopt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getopt - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpid Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpid - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpwent Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpwent - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gmtime_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gmtime_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkdir Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkdir - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for open Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for open - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nanosleep Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nanosleep - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for signal Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for signal - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stat Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stat - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fstat Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fstat - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdup Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdup - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncasecmp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for read Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for read - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unlink Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unlink - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for usleep Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for usleep - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for waitpid Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for waitpid - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for write Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for write - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for alarm Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for alarm - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for backtrace Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for backtrace - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for iswspace Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for iswspace - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setenv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setenv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unsetenv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unsetenv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of intptr_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of intptr_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pid_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pid_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of wint_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of wint_t - failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_attr_get_np in pthread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_attr_get_np in pthread - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_getattr_np in pthread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_getattr_np in pthread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files pthread.h, pthread_np.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files pthread.h, pthread_np.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_UNUSED_BUT_SET Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_UNUSED_BUT_SET - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_LOGICAL_OP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_LOGICAL_OP - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_POINTER_MEMACCESS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_POINTER_MEMACCESS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FORMAT_SECURITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FORMAT_SECURITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_REDUNDANT_DECLS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_REDUNDANT_DECLS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_UNREACHABLE_CODE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_UNREACHABLE_CODE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_VARARGS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_VARARGS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_UNUSED_BUT_SET Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_UNUSED_BUT_SET - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_LOGICAL_OP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_LOGICAL_OP - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_POINTER_MEMACCESS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_POINTER_MEMACCESS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_REORDER Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_REORDER - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FORMAT_SECURITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FORMAT_SECURITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_REDUNDANT_DECLS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_REDUNDANT_DECLS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_UNREACHABLE_CODE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_UNREACHABLE_CODE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_VARARGS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_VARARGS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following features have been enabled: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Option WITH_CXX_BINDINGS, build the C++ bindings. Requires a C++ compiler Step #6 - "compile-libfuzzer-introspector-x86_64": * Option STATIC_ONLY, Build static libraries only. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option ICAL_VCARD, Build vCard support Step #6 - "compile-libfuzzer-introspector-x86_64": * Option LIBICAL_BUILD_TESTING, Build tests. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option LIBICAL_BUILD_EXAMPLES, Build examples. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option ICAL_BUILD_DOCS, Build documentation Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following REQUIRED packages have been found: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Perl Step #6 - "compile-libfuzzer-introspector-x86_64": Required by the libical build system. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following features have been disabled: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Option SHARED_ONLY, Build shared (dynamic) libraries only. Takes precedence over STATIC_ONLY. Step #6 - "compile-libfuzzer-introspector-x86_64": * RSCALE support (RFC7529), build in RSCALE support Step #6 - "compile-libfuzzer-introspector-x86_64": * Berkeley DB storage support, build in support for Berkeley DB storage Step #6 - "compile-libfuzzer-introspector-x86_64": * Option LIBICAL_ENABLE_64BIT_ICALTIME_T, Redirect icaltime_t and related functions to a 64-bit version of time_t rather than to the C standard library time_t. Intended for use on 32-bit systems which have a 64-bit time_t available. May not be implemented on all platforms yet Step #6 - "compile-libfuzzer-introspector-x86_64": * Option ICAL_ERRORS_ARE_FATAL, icalerror_* calls will abort instead of internally signaling an error. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option ICAL_ALLOW_EMPTY_PROPERTIES, Prevents empty properties from being replaced with X-LIC-ERROR properties. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option USE_BUILTIN_TZDATA, (Careful) Build using libical's built-in timezone data, else use the system timezone data on non-Windows systems. ALWAYS true on Windows. Non-Windows users should know what they're doing if they choose not to use system provided timezone data. The libical project does not guarantee that the built-in timezone data is up-to-date. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option GOBJECT_INTROSPECTION, Build GObject introspection "typelib" files. Requires GObject Introspection development package 0.6.7 or higher. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option ICAL_GLIB_VAPI, Build Vala "vapi" files. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option ICAL_GLIB, Build libical-glib interface. Requires glib 2.44 and libxml 2.7.3 development packages or higher. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option LIBICAL_DEVMODE_ABI_DUMPER, (Developer-only) Build for abi-dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option LIBICAL_DEVMODE_MEMORY_CONSISTENCY, (Developer-only) Build with memory consistency functions. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option LIBICAL_DEVMODE_ADDRESS_SANITIZER, (Developer-only) Build with the address sanitizer. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option LIBICAL_DEVMODE_THREAD_SANITIZER, (Developer-only) Build with the thread sanitizer. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option LIBICAL_DEVMODE_UNDEFINED_SANITIZER, (Developer-only) Build with the undefined sanitizer. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option LIBICAL_SYNCMODE_THREADLOCAL, Experimental: Mark global variables as thread-local. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option ENABLE_LTO_BUILD, Build a link-time optimized version. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following OPTIONAL packages have not been found: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * BerkeleyDB Step #6 - "compile-libfuzzer-introspector-x86_64": For Berkeley DB storage support Step #6 - "compile-libfuzzer-introspector-x86_64": * PkgConfig Step #6 - "compile-libfuzzer-introspector-x86_64": * Doxygen, API Documentation system, Step #6 - "compile-libfuzzer-introspector-x86_64": Needed to build the API documentation. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following RECOMMENDED packages have not been found: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * ICU Step #6 - "compile-libfuzzer-introspector-x86_64": For RSCALE (RFC7529) support Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (4.7s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libical Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make install -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generate icalderivedproperty.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generate the aggregate libicalss header Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Generate icalderivedparameter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generate icalrestriction.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Generate vcardderivedproperty.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Generate icalderivedvalue.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Generate icalderivedproperty.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Generate vcardrestriction.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Generate icalderivedvalue.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Generate vcardderivedproperty.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Generate vcardderivedparameter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generate vcardderivedvalue.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Generate icalderivedparameter.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Generate vcardderivedvalue.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Generate vcardderivedparameter.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Generate the aggregate vcard.h header Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Generate the aggregate ical.h header Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Target to generate the aggregate vcard.h header Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Built target vcard-header Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Target to generate the aggregate libicalss header Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Built target icalss-header Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Target to generate the aggregate ical.h header Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target ical-header Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/libical/CMakeFiles/ical.dir/icalderivedproperty.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/libical/CMakeFiles/ical.dir/icalderivedparameter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/libical/CMakeFiles/ical.dir/icalrestriction.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/libical/CMakeFiles/ical.dir/icalarray.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/libical/CMakeFiles/ical.dir/icalattach.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/libical/CMakeFiles/ical.dir/icalderivedvalue.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/libical/CMakeFiles/ical.dir/icalcomponent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/libical/CMakeFiles/ical.dir/icalerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/libical/CMakeFiles/ical.dir/icalenums.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/libical/CMakeFiles/ical.dir/icalmemory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/libical/CMakeFiles/ical.dir/icalmime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/libical/CMakeFiles/ical.dir/icalparameter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object src/libical/CMakeFiles/ical.dir/icalparser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/libical/CMakeFiles/ical.dir/icalrecur.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/libical/CMakeFiles/ical.dir/icaltime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/libical/CMakeFiles/ical.dir/icaltimezone.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/libical/CMakeFiles/ical.dir/icaltz-util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/libical/CMakeFiles/ical.dir/icalduration.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object src/libical/CMakeFiles/ical.dir/icaltypes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/libical/CMakeFiles/ical.dir/icalvalue.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/libical/CMakeFiles/ical.dir/icalproperty.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/libical/CMakeFiles/ical.dir/icalperiod.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object src/libical/CMakeFiles/ical.dir/sspm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object src/libical/CMakeFiles/ical.dir/pvl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object src/libical/CMakeFiles/ical.dir/qsort_gen.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object src/libical/CMakeFiles/ical.dir/icallangbind.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object src/libical/CMakeFiles/ical.dir/caldate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Linking C static library ../../lib/libical.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target ical Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object src/libical/CMakeFiles/ical_cxx.dir/icalparameter_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object src/libical/CMakeFiles/ical_cxx.dir/icalproperty_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object src/libical/CMakeFiles/ical_cxx.dir/icalvalue_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object src/libical/CMakeFiles/ical_cxx.dir/vcomponent_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/libicalvcal/CMakeFiles/icalvcal.dir/icalvcal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/libicalss/CMakeFiles/icalss.dir/icalcluster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/libicalvcal/CMakeFiles/icalvcal.dir/vobject.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/libicalss/CMakeFiles/icalss.dir/icalclassify.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object src/libicalss/CMakeFiles/icalss.dir/icalgauge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardderivedparameter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object src/libicalss/CMakeFiles/icalss.dir/icaldirset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object src/libicalvcal/CMakeFiles/icalvcal.dir/vcaltmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object src/libicalss/CMakeFiles/icalss.dir/icalfileset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardderivedproperty.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object src/libicalvcal/CMakeFiles/icalvcal.dir/vcc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object src/libicalss/CMakeFiles/icalss.dir/icalcalendar.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardrestriction.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object src/libicalss/CMakeFiles/icalss.dir/icalset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object src/libicalss/CMakeFiles/icalss.dir/icalspanlist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardderivedvalue.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object src/libicalss/CMakeFiles/icalss.dir/icalmessage.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardenumarray.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object src/libicalss/CMakeFiles/icalss.dir/icalsslexer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardcomponent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object src/libicalss/CMakeFiles/icalss.dir/icalssyacc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardparser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardparameter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardproperty.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardstrarray.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardstructured.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardvalue.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Linking C static library ../../lib/libicalss.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Linking C static library ../../lib/libicalvcal.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Built target icalss Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Built target icalvcal Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object src/test/CMakeFiles/icalrecurtest.dir/icalrecur_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object examples/CMakeFiles/doesnothing.dir/access_components.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object examples/CMakeFiles/doesnothing.dir/access_properties_and_parameters.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object examples/CMakeFiles/doesnothing.dir/main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object examples/CMakeFiles/doesnothing.dir/parse_text.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object examples/CMakeFiles/doesnothing.dir/errors.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Linking C static library ../../lib/libicalvcard.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Linking C executable ../bin/doesnothing Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Linking C executable icalrecurtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Built target icalvcard Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object src/test/libicalvcard/CMakeFiles/vcard_construct.dir/vcard_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object src/test/libicalvcard/CMakeFiles/vcard_encode.dir/vcard_test_encode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Linking C executable ../vcard_construct Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Linking C executable ../vcard_encode Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Main function filename: /src/libical/src/test/libicalvcard/vcard_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:38 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Main function filename: /src/libical/src/test/libicalvcard/vcard_test_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:38 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Main function filename: /src/libical/src/test/icalrecur_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:38 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Main function filename: /src/libical/examples/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:38 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Linking CXX static library ../../lib/libical_cxx.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Built target ical_cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object src/libicalss/CMakeFiles/icalss_cxx.dir/icalspanlist_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target vcard_construct Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target vcard_encode Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Linking CXX static library ../../lib/libicalss_cxx.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target icalss_cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/test/CMakeFiles/copycluster.dir/copycluster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/test/CMakeFiles/parser.dir/icaltestparser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/test/CMakeFiles/regression.dir/regression.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/test/CMakeFiles/stow.dir/stow.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/test/CMakeFiles/regression.dir/regression-component.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/test/CMakeFiles/recur.dir/recur.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/test/CMakeFiles/icaltm_test.dir/icaltm_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/test/CMakeFiles/regression.dir/regression-classify.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/test/CMakeFiles/icalrecur_test.dir/icalrecur_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/test/CMakeFiles/regression.dir/regression-utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/test/CMakeFiles/regression.dir/test-malloc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object src/test/CMakeFiles/testmime.dir/testmime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object src/test/CMakeFiles/regression.dir/regression-recur.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/test/CMakeFiles/regression.dir/regression-storage.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object src/test/CMakeFiles/regression.dir/regression-cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/test/CMakeFiles/testvcal.dir/testvcal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object src/test/CMakeFiles/timezones.dir/timezones.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object src/test/CMakeFiles/process.dir/process.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object src/test/CMakeFiles/builtin_timezones.dir/builtin_timezones.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/test/CMakeFiles/parser_ctrl.dir/icalparser_ctrl_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable parser Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable copycluster Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking CXX executable icaltm_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking CXX executable timezones Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking CXX executable icalrecur_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking CXX executable parser_ctrl Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable testvcal Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable builtin_timezones Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking CXX executable recur Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable process Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable testmime Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable stow Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function filename: /src/libical/src/test/timezones.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:39 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function filename: /src/libical/src/test/icaltm_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:39 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function filename: /src/libical/src/test/icaltestparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:39 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function filename: /src/libical/src/test/icalrecur_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:39 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function filename: /src/libical/src/test/icalparser_ctrl_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:39 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function filename: /src/libical/src/test/copycluster.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:39 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function filename: /src/libical/src/test/builtin_timezones.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:39 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target icalrecurtest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function filename: /src/libical/src/test/testmime.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:39 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function filename: /src/libical/src/test/recur.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:39 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target doesnothing Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function filename: /src/libical/src/test/testvcal.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:39 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function filename: /src/libical/src/test/process.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:39 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function filename: /src/libical/src/test/stow.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:39 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable regression Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Main function filename: /src/libical/src/test/regression.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:40 : Logging next yaml tile to /src/allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target parser Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target icaltm_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target builtin_timezones Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target icalrecur_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target parser_ctrl Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target timezones Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target testmime Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target copycluster Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target recur Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target testvcal Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target process Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target stow Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target regression Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libical.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libical_cxx.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/ical.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalarray.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalattach.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalcomponent.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalderivedproperty.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalderivedparameter.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalderivedvalue.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalduration.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalenums.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icallangbind.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalmemory.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalmime.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalparameter.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalparser.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalperiod.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalproperty.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalrecur.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalrestriction.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icaltime.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icaltz-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icaltimezone.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icaltypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalvalue.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/libical_deprecated.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/libical_sentinel.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/libical_ical_export.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/pvl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/sspm.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalparameter_cxx.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalproperty_cxx.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalvalue_cxx.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icptrholder_cxx.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcomponent_cxx.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libicalss.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libicalss_cxx.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalss.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalcalendar.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalclassify.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalcluster.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icaldirset.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icaldirsetimpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalfileset.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalfilesetimpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalgauge.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalgaugeimpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalmessage.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalset.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalspanlist.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalssyacc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/libical_icalss_export.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalspanlist_cxx.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libicalvcal.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalvcal.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcaltmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vobject.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/libical_vcal_export.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libicalvcard.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcard.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardderivedproperty.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardderivedparameter.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardderivedvalue.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/libical_vcard_export.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardtime.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardcomponent.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardenumarray.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardparameter.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardparser.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardproperty.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardstrarray.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardstructured.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardvalue.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/pkgconfig/libical.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/LibIcal/LibIcalConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/LibIcal/LibIcalConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/LibIcal/LibIcalTargets.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/LibIcal/LibIcalTargets-noconfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 /src/libical_fuzzer.cc -fsanitize=fuzzer /usr/local/lib/libical.a -o /workspace/out/libfuzzer-introspector-x86_64/libical_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Logging next yaml tile to /src/fuzzerLogFile-0-PLVTaThMqO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 /src/libical_extended_fuzzer.cc -fsanitize=fuzzer /usr/local/lib/libical.a -o /workspace/out/libfuzzer-introspector-x86_64/libical_extended_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Logging next yaml tile to /src/fuzzerLogFile-0-HMuxanb9Ri.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q /workspace/out/libfuzzer-introspector-x86_64/libical_fuzzer_seed_corpus.zip -@ Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*.ics' -print Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 60% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 8046 B/58.2 kB 14%] 100% [Working] Fetched 624 kB in 0s (1768 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.1MB/s eta 0:00:01  |▎ | 20kB 1.7MB/s eta 0:00:02  |▌ | 30kB 2.5MB/s eta 0:00:01  |▋ | 40kB 1.1MB/s eta 0:00:02  |▊ | 51kB 1.2MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█ | 71kB 1.5MB/s eta 0:00:02  |█▎ | 81kB 1.7MB/s eta 0:00:02  |█▍ | 92kB 1.7MB/s eta 0:00:02  |█▌ | 102kB 1.4MB/s eta 0:00:02  |█▊ | 112kB 1.4MB/s eta 0:00:02  |█▉ | 122kB 1.4MB/s eta 0:00:02  |██ | 133kB 1.4MB/s eta 0:00:02  |██▏ | 143kB 1.4MB/s eta 0:00:02  |██▎ | 153kB 1.4MB/s eta 0:00:02  |██▌ | 163kB 1.4MB/s eta 0:00:02  |██▋ | 174kB 1.4MB/s eta 0:00:02  |██▉ | 184kB 1.4MB/s eta 0:00:02  |███ | 194kB 1.4MB/s eta 0:00:02  |███ | 204kB 1.4MB/s eta 0:00:02  |███▎ | 215kB 1.4MB/s eta 0:00:02  |███▍ | 225kB 1.4MB/s eta 0:00:02  |███▋ | 235kB 1.4MB/s eta 0:00:02  |███▊ | 245kB 1.4MB/s eta 0:00:02  |███▉ | 256kB 1.4MB/s eta 0:00:02  |████ | 266kB 1.4MB/s eta 0:00:02  |████▏ | 276kB 1.4MB/s eta 0:00:02  |████▍ | 286kB 1.4MB/s eta 0:00:02  |████▌ | 296kB 1.4MB/s eta 0:00:02  |████▋ | 307kB 1.4MB/s eta 0:00:02  |████▉ | 317kB 1.4MB/s eta 0:00:02  |█████ | 327kB 1.4MB/s eta 0:00:02  |█████▏ | 337kB 1.4MB/s eta 0:00:02  |█████▎ | 348kB 1.4MB/s eta 0:00:02  |█████▍ | 358kB 1.4MB/s eta 0:00:02  |█████▋ | 368kB 1.4MB/s eta 0:00:02  |█████▊ | 378kB 1.4MB/s eta 0:00:02  |██████ | 389kB 1.4MB/s eta 0:00:02  |██████ | 399kB 1.4MB/s eta 0:00:02  |██████▏ | 409kB 1.4MB/s eta 0:00:02  |██████▍ | 419kB 1.4MB/s eta 0:00:02  |██████▌ | 430kB 1.4MB/s eta 0:00:02  |██████▊ | 440kB 1.4MB/s eta 0:00:02  |██████▉ | 450kB 1.4MB/s eta 0:00:02  |███████ | 460kB 1.4MB/s eta 0:00:02  |███████▏ | 471kB 1.4MB/s eta 0:00:02  |███████▎ | 481kB 1.4MB/s eta 0:00:02  |███████▌ | 491kB 1.4MB/s eta 0:00:02  |███████▋ | 501kB 1.4MB/s eta 0:00:02  |███████▊ | 512kB 1.4MB/s eta 0:00:02  |████████ | 522kB 1.4MB/s eta 0:00:02  |████████ | 532kB 1.4MB/s eta 0:00:02  |████████▎ | 542kB 1.4MB/s eta 0:00:02  |████████▍ | 552kB 1.4MB/s eta 0:00:02  |████████▌ | 563kB 1.4MB/s eta 0:00:02  |████████▊ | 573kB 1.4MB/s eta 0:00:02  |████████▉ | 583kB 1.4MB/s eta 0:00:02  |█████████ | 593kB 1.4MB/s eta 0:00:02  |█████████▏ | 604kB 1.4MB/s eta 0:00:02  |█████████▎ | 614kB 1.4MB/s eta 0:00:02  |█████████▌ | 624kB 1.4MB/s eta 0:00:02  |█████████▋ | 634kB 1.4MB/s eta 0:00:02  |█████████▉ | 645kB 1.4MB/s eta 0:00:02  |██████████ | 655kB 1.4MB/s eta 0:00:02  |██████████ | 665kB 1.4MB/s eta 0:00:02  |██████████▎ | 675kB 1.4MB/s eta 0:00:02  |██████████▍ | 686kB 1.4MB/s eta 0:00:02  |██████████▋ | 696kB 1.4MB/s eta 0:00:02  |██████████▊ | 706kB 1.4MB/s eta 0:00:02  |██████████▉ | 716kB 1.4MB/s eta 0:00:02  |███████████ | 727kB 1.4MB/s eta 0:00:02  |███████████▏ | 737kB 1.4MB/s eta 0:00:02  |███████████▍ | 747kB 1.4MB/s eta 0:00:02  |███████████▌ | 757kB 1.4MB/s eta 0:00:01  |███████████▋ | 768kB 1.4MB/s eta 0:00:01  |███████████▉ | 778kB 1.4MB/s eta 0:00:01  |████████████ | 788kB 1.4MB/s eta 0:00:01  |████████████▏ | 798kB 1.4MB/s eta 0:00:01  |████████████▎ | 808kB 1.4MB/s eta 0:00:01  |████████████▍ | 819kB 1.4MB/s eta 0:00:01  |████████████▋ | 829kB 1.4MB/s eta 0:00:01  |████████████▊ | 839kB 1.4MB/s eta 0:00:01  |████████████▉ | 849kB 1.4MB/s eta 0:00:01  |█████████████ | 860kB 1.4MB/s eta 0:00:01  |█████████████▏ | 870kB 1.4MB/s eta 0:00:01  |█████████████▍ | 880kB 1.4MB/s eta 0:00:01  |█████████████▌ | 890kB 1.4MB/s eta 0:00:01  |█████████████▋ | 901kB 1.4MB/s eta 0:00:01  |█████████████▉ | 911kB 1.4MB/s eta 0:00:01  |██████████████ | 921kB 1.4MB/s eta 0:00:01  |██████████████▏ | 931kB 1.4MB/s eta 0:00:01  |██████████████▎ | 942kB 1.4MB/s eta 0:00:01  |██████████████▍ | 952kB 1.4MB/s eta 0:00:01  |██████████████▋ | 962kB 1.4MB/s eta 0:00:01  |██████████████▊ | 972kB 1.4MB/s eta 0:00:01  |███████████████ | 983kB 1.4MB/s eta 0:00:01  |███████████████ | 993kB 1.4MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.4MB/s eta 0:00:01  |████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 18.8MB/s eta 0:00:01  |▊ | 20kB 26.0MB/s eta 0:00:01  |█▏ | 30kB 32.3MB/s eta 0:00:01  |█▌ | 40kB 35.9MB/s eta 0:00:01  |██ | 51kB 40.5MB/s eta 0:00:01  |██▎ | 61kB 45.4MB/s eta 0:00:01  |██▋ | 71kB 48.9MB/s eta 0:00:01  |███ | 81kB 51.5MB/s eta 0:00:01  |███▍ | 92kB 54.5MB/s eta 0:00:01  |███▉ | 102kB 57.3MB/s eta 0:00:01  |████▏ | 112kB 57.3MB/s eta 0:00:01  |████▌ | 122kB 57.3MB/s eta 0:00:01  |█████ | 133kB 57.3MB/s eta 0:00:01  |█████▎ | 143kB 57.3MB/s eta 0:00:01  |█████▊ | 153kB 57.3MB/s eta 0:00:01  |██████ | 163kB 57.3MB/s eta 0:00:01  |██████▌ | 174kB 57.3MB/s eta 0:00:01  |██████▉ | 184kB 57.3MB/s eta 0:00:01  |███████▏ | 194kB 57.3MB/s eta 0:00:01  |███████▋ | 204kB 57.3MB/s eta 0:00:01  |████████ | 215kB 57.3MB/s eta 0:00:01  |████████▍ | 225kB 57.3MB/s eta 0:00:01  |████████▊ | 235kB 57.3MB/s eta 0:00:01  |█████████ | 245kB 57.3MB/s eta 0:00:01  |█████████▌ | 256kB 57.3MB/s eta 0:00:01  |█████████▉ | 266kB 57.3MB/s eta 0:00:01  |██████████▎ | 276kB 57.3MB/s eta 0:00:01  |██████████▋ | 286kB 57.3MB/s eta 0:00:01  |███████████ | 296kB 57.3MB/s eta 0:00:01  |███████████▍ | 307kB 57.3MB/s eta 0:00:01  |███████████▊ | 317kB 57.3MB/s eta 0:00:01  |████████████▏ | 327kB 57.3MB/s eta 0:00:01  |████████████▌ | 337kB 57.3MB/s eta 0:00:01  |█████████████ | 348kB 57.3MB/s eta 0:00:01  |█████████████▎ | 358kB 57.3MB/s eta 0:00:01  |█████████████▋ | 368kB 57.3MB/s eta 0:00:01  |██████████████ | 378kB 57.3MB/s eta 0:00:01  |██████████████▍ | 389kB 57.3MB/s eta 0:00:01  |██████████████▉ | 399kB 57.3MB/s eta 0:00:01  |███████████████▏ | 409kB 57.3MB/s eta 0:00:01  |███████████████▋ | 419kB 57.3MB/s eta 0:00:01  |████████████████ | 430kB 57.3MB/s eta 0:00:01  |████████████████▎ | 440kB 57.3MB/s eta 0:00:01  |████████████████▊ | 450kB 57.3MB/s eta 0:00:01  |█████████████████ | 460kB 57.3MB/s eta 0:00:01  |█████████████████▌ | 471kB 57.3MB/s eta 0:00:01  |█████████████████▉ | 481kB 57.3MB/s eta 0:00:01  |██████████████████▏ | 491kB 57.3MB/s eta 0:00:01  |██████████████████▋ | 501kB 57.3MB/s eta 0:00:01  |███████████████████ | 512kB 57.3MB/s eta 0:00:01  |███████████████████▍ | 522kB 57.3MB/s eta 0:00:01  |███████████████████▊ | 532kB 57.3MB/s eta 0:00:01  |████████████████████▏ | 542kB 57.3MB/s eta 0:00:01  |████████████████████▌ | 552kB 57.3MB/s eta 0:00:01  |████████████████████▉ | 563kB 57.3MB/s eta 0:00:01  |█████████████████████▎ | 573kB 57.3MB/s eta 0:00:01  |█████████████████████▋ | 583kB 57.3MB/s eta 0:00:01  |██████████████████████ | 593kB 57.3MB/s eta 0:00:01  |██████████████████████▍ | 604kB 57.3MB/s eta 0:00:01  |██████████████████████▊ | 614kB 57.3MB/s eta 0:00:01  |███████████████████████▏ | 624kB 57.3MB/s eta 0:00:01  |███████████████████████▌ | 634kB 57.3MB/s eta 0:00:01  |████████████████████████ | 645kB 57.3MB/s eta 0:00:01  |████████████████████████▎ | 655kB 57.3MB/s eta 0:00:01  |████████████████████████▊ | 665kB 57.3MB/s eta 0:00:01  |█████████████████████████ | 675kB 57.3MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 57.3MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 57.3MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 57.3MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 57.3MB/s eta 0:00:01  |███████████████████████████ | 727kB 57.3MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 57.3MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 57.3MB/s eta 0:00:01  |████████████████████████████ | 757kB 57.3MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 57.3MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 57.3MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 57.3MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 57.3MB/s eta 0:00:01  |██████████████████████████████ | 808kB 57.3MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 57.3MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 57.3MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 57.3MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 57.3MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 57.3MB/s eta 0:00:01  |████████████████████████████████| 870kB 57.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.9 MB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 348.2/736.6 kB 3.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 20.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/5.1 MB 26.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 2.9/5.1 MB 41.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 50.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.5 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 12.0 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 9.6 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 12.7 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.7/9.2 MB 20.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 5.6/9.2 MB 32.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 8.6/9.2 MB 41.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 40.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 35.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 36.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 172.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 76.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 82.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 177.6 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.5/17.3 MB 106.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 8.3/17.3 MB 94.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 11.3/17.3 MB 84.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 14.1/17.3 MB 84.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 17.0/17.3 MB 83.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 71.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 60.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 7.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.0/4.5 MB 179.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 56.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 13.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 30.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HMuxanb9Ri.data' and '/src/inspector/fuzzerLogFile-0-HMuxanb9Ri.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PLVTaThMqO.data' and '/src/inspector/fuzzerLogFile-0-PLVTaThMqO.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PLVTaThMqO.data.yaml' and '/src/inspector/fuzzerLogFile-0-PLVTaThMqO.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HMuxanb9Ri.data.yaml' and '/src/inspector/fuzzerLogFile-0-HMuxanb9Ri.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PLVTaThMqO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PLVTaThMqO.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HMuxanb9Ri.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-HMuxanb9Ri.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HMuxanb9Ri.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-HMuxanb9Ri.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PLVTaThMqO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PLVTaThMqO.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PLVTaThMqO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PLVTaThMqO.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HMuxanb9Ri.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-HMuxanb9Ri.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PLVTaThMqO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-PLVTaThMqO.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HMuxanb9Ri.data.debug_info' and '/src/inspector/fuzzerLogFile-0-HMuxanb9Ri.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:02.962 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:02.963 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libical_extended_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:02.963 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:02.963 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libical_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:02.999 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HMuxanb9Ri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:03.154 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PLVTaThMqO Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:03.154 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libical_extended_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-HMuxanb9Ri'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libical_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-PLVTaThMqO'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:03.155 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:03.319 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:03.319 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:03.336 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HMuxanb9Ri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:03.336 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:03.336 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PLVTaThMqO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:03.337 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.049 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.049 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-HMuxanb9Ri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.067 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.068 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PLVTaThMqO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.197 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.214 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.620 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.620 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.620 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.620 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HMuxanb9Ri.data with fuzzerLogFile-0-HMuxanb9Ri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.620 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PLVTaThMqO.data with fuzzerLogFile-0-PLVTaThMqO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.620 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.620 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.630 INFO fuzzer_profile - accummulate_profile: libical_extended_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.631 INFO fuzzer_profile - accummulate_profile: libical_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.665 INFO fuzzer_profile - accummulate_profile: libical_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.665 INFO fuzzer_profile - accummulate_profile: libical_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.666 INFO fuzzer_profile - accummulate_profile: libical_extended_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.666 INFO fuzzer_profile - accummulate_profile: libical_extended_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.672 INFO fuzzer_profile - accummulate_profile: libical_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.672 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.672 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libical_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.673 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.673 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libical_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libical_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.674 INFO fuzzer_profile - accummulate_profile: libical_extended_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.674 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.675 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libical_extended_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.675 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.675 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libical_extended_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libical_extended_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.739 INFO fuzzer_profile - accummulate_profile: libical_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.740 INFO fuzzer_profile - accummulate_profile: libical_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.741 INFO fuzzer_profile - accummulate_profile: libical_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.741 INFO fuzzer_profile - accummulate_profile: libical_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.744 INFO fuzzer_profile - accummulate_profile: libical_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.748 INFO fuzzer_profile - accummulate_profile: libical_extended_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.750 INFO fuzzer_profile - accummulate_profile: libical_extended_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.751 INFO fuzzer_profile - accummulate_profile: libical_extended_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.751 INFO fuzzer_profile - accummulate_profile: libical_extended_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:05.754 INFO fuzzer_profile - accummulate_profile: libical_extended_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.246 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.246 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.246 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.246 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.247 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.282 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.319 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.319 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.319 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.326 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.326 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.336 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libical/reports/20240522/linux -- libical_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.336 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libical/reports-by-target/20240522/libical_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.336 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.418 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.419 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.421 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.564 INFO analysis - overlay_calltree_with_coverage: [+] found 129 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.567 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libical/reports/20240522/linux -- libical_extended_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.567 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libical/reports-by-target/20240522/libical_extended_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.567 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.662 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.663 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.666 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.809 INFO analysis - overlay_calltree_with_coverage: [+] found 182 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PLVTaThMqO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HMuxanb9Ri.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PLVTaThMqO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HMuxanb9Ri.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HMuxanb9Ri.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PLVTaThMqO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.831 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.832 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.832 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.832 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.850 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.852 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.874 INFO html_report - create_all_function_table: Assembled a total of 1405 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.874 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.892 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.892 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.902 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.904 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1930 -- : 1930 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.904 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:06.907 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.376 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.575 INFO html_helpers - create_horisontal_calltree_image: Creating image libical_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.576 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1610 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.835 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.835 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.017 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.018 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.035 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.035 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.047 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.049 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2437 -- : 2437 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.050 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.052 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.309 INFO html_helpers - create_horisontal_calltree_image: Creating image libical_extended_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.310 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2033 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.519 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.519 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.695 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.696 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.715 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.715 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.715 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:11.775 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:11.777 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:11.777 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:11.777 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:12.901 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:12.903 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:12.934 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:12.935 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:12.935 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:13.930 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:13.932 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:13.963 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:13.965 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:13.965 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.967 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.969 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:15.002 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:15.004 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:15.004 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:16.202 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:16.203 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:16.237 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:16.238 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:16.238 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:17.267 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:17.268 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:17.303 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:17.305 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:17.305 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:18.324 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:18.325 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:18.360 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:18.361 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:18.361 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.363 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.364 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.399 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.400 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.400 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['icalcomponent_foreach_recurrence', 'icalcomponent_merge_component', 'icaltimezone_truncate_vtimezone', 'icalrestriction_check_component', 'icalrecur_iterator_prev', 'icalcomponent_set_due', 'icalvalue_compare'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.438 INFO html_report - create_all_function_table: Assembled a total of 1405 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.457 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.474 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.474 INFO engine_input - analysis_func: Generating input for libical_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.481 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.482 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ical_get_invalid_rrule_handling_setting Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.482 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: set_zoneinfopath Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.482 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalcomponent_remove_component Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.482 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalvalue_set_utcoffset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.482 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icaltimezone_get_tznames_from_vtimezone Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.482 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalvalue_get_datetimeperiod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.482 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalcomponent_remove_property Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.482 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalvalue_set_period Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.482 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalvalue_new_from_string_with_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.482 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalcomponent_get_first_component Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.483 INFO engine_input - analysis_func: Generating input for libical_extended_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.489 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.491 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icaltime_is_utc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.491 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icaldurationtype_as_ical_string_r Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.491 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: set_zoneinfopath Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.491 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icaldurationtype_is_null_duration Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.491 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalcomponent_remove_component Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.491 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalvalue_get_datetimedate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.491 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalvalue_new_from_string_with_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.491 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalcomponent_remove_property Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.491 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalproperty_get_value_as_string_r Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.491 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.491 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.491 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.493 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.493 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.513 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.513 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.514 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.552 INFO sinks_analyser - analysis_func: ['libical_extended_fuzzer.cc', 'libical_fuzzer.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.557 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.559 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.569 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.607 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.610 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.612 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.630 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.640 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.643 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.656 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.657 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.657 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.657 INFO annotated_cfg - analysis_func: Analysing: libical_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.663 INFO annotated_cfg - analysis_func: Analysing: libical_extended_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.682 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libical/reports/20240522/linux -- libical_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.682 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libical/reports/20240522/linux -- libical_extended_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.685 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.711 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:19.734 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:20.828 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:21.312 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:21.312 INFO debug_info - create_friendly_debug_types: Have to create for 4338 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:21.329 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:21.478 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalparser.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icaltime.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icaltimezone.c ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icaltz-util.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical_extended_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalcomponent.c ------- 116 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalerror.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalmemory.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalproperty.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalrecur.c ------- 104 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalduration.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalperiod.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icaltypes.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalvalue.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/pvl.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/caldate.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalderivedproperty.c ------- 536 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalderivedparameter.c ------- 167 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalrestriction.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalderivedvalue.c ------- 118 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalarray.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalattach.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalenums.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalparameter.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/qsort_gen.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:21.781 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:21.815 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:21.815 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/170 files][ 0.0 B/109.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/170 files][ 0.0 B/109.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/170 files][ 0.0 B/109.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/170 files][ 0.0 B/109.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/170 files][ 0.0 B/109.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PLVTaThMqO.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/170 files][ 726.0 B/109.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/170 files][ 2.3 KiB/109.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/170 files][ 8.2 KiB/109.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/170 files][ 64.9 KiB/109.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/170 files][ 64.9 KiB/109.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/170 files][ 64.9 KiB/109.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PLVTaThMqO.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/170 files][ 64.9 KiB/109.6 MiB] 0% Done / [1/170 files][ 64.9 KiB/109.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/170 files][721.0 KiB/109.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [1/170 files][721.0 KiB/109.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/170 files][721.0 KiB/109.6 MiB] 0% Done / [1/170 files][721.0 KiB/109.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/170 files][721.0 KiB/109.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/170 files][722.6 KiB/109.6 MiB] 0% Done / [2/170 files][ 2.8 MiB/109.6 MiB] 2% Done / [3/170 files][ 3.5 MiB/109.6 MiB] 3% Done / [4/170 files][ 3.5 MiB/109.6 MiB] 3% Done / [5/170 files][ 3.5 MiB/109.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/170 files][ 3.5 MiB/109.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [5/170 files][ 3.5 MiB/109.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/170 files][ 3.5 MiB/109.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/170 files][ 3.5 MiB/109.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/170 files][ 3.5 MiB/109.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HMuxanb9Ri.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/170 files][ 3.8 MiB/109.6 MiB] 3% Done / [6/170 files][ 4.0 MiB/109.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/170 files][ 4.0 MiB/109.6 MiB] 3% Done / [7/170 files][ 4.0 MiB/109.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/170 files][ 5.3 MiB/109.6 MiB] 4% Done / [8/170 files][ 5.9 MiB/109.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/170 files][ 10.1 MiB/109.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [8/170 files][ 10.1 MiB/109.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libical_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [8/170 files][ 10.1 MiB/109.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/170 files][ 10.1 MiB/109.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HMuxanb9Ri.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [8/170 files][ 10.1 MiB/109.6 MiB] 9% Done / [9/170 files][ 10.1 MiB/109.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/170 files][ 10.1 MiB/109.6 MiB] 9% Done / [10/170 files][ 10.1 MiB/109.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/170 files][ 10.1 MiB/109.6 MiB] 9% Done / [11/170 files][ 10.1 MiB/109.6 MiB] 9% Done / [12/170 files][ 10.1 MiB/109.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HMuxanb9Ri.data.yaml [Content-Type=application/octet-stream]... Step #8: / [12/170 files][ 10.1 MiB/109.6 MiB] 9% Done / [12/170 files][ 10.1 MiB/109.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/170 files][ 10.1 MiB/109.6 MiB] 9% Done / [12/170 files][ 10.1 MiB/109.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/170 files][ 10.1 MiB/109.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/170 files][ 10.1 MiB/109.6 MiB] 9% Done / [13/170 files][ 10.1 MiB/109.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/170 files][ 10.1 MiB/109.6 MiB] 9% Done / [14/170 files][ 10.1 MiB/109.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/170 files][ 10.1 MiB/109.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/170 files][ 10.1 MiB/109.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PLVTaThMqO.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [14/170 files][ 10.1 MiB/109.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/170 files][ 10.4 MiB/109.6 MiB] 9% Done / [15/170 files][ 10.4 MiB/109.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/170 files][ 10.4 MiB/109.6 MiB] 9% Done / [16/170 files][ 10.4 MiB/109.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/170 files][ 10.4 MiB/109.6 MiB] 9% Done / [17/170 files][ 10.4 MiB/109.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [17/170 files][ 11.1 MiB/109.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [17/170 files][ 11.1 MiB/109.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [17/170 files][ 11.1 MiB/109.6 MiB] 10% Done / [18/170 files][ 11.1 MiB/109.6 MiB] 10% Done / [19/170 files][ 11.1 MiB/109.6 MiB] 10% Done / [20/170 files][ 12.9 MiB/109.6 MiB] 11% Done / [21/170 files][ 13.6 MiB/109.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [21/170 files][ 14.1 MiB/109.6 MiB] 12% Done / [22/170 files][ 14.1 MiB/109.6 MiB] 12% Done / [23/170 files][ 14.1 MiB/109.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icaltz-util.c [Content-Type=text/x-csrc]... Step #8: / [23/170 files][ 14.1 MiB/109.6 MiB] 12% Done / [24/170 files][ 14.1 MiB/109.6 MiB] 12% Done / [25/170 files][ 14.1 MiB/109.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [25/170 files][ 14.1 MiB/109.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [25/170 files][ 14.1 MiB/109.6 MiB] 12% Done / [26/170 files][ 14.1 MiB/109.6 MiB] 12% Done / [27/170 files][ 14.1 MiB/109.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [27/170 files][ 14.1 MiB/109.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [27/170 files][ 14.1 MiB/109.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [27/170 files][ 14.1 MiB/109.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [27/170 files][ 14.1 MiB/109.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [27/170 files][ 14.1 MiB/109.6 MiB] 12% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/170 files][ 14.1 MiB/109.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PLVTaThMqO.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/170 files][ 14.1 MiB/109.6 MiB] 12% Done - [27/170 files][ 14.1 MiB/109.6 MiB] 12% Done - [28/170 files][ 14.1 MiB/109.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/170 files][ 14.1 MiB/109.6 MiB] 12% Done - [29/170 files][ 14.1 MiB/109.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/170 files][ 14.1 MiB/109.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/170 files][ 14.1 MiB/109.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HMuxanb9Ri.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [29/170 files][ 14.1 MiB/109.6 MiB] 12% Done - [29/170 files][ 14.1 MiB/109.6 MiB] 12% Done - [30/170 files][ 14.1 MiB/109.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libical_extended_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/170 files][ 14.1 MiB/109.6 MiB] 12% Done - [30/170 files][ 14.1 MiB/109.6 MiB] 12% Done - [30/170 files][ 14.1 MiB/109.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PLVTaThMqO.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [30/170 files][ 14.1 MiB/109.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/170 files][ 14.1 MiB/109.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/170 files][ 14.1 MiB/109.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [30/170 files][ 14.1 MiB/109.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/170 files][ 14.1 MiB/109.6 MiB] 12% Done - [30/170 files][ 14.1 MiB/109.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/170 files][ 14.1 MiB/109.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libical_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [30/170 files][ 14.1 MiB/109.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [30/170 files][ 14.4 MiB/109.6 MiB] 13% Done - [31/170 files][ 14.4 MiB/109.6 MiB] 13% Done - [32/170 files][ 14.9 MiB/109.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/170 files][ 15.1 MiB/109.6 MiB] 13% Done - [33/170 files][ 15.1 MiB/109.6 MiB] 13% Done - [34/170 files][ 15.4 MiB/109.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalvalueimpl.h [Content-Type=text/x-chdr]... Step #8: - [34/170 files][ 16.9 MiB/109.6 MiB] 15% Done - [34/170 files][ 17.2 MiB/109.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HMuxanb9Ri.data [Content-Type=application/octet-stream]... Step #8: - [34/170 files][ 17.7 MiB/109.6 MiB] 16% Done - [35/170 files][ 17.7 MiB/109.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalduration.c [Content-Type=text/x-csrc]... Step #8: - [35/170 files][ 18.0 MiB/109.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/170 files][ 18.5 MiB/109.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalderivedvalue.h [Content-Type=text/x-chdr]... Step #8: - [35/170 files][ 19.0 MiB/109.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [36/170 files][ 19.0 MiB/109.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/170 files][ 19.0 MiB/109.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/170 files][ 19.0 MiB/109.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/170 files][ 19.0 MiB/109.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/170 files][ 19.0 MiB/109.6 MiB] 17% Done - [38/170 files][ 19.3 MiB/109.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [39/170 files][ 19.3 MiB/109.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalderivedproperty.c [Content-Type=text/x-csrc]... Step #8: - [39/170 files][ 19.3 MiB/109.6 MiB] 17% Done - [39/170 files][ 19.5 MiB/109.6 MiB] 17% Done - [39/170 files][ 19.8 MiB/109.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/170 files][ 20.0 MiB/109.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/170 files][ 20.6 MiB/109.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalmemory.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/170 files][ 22.4 MiB/109.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/170 files][ 22.9 MiB/109.6 MiB] 20% Done - [40/170 files][ 22.9 MiB/109.6 MiB] 20% Done - [41/170 files][ 23.6 MiB/109.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HMuxanb9Ri.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [41/170 files][ 24.2 MiB/109.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/170 files][ 24.9 MiB/109.6 MiB] 22% Done - [42/170 files][ 25.2 MiB/109.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/170 files][ 26.8 MiB/109.6 MiB] 24% Done - [42/170 files][ 27.2 MiB/109.6 MiB] 24% Done - [42/170 files][ 27.2 MiB/109.6 MiB] 24% Done - [42/170 files][ 27.2 MiB/109.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: - [42/170 files][ 27.2 MiB/109.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: - [42/170 files][ 27.2 MiB/109.6 MiB] 24% Done - [42/170 files][ 27.2 MiB/109.6 MiB] 24% Done - [42/170 files][ 27.2 MiB/109.6 MiB] 24% Done - [42/170 files][ 27.2 MiB/109.6 MiB] 24% Done - [42/170 files][ 27.2 MiB/109.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icaltypes.h [Content-Type=text/x-chdr]... Step #8: - [42/170 files][ 27.2 MiB/109.6 MiB] 24% Done - [42/170 files][ 27.2 MiB/109.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]... Step #8: - [42/170 files][ 27.2 MiB/109.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: - [42/170 files][ 27.2 MiB/109.6 MiB] 24% Done - [42/170 files][ 27.2 MiB/109.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libical_extended_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [42/170 files][ 27.2 MiB/109.6 MiB] 24% Done - [42/170 files][ 27.2 MiB/109.6 MiB] 24% Done - [42/170 files][ 27.2 MiB/109.6 MiB] 24% Done - [42/170 files][ 27.2 MiB/109.6 MiB] 24% Done - [42/170 files][ 27.2 MiB/109.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [42/170 files][ 27.5 MiB/109.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PLVTaThMqO.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [42/170 files][ 27.5 MiB/109.6 MiB] 25% Done - [42/170 files][ 27.5 MiB/109.6 MiB] 25% Done - [43/170 files][ 27.5 MiB/109.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalarray.c [Content-Type=text/x-csrc]... Step #8: - [43/170 files][ 27.5 MiB/109.6 MiB] 25% Done - [43/170 files][ 27.5 MiB/109.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/pvl.c [Content-Type=text/x-csrc]... Step #8: - [44/170 files][ 27.5 MiB/109.6 MiB] 25% Done - [45/170 files][ 27.5 MiB/109.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical_extended_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [45/170 files][ 27.5 MiB/109.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalrecur.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalattachimpl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalrestriction.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalattach.c [Content-Type=text/x-csrc]... Step #8: - [45/170 files][ 27.5 MiB/109.6 MiB] 25% Done - [45/170 files][ 27.5 MiB/109.6 MiB] 25% Done - [45/170 files][ 27.5 MiB/109.6 MiB] 25% Done - [45/170 files][ 27.5 MiB/109.6 MiB] 25% Done - [45/170 files][ 27.5 MiB/109.6 MiB] 25% Done - [45/170 files][ 27.5 MiB/109.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalenums.h [Content-Type=text/x-chdr]... Step #8: - [45/170 files][ 27.5 MiB/109.6 MiB] 25% Done - [45/170 files][ 27.5 MiB/109.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/pvl.h [Content-Type=text/x-chdr]... Step #8: - [45/170 files][ 27.5 MiB/109.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [45/170 files][ 27.5 MiB/109.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalderivedproperty.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icaltypes.c [Content-Type=text/x-csrc]... Step #8: - [45/170 files][ 27.5 MiB/109.6 MiB] 25% Done - [45/170 files][ 27.5 MiB/109.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/libical/ical.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/caldate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalenums.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [45/170 files][ 27.5 MiB/109.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [45/170 files][ 27.5 MiB/109.6 MiB] 25% Done - [45/170 files][ 27.5 MiB/109.6 MiB] 25% Done - [45/170 files][ 27.5 MiB/109.6 MiB] 25% Done - [45/170 files][ 27.5 MiB/109.6 MiB] 25% Done - [45/170 files][ 27.5 MiB/109.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalcomponent.h [Content-Type=text/x-chdr]... Step #8: - [45/170 files][ 27.5 MiB/109.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalduration.h [Content-Type=text/x-chdr]... Step #8: - [45/170 files][ 27.5 MiB/109.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalparameterimpl.h [Content-Type=text/x-chdr]... Step #8: - [45/170 files][ 27.9 MiB/109.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalproperty.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icaltime.c [Content-Type=text/x-csrc]... Step #8: - [45/170 files][ 27.9 MiB/109.6 MiB] 25% Done - [45/170 files][ 27.9 MiB/109.6 MiB] 25% Done - [46/170 files][ 27.9 MiB/109.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/qsort_gen.c [Content-Type=text/x-csrc]... Step #8: - [46/170 files][ 27.9 MiB/109.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalmemory.h [Content-Type=text/x-chdr]... Step #8: - [46/170 files][ 27.9 MiB/109.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalvalue.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalrestriction.h [Content-Type=text/x-chdr]... Step #8: - [46/170 files][ 27.9 MiB/109.6 MiB] 25% Done - [46/170 files][ 27.9 MiB/109.6 MiB] 25% Done - [47/170 files][ 27.9 MiB/109.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalderivedvalue.c [Content-Type=text/x-csrc]... Step #8: - [47/170 files][ 27.9 MiB/109.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalparser.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalderivedparameter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/astime.h [Content-Type=text/x-chdr]... Step #8: - [47/170 files][ 27.9 MiB/109.6 MiB] 25% Done - [47/170 files][ 27.9 MiB/109.6 MiB] 25% Done - [47/170 files][ 27.9 MiB/109.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalcomponent.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalarray.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalparser.c [Content-Type=text/x-csrc]... Step #8: - [47/170 files][ 27.9 MiB/109.6 MiB] 25% Done - [47/170 files][ 27.9 MiB/109.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalerror.c [Content-Type=text/x-csrc]... Step #8: - [47/170 files][ 27.9 MiB/109.6 MiB] 25% Done - [47/170 files][ 27.9 MiB/109.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icaltimezoneimpl.h [Content-Type=text/x-chdr]... Step #8: - [47/170 files][ 27.9 MiB/109.6 MiB] 25% Done - [48/170 files][ 27.9 MiB/109.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icaltime.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalperiod.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalerror.h [Content-Type=text/x-chdr]... Step #8: - [48/170 files][ 27.9 MiB/109.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icaltimezone.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalrecur.c [Content-Type=text/x-csrc]... Step #8: - [48/170 files][ 27.9 MiB/109.6 MiB] 25% Done - [48/170 files][ 27.9 MiB/109.6 MiB] 25% Done - [48/170 files][ 27.9 MiB/109.6 MiB] 25% Done - [48/170 files][ 27.9 MiB/109.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalparameter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [48/170 files][ 27.9 MiB/109.6 MiB] 25% Done - [49/170 files][ 27.9 MiB/109.6 MiB] 25% Done - [49/170 files][ 27.9 MiB/109.6 MiB] 25% Done - [50/170 files][ 27.9 MiB/109.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [50/170 files][ 27.9 MiB/109.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalattach.h [Content-Type=text/x-chdr]... Step #8: - [50/170 files][ 27.9 MiB/109.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalperiod.h [Content-Type=text/x-chdr]... Step #8: - [50/170 files][ 27.9 MiB/109.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalderivedparameter.c [Content-Type=text/x-csrc]... Step #8: - [50/170 files][ 28.1 MiB/109.6 MiB] 25% Done - [51/170 files][ 28.1 MiB/109.6 MiB] 25% Done - [52/170 files][ 28.2 MiB/109.6 MiB] 25% Done - [53/170 files][ 28.2 MiB/109.6 MiB] 25% Done - [54/170 files][ 28.2 MiB/109.6 MiB] 25% Done - [55/170 files][ 28.2 MiB/109.6 MiB] 25% Done - [56/170 files][ 28.2 MiB/109.6 MiB] 25% Done - [57/170 files][ 28.2 MiB/109.6 MiB] 25% Done - [58/170 files][ 28.4 MiB/109.6 MiB] 25% Done - [59/170 files][ 29.2 MiB/109.6 MiB] 26% Done - [60/170 files][ 33.2 MiB/109.6 MiB] 30% Done - [61/170 files][ 34.5 MiB/109.6 MiB] 31% Done - [62/170 files][ 35.1 MiB/109.6 MiB] 32% Done - [63/170 files][ 35.1 MiB/109.6 MiB] 32% Done - [64/170 files][ 36.9 MiB/109.6 MiB] 33% Done - [65/170 files][ 37.2 MiB/109.6 MiB] 33% Done - [66/170 files][ 37.2 MiB/109.6 MiB] 33% Done - [67/170 files][ 37.4 MiB/109.6 MiB] 34% Done - [68/170 files][ 41.6 MiB/109.6 MiB] 37% Done - [69/170 files][ 43.1 MiB/109.6 MiB] 39% Done - [70/170 files][ 43.3 MiB/109.6 MiB] 39% Done - [71/170 files][ 43.3 MiB/109.6 MiB] 39% Done - [72/170 files][ 43.3 MiB/109.6 MiB] 39% Done - [73/170 files][ 43.3 MiB/109.6 MiB] 39% Done - [74/170 files][ 43.3 MiB/109.6 MiB] 39% Done - [75/170 files][ 43.4 MiB/109.6 MiB] 39% Done - [76/170 files][ 43.4 MiB/109.6 MiB] 39% Done - [77/170 files][ 43.4 MiB/109.6 MiB] 39% Done - [78/170 files][ 43.4 MiB/109.6 MiB] 39% Done - [79/170 files][ 43.4 MiB/109.6 MiB] 39% Done - [80/170 files][ 43.4 MiB/109.6 MiB] 39% Done - [81/170 files][ 43.4 MiB/109.6 MiB] 39% Done - [82/170 files][ 43.4 MiB/109.6 MiB] 39% Done - [83/170 files][ 44.2 MiB/109.6 MiB] 40% Done - [84/170 files][ 44.2 MiB/109.6 MiB] 40% Done - [85/170 files][ 44.2 MiB/109.6 MiB] 40% Done - [86/170 files][ 44.2 MiB/109.6 MiB] 40% Done - [87/170 files][ 44.2 MiB/109.6 MiB] 40% Done - [88/170 files][ 44.2 MiB/109.6 MiB] 40% Done - [89/170 files][ 44.2 MiB/109.6 MiB] 40% Done - [90/170 files][ 44.2 MiB/109.6 MiB] 40% Done - [91/170 files][ 44.2 MiB/109.6 MiB] 40% Done - [92/170 files][ 44.2 MiB/109.6 MiB] 40% Done - [93/170 files][ 44.2 MiB/109.6 MiB] 40% Done - [94/170 files][ 44.2 MiB/109.6 MiB] 40% Done - [95/170 files][ 44.2 MiB/109.6 MiB] 40% Done - [96/170 files][ 44.2 MiB/109.6 MiB] 40% Done - [97/170 files][ 44.2 MiB/109.6 MiB] 40% Done - [98/170 files][ 44.3 MiB/109.6 MiB] 40% Done \ \ [99/170 files][ 44.3 MiB/109.6 MiB] 40% Done \ [100/170 files][ 44.3 MiB/109.6 MiB] 40% Done \ [101/170 files][ 44.3 MiB/109.6 MiB] 40% Done \ [102/170 files][ 44.3 MiB/109.6 MiB] 40% Done \ [103/170 files][ 44.7 MiB/109.6 MiB] 40% Done \ [104/170 files][ 44.9 MiB/109.6 MiB] 40% Done \ [105/170 files][ 44.9 MiB/109.6 MiB] 40% Done \ [106/170 files][ 44.9 MiB/109.6 MiB] 40% Done \ [107/170 files][ 44.9 MiB/109.6 MiB] 40% Done \ [108/170 files][ 44.9 MiB/109.6 MiB] 40% Done \ [109/170 files][ 44.9 MiB/109.6 MiB] 40% Done \ [110/170 files][ 44.9 MiB/109.6 MiB] 40% Done \ [111/170 files][ 44.9 MiB/109.6 MiB] 40% Done \ [112/170 files][ 45.1 MiB/109.6 MiB] 41% Done \ [113/170 files][ 45.1 MiB/109.6 MiB] 41% Done \ [114/170 files][ 45.3 MiB/109.6 MiB] 41% Done \ [115/170 files][ 45.3 MiB/109.6 MiB] 41% Done \ [116/170 files][ 45.3 MiB/109.6 MiB] 41% Done \ [117/170 files][ 45.3 MiB/109.6 MiB] 41% Done \ [118/170 files][ 45.3 MiB/109.6 MiB] 41% Done \ [119/170 files][ 45.4 MiB/109.6 MiB] 41% Done \ [120/170 files][ 45.4 MiB/109.6 MiB] 41% Done \ [121/170 files][ 45.4 MiB/109.6 MiB] 41% Done \ [122/170 files][ 45.4 MiB/109.6 MiB] 41% Done \ [123/170 files][ 45.4 MiB/109.6 MiB] 41% Done \ [124/170 files][ 48.3 MiB/109.6 MiB] 44% Done \ [125/170 files][ 54.4 MiB/109.6 MiB] 49% Done \ [126/170 files][ 54.4 MiB/109.6 MiB] 49% Done \ [127/170 files][ 54.4 MiB/109.6 MiB] 49% Done \ [128/170 files][ 58.0 MiB/109.6 MiB] 52% Done \ [129/170 files][ 60.4 MiB/109.6 MiB] 55% Done \ [130/170 files][ 60.4 MiB/109.6 MiB] 55% Done \ [131/170 files][ 63.2 MiB/109.6 MiB] 57% Done \ [132/170 files][ 66.2 MiB/109.6 MiB] 60% Done \ [133/170 files][ 66.4 MiB/109.6 MiB] 60% Done \ [134/170 files][ 66.7 MiB/109.6 MiB] 60% Done \ [135/170 files][ 71.8 MiB/109.6 MiB] 65% Done \ [136/170 files][ 72.4 MiB/109.6 MiB] 66% Done \ [137/170 files][ 73.7 MiB/109.6 MiB] 67% Done \ [138/170 files][ 73.7 MiB/109.6 MiB] 67% Done \ [139/170 files][ 83.2 MiB/109.6 MiB] 75% Done \ [140/170 files][ 85.0 MiB/109.6 MiB] 77% Done \ [141/170 files][ 85.3 MiB/109.6 MiB] 77% Done \ [142/170 files][ 85.5 MiB/109.6 MiB] 78% Done \ [143/170 files][ 86.0 MiB/109.6 MiB] 78% Done \ [144/170 files][ 86.3 MiB/109.6 MiB] 78% Done \ [145/170 files][ 94.7 MiB/109.6 MiB] 86% Done \ [146/170 files][ 94.7 MiB/109.6 MiB] 86% Done \ [147/170 files][ 97.8 MiB/109.6 MiB] 89% Done \ [148/170 files][ 98.0 MiB/109.6 MiB] 89% Done \ [149/170 files][ 98.3 MiB/109.6 MiB] 89% Done \ [150/170 files][ 99.2 MiB/109.6 MiB] 90% Done \ [151/170 files][100.4 MiB/109.6 MiB] 91% Done \ [152/170 files][102.8 MiB/109.6 MiB] 93% Done \ [153/170 files][105.6 MiB/109.6 MiB] 96% Done \ [154/170 files][105.9 MiB/109.6 MiB] 96% Done \ [155/170 files][106.6 MiB/109.6 MiB] 97% Done \ [156/170 files][109.0 MiB/109.6 MiB] 99% Done \ [157/170 files][109.5 MiB/109.6 MiB] 99% Done | | [158/170 files][109.5 MiB/109.6 MiB] 99% Done | [159/170 files][109.5 MiB/109.6 MiB] 99% Done | [160/170 files][109.6 MiB/109.6 MiB] 99% Done | [161/170 files][109.6 MiB/109.6 MiB] 99% Done | [162/170 files][109.6 MiB/109.6 MiB] 99% Done | [163/170 files][109.6 MiB/109.6 MiB] 99% Done | [164/170 files][109.6 MiB/109.6 MiB] 99% Done | [165/170 files][109.6 MiB/109.6 MiB] 99% Done | [166/170 files][109.6 MiB/109.6 MiB] 99% Done | [167/170 files][109.6 MiB/109.6 MiB] 99% Done | [168/170 files][109.6 MiB/109.6 MiB] 99% Done | [169/170 files][109.6 MiB/109.6 MiB] 99% Done | [170/170 files][109.6 MiB/109.6 MiB] 100% Done Step #8: Operation completed over 170 objects/109.6 MiB. Finished Step #8 PUSH DONE