starting build "9d7b21ce-c0af-4318-b3a7-5bbdfe822c33" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 8726513ee210: Pulling fs layer Step #0: 7054a7cd5879: Pulling fs layer Step #0: f739589ce639: Pulling fs layer Step #0: b2322709fa19: Pulling fs layer Step #0: ec3daab22494: Pulling fs layer Step #0: 25b017c9085d: Pulling fs layer Step #0: 6d8064d22942: Pulling fs layer Step #0: 2c5826f03939: Pulling fs layer Step #0: 5342ef9d65f0: Pulling fs layer Step #0: bf550828fd45: Pulling fs layer Step #0: 6653c9292bbf: Pulling fs layer Step #0: b1b96c73e874: Pulling fs layer Step #0: 30e213053f23: Pulling fs layer Step #0: 0c00a16d8aaa: Pulling fs layer Step #0: 0468880b53a6: Pulling fs layer Step #0: fe12524a520c: Pulling fs layer Step #0: 222eb0282449: Pulling fs layer Step #0: 242151016182: Pulling fs layer Step #0: 6e1ab450e78e: Pulling fs layer Step #0: 0c00a16d8aaa: Waiting Step #0: 6d8064d22942: Waiting Step #0: 0468880b53a6: Waiting Step #0: fe12524a520c: Waiting Step #0: 222eb0282449: Waiting Step #0: 242151016182: Waiting Step #0: 2c5826f03939: Waiting Step #0: 6e1ab450e78e: Waiting Step #0: 5342ef9d65f0: Waiting Step #0: bf550828fd45: Waiting Step #0: b1b96c73e874: Waiting Step #0: 30e213053f23: Waiting Step #0: 6653c9292bbf: Waiting Step #0: f739589ce639: Waiting Step #0: 25b017c9085d: Waiting Step #0: b2322709fa19: Waiting Step #0: ec3daab22494: Waiting Step #0: 7054a7cd5879: Verifying Checksum Step #0: 7054a7cd5879: Download complete Step #0: f739589ce639: Verifying Checksum Step #0: f739589ce639: Download complete Step #0: b2322709fa19: Verifying Checksum Step #0: b2322709fa19: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ec3daab22494: Verifying Checksum Step #0: ec3daab22494: Download complete Step #0: 6d8064d22942: Verifying Checksum Step #0: 6d8064d22942: Download complete Step #0: 2c5826f03939: Verifying Checksum Step #0: 2c5826f03939: Download complete Step #0: 5342ef9d65f0: Verifying Checksum Step #0: 5342ef9d65f0: Download complete Step #0: 8726513ee210: Verifying Checksum Step #0: 8726513ee210: Download complete Step #0: bf550828fd45: Verifying Checksum Step #0: bf550828fd45: Download complete Step #0: 6653c9292bbf: Verifying Checksum Step #0: 6653c9292bbf: Download complete Step #0: 25b017c9085d: Verifying Checksum Step #0: 25b017c9085d: Download complete Step #0: 30e213053f23: Verifying Checksum Step #0: 30e213053f23: Download complete Step #0: 0c00a16d8aaa: Download complete Step #0: b549f31133a9: Pull complete Step #0: b1b96c73e874: Verifying Checksum Step #0: b1b96c73e874: Download complete Step #0: 0468880b53a6: Verifying Checksum Step #0: 0468880b53a6: Download complete Step #0: 222eb0282449: Verifying Checksum Step #0: 222eb0282449: Download complete Step #0: 242151016182: Download complete Step #0: 6e1ab450e78e: Download complete Step #0: fe12524a520c: Verifying Checksum Step #0: fe12524a520c: Download complete Step #0: 8726513ee210: Pull complete Step #0: 7054a7cd5879: Pull complete Step #0: f739589ce639: Pull complete Step #0: b2322709fa19: Pull complete Step #0: ec3daab22494: Pull complete Step #0: 25b017c9085d: Pull complete Step #0: 6d8064d22942: Pull complete Step #0: 2c5826f03939: Pull complete Step #0: 5342ef9d65f0: Pull complete Step #0: bf550828fd45: Pull complete Step #0: 6653c9292bbf: Pull complete Step #0: b1b96c73e874: Pull complete Step #0: 30e213053f23: Pull complete Step #0: 0c00a16d8aaa: Pull complete Step #0: 0468880b53a6: Pull complete Step #0: fe12524a520c: Pull complete Step #0: 222eb0282449: Pull complete Step #0: 242151016182: Pull complete Step #0: 6e1ab450e78e: Pull complete Step #0: Digest: sha256:d621363d499310ec5bc7b44d62ff87d43cb095b1d56c74cf68d189ea6487d961 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libical/textcov_reports/20240726/libical_extended_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/801.2 KiB] 0% Done Copying gs://oss-fuzz-coverage/libical/textcov_reports/20240726/libical_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/801.2 KiB] 0% Done / [1/2 files][460.5 KiB/801.2 KiB] 57% Done / [2/2 files][801.2 KiB/801.2 KiB] 100% Done Step #1: Operation completed over 2 objects/801.2 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 808 Step #2: -rw-r--r-- 1 root root 471589 Jul 26 10:06 libical_extended_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 348787 Jul 26 10:06 libical_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 9.728kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 8726513ee210: Already exists Step #4: 7054a7cd5879: Already exists Step #4: fa4207b84c31: Pulling fs layer Step #4: c9e16898e54d: Pulling fs layer Step #4: a397e481ff57: Pulling fs layer Step #4: 7f90ecb8e4d6: Pulling fs layer Step #4: ce26b4380d46: Pulling fs layer Step #4: 5dc6edc3cf5f: Pulling fs layer Step #4: 5173cde1bd66: Pulling fs layer Step #4: 1e34e18e386e: Pulling fs layer Step #4: da35800ee821: Pulling fs layer Step #4: 8c2556f55b93: Pulling fs layer Step #4: bf4f02a303d8: Pulling fs layer Step #4: bfc41af53bee: Pulling fs layer Step #4: ee19cad5d6c8: Pulling fs layer Step #4: 43fb6ebaf28e: Pulling fs layer Step #4: e2bf934a1fde: Pulling fs layer Step #4: 67ae2060248d: Pulling fs layer Step #4: eccb1330175b: Pulling fs layer Step #4: 20f0bfcb2bcb: Pulling fs layer Step #4: 0f18c7482fde: Pulling fs layer Step #4: f931609958c7: Pulling fs layer Step #4: 7384719a7753: Pulling fs layer Step #4: b840ccdb7eeb: Pulling fs layer Step #4: cbffa59180b5: Pulling fs layer Step #4: 3291b748342a: Pulling fs layer Step #4: ef31bd35b792: Pulling fs layer Step #4: b1256746ef70: Pulling fs layer Step #4: bf4f02a303d8: Waiting Step #4: 8c2556f55b93: Waiting Step #4: ce1ee8b7110e: Pulling fs layer Step #4: bfc41af53bee: Waiting Step #4: 1bbdcbbd8481: Pulling fs layer Step #4: 1e34e18e386e: Waiting Step #4: da35800ee821: Waiting Step #4: 1933c895cdb1: Pulling fs layer Step #4: ee19cad5d6c8: Waiting Step #4: 43fb6ebaf28e: Waiting Step #4: e2bf934a1fde: Waiting Step #4: 67ae2060248d: Waiting Step #4: eccb1330175b: Waiting Step #4: 20f0bfcb2bcb: Waiting Step #4: 0f18c7482fde: Waiting Step #4: 7f90ecb8e4d6: Waiting Step #4: f931609958c7: Waiting Step #4: b1256746ef70: Waiting Step #4: 7384719a7753: Waiting Step #4: ce1ee8b7110e: Waiting Step #4: b840ccdb7eeb: Waiting Step #4: 1bbdcbbd8481: Waiting Step #4: cbffa59180b5: Waiting Step #4: 1933c895cdb1: Waiting Step #4: 3291b748342a: Waiting Step #4: ef31bd35b792: Waiting Step #4: ce26b4380d46: Waiting Step #4: 5173cde1bd66: Waiting Step #4: 5dc6edc3cf5f: Waiting Step #4: a397e481ff57: Verifying Checksum Step #4: a397e481ff57: Download complete Step #4: c9e16898e54d: Verifying Checksum Step #4: c9e16898e54d: Download complete Step #4: ce26b4380d46: Verifying Checksum Step #4: ce26b4380d46: Download complete Step #4: 5dc6edc3cf5f: Verifying Checksum Step #4: 5dc6edc3cf5f: Download complete Step #4: fa4207b84c31: Verifying Checksum Step #4: fa4207b84c31: Download complete Step #4: 1e34e18e386e: Verifying Checksum Step #4: 1e34e18e386e: Download complete Step #4: da35800ee821: Verifying Checksum Step #4: da35800ee821: Download complete Step #4: 8c2556f55b93: Verifying Checksum Step #4: 8c2556f55b93: Download complete Step #4: bf4f02a303d8: Verifying Checksum Step #4: bf4f02a303d8: Download complete Step #4: bfc41af53bee: Verifying Checksum Step #4: bfc41af53bee: Download complete Step #4: ee19cad5d6c8: Verifying Checksum Step #4: ee19cad5d6c8: Download complete Step #4: 43fb6ebaf28e: Verifying Checksum Step #4: 43fb6ebaf28e: Download complete Step #4: e2bf934a1fde: Download complete Step #4: 67ae2060248d: Verifying Checksum Step #4: 67ae2060248d: Download complete Step #4: 5173cde1bd66: Verifying Checksum Step #4: 5173cde1bd66: Download complete Step #4: fa4207b84c31: Pull complete Step #4: 20f0bfcb2bcb: Verifying Checksum Step #4: 20f0bfcb2bcb: Download complete Step #4: eccb1330175b: Verifying Checksum Step #4: eccb1330175b: Download complete Step #4: f931609958c7: Download complete Step #4: 0f18c7482fde: Verifying Checksum Step #4: 0f18c7482fde: Download complete Step #4: 7384719a7753: Verifying Checksum Step #4: 7384719a7753: Download complete Step #4: b840ccdb7eeb: Verifying Checksum Step #4: b840ccdb7eeb: Download complete Step #4: cbffa59180b5: Download complete Step #4: c9e16898e54d: Pull complete Step #4: 3291b748342a: Verifying Checksum Step #4: 3291b748342a: Download complete Step #4: ef31bd35b792: Verifying Checksum Step #4: ef31bd35b792: Download complete Step #4: a397e481ff57: Pull complete Step #4: ce1ee8b7110e: Verifying Checksum Step #4: ce1ee8b7110e: Download complete Step #4: b1256746ef70: Verifying Checksum Step #4: b1256746ef70: Download complete Step #4: 1bbdcbbd8481: Verifying Checksum Step #4: 1bbdcbbd8481: Download complete Step #4: 1933c895cdb1: Verifying Checksum Step #4: 1933c895cdb1: Download complete Step #4: 7f90ecb8e4d6: Verifying Checksum Step #4: 7f90ecb8e4d6: Download complete Step #4: 7f90ecb8e4d6: Pull complete Step #4: ce26b4380d46: Pull complete Step #4: 5dc6edc3cf5f: Pull complete Step #4: 5173cde1bd66: Pull complete Step #4: 1e34e18e386e: Pull complete Step #4: da35800ee821: Pull complete Step #4: 8c2556f55b93: Pull complete Step #4: bf4f02a303d8: Pull complete Step #4: bfc41af53bee: Pull complete Step #4: ee19cad5d6c8: Pull complete Step #4: 43fb6ebaf28e: Pull complete Step #4: e2bf934a1fde: Pull complete Step #4: 67ae2060248d: Pull complete Step #4: eccb1330175b: Pull complete Step #4: 20f0bfcb2bcb: Pull complete Step #4: 0f18c7482fde: Pull complete Step #4: f931609958c7: Pull complete Step #4: 7384719a7753: Pull complete Step #4: b840ccdb7eeb: Pull complete Step #4: cbffa59180b5: Pull complete Step #4: 3291b748342a: Pull complete Step #4: ef31bd35b792: Pull complete Step #4: b1256746ef70: Pull complete Step #4: ce1ee8b7110e: Pull complete Step #4: 1bbdcbbd8481: Pull complete Step #4: 1933c895cdb1: Pull complete Step #4: Digest: sha256:021bada09d0c99dc65d80c1a6b117fd95e8322ebd06739e63ded862c3bffff64 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> ea2f05890762 Step #4: Step 2/5 : RUN git clone --depth 1 https://github.com/libical/libical.git Step #4: ---> Running in 77c2c990fcf6 Step #4: Cloning into 'libical'... Step #4: Removing intermediate container 77c2c990fcf6 Step #4: ---> 7722c35af17a Step #4: Step 3/5 : COPY build.sh $SRC Step #4: ---> 17dfc41e31ad Step #4: Step 4/5 : COPY *.cc $SRC/ Step #4: ---> 085e4d8fd274 Step #4: Step 5/5 : WORKDIR libical Step #4: ---> Running in 43efc66b5525 Step #4: Removing intermediate container 43efc66b5525 Step #4: ---> 5bf48f9f839c Step #4: Successfully built 5bf48f9f839c Step #4: Successfully tagged gcr.io/oss-fuzz/libical:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libical Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file5b12PN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libical/.git Step #5 - "srcmap": + GIT_DIR=/src/libical Step #5 - "srcmap": + cd /src/libical Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libical/libical.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=fbdbc621fe1858aa4203a3bd7a859231aeec47bb Step #5 - "srcmap": + jq_inplace /tmp/file5b12PN '."/src/libical" = { type: "git", url: "https://github.com/libical/libical.git", rev: "fbdbc621fe1858aa4203a3bd7a859231aeec47bb" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filejaUFjb Step #5 - "srcmap": + cat /tmp/file5b12PN Step #5 - "srcmap": + jq '."/src/libical" = { type: "git", url: "https://github.com/libical/libical.git", rev: "fbdbc621fe1858aa4203a3bd7a859231aeec47bb" }' Step #5 - "srcmap": + mv /tmp/filejaUFjb /tmp/file5b12PN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file5b12PN Step #5 - "srcmap": + rm /tmp/file5b12PN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libical": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libical/libical.git", Step #5 - "srcmap": "rev": "fbdbc621fe1858aa4203a3bd7a859231aeec47bb" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake . -DSTATIC_ONLY=ON -DICAL_GLIB=False Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Perl: /usr/bin/perl (found version "5.30.0") Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following ICU libraries were not found: Step #6 - "compile-libfuzzer-introspector-x86_64": -- uc (required) Step #6 - "compile-libfuzzer-introspector-x86_64": -- i18n (required) Step #6 - "compile-libfuzzer-introspector-x86_64": -- data (required) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Failed to find all ICU components (missing: ICU_INCLUDE_DIR ICU_LIBRARY _ICU_REQUIRED_LIBS_FOUND) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file byteswap.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file byteswap.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file dirent.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file endian.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file pthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file pthread.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/endian.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/param.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/param.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/utsname.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/utsname.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file fcntl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file wctype.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdbool.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdbool.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for access Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for access - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fork Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fork - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getopt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getopt - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpid Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpid - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpwent Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpwent - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gmtime_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gmtime_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkdir Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkdir - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for open Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for open - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nanosleep Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nanosleep - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for signal Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for signal - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stat Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stat - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fstat Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fstat - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdup Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdup - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncasecmp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for read Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for read - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unlink Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unlink - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for usleep Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for usleep - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for waitpid Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for waitpid - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for write Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for write - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for alarm Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for alarm - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for backtrace Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for backtrace - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for iswspace Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for iswspace - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setenv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setenv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unsetenv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unsetenv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of intptr_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of intptr_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pid_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pid_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of wint_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of wint_t - failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_attr_get_np in pthread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_attr_get_np in pthread - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_getattr_np in pthread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_getattr_np in pthread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files pthread.h, pthread_np.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files pthread.h, pthread_np.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_UNUSED_BUT_SET Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_UNUSED_BUT_SET - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_LOGICAL_OP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_LOGICAL_OP - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_POINTER_MEMACCESS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_POINTER_MEMACCESS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FORMAT_SECURITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FORMAT_SECURITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_REDUNDANT_DECLS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_REDUNDANT_DECLS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_UNREACHABLE_CODE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_UNREACHABLE_CODE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_VARARGS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_VARARGS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_UNUSED_BUT_SET Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_UNUSED_BUT_SET - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_LOGICAL_OP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_LOGICAL_OP - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_POINTER_MEMACCESS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_POINTER_MEMACCESS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_REORDER Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_REORDER - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FORMAT_SECURITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FORMAT_SECURITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_REDUNDANT_DECLS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_REDUNDANT_DECLS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_UNREACHABLE_CODE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_UNREACHABLE_CODE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_VARARGS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_VARARGS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following features have been enabled: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Option WITH_CXX_BINDINGS, build the C++ bindings. Requires a C++ compiler Step #6 - "compile-libfuzzer-introspector-x86_64": * Option STATIC_ONLY, Build static libraries only. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option ICAL_VCARD, Build vCard support Step #6 - "compile-libfuzzer-introspector-x86_64": * Option LIBICAL_BUILD_TESTING, Build tests. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option LIBICAL_BUILD_EXAMPLES, Build examples. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option ICAL_BUILD_DOCS, Build documentation Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following REQUIRED packages have been found: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Perl Step #6 - "compile-libfuzzer-introspector-x86_64": Required by the libical build system. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following features have been disabled: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Option SHARED_ONLY, Build shared (dynamic) libraries only. Takes precedence over STATIC_ONLY. Step #6 - "compile-libfuzzer-introspector-x86_64": * RSCALE support (RFC7529), build in RSCALE support Step #6 - "compile-libfuzzer-introspector-x86_64": * Berkeley DB storage support, build in support for Berkeley DB storage Step #6 - "compile-libfuzzer-introspector-x86_64": * Option LIBICAL_ENABLE_64BIT_ICALTIME_T, Redirect icaltime_t and related functions to a 64-bit version of time_t rather than to the C standard library time_t. Intended for use on 32-bit systems which have a 64-bit time_t available. May not be implemented on all platforms yet Step #6 - "compile-libfuzzer-introspector-x86_64": * Option ICAL_ERRORS_ARE_FATAL, icalerror_* calls will abort instead of internally signaling an error. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option ICAL_ALLOW_EMPTY_PROPERTIES, Prevents empty properties from being replaced with X-LIC-ERROR properties. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option USE_BUILTIN_TZDATA, (Careful) Build using libical's built-in timezone data, else use the system timezone data on non-Windows systems. ALWAYS true on Windows. Non-Windows users should know what they're doing if they choose not to use system provided timezone data. The libical project does not guarantee that the built-in timezone data is up-to-date. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option GOBJECT_INTROSPECTION, Build GObject introspection "typelib" files. Requires GObject Introspection development package 0.6.7 or higher. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option ICAL_GLIB_VAPI, Build Vala "vapi" files. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option ICAL_GLIB, Build libical-glib interface. Requires glib 2.44 and libxml 2.7.3 development packages or higher. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option LIBICAL_DEVMODE_ABI_DUMPER, (Developer-only) Build for abi-dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option LIBICAL_DEVMODE_MEMORY_CONSISTENCY, (Developer-only) Build with memory consistency functions. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option LIBICAL_DEVMODE_ADDRESS_SANITIZER, (Developer-only) Build with the address sanitizer. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option LIBICAL_DEVMODE_THREAD_SANITIZER, (Developer-only) Build with the thread sanitizer. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option LIBICAL_DEVMODE_UNDEFINED_SANITIZER, (Developer-only) Build with the undefined sanitizer. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option LIBICAL_SYNCMODE_THREADLOCAL, Experimental: Mark global variables as thread-local. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option ENABLE_LTO_BUILD, Build a link-time optimized version. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option LIBICAL_BUILD_TESTING_BIGFUZZ, Build big fuzzer tests. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following OPTIONAL packages have not been found: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * BerkeleyDB Step #6 - "compile-libfuzzer-introspector-x86_64": For Berkeley DB storage support Step #6 - "compile-libfuzzer-introspector-x86_64": * PkgConfig Step #6 - "compile-libfuzzer-introspector-x86_64": * Doxygen, API Documentation system, Step #6 - "compile-libfuzzer-introspector-x86_64": Needed to build the API documentation. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following RECOMMENDED packages have not been found: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * ICU Step #6 - "compile-libfuzzer-introspector-x86_64": For RSCALE (RFC7529) support Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (5.8s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libical Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make install -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Generate icalderivedparameter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Generate the aggregate libicalss header Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Generate icalderivedproperty.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generate vcardderivedproperty.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generate icalrestriction.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generate vcardderivedparameter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Generate icalderivedvalue.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Generate icalderivedproperty.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Generate icalderivedparameter.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Generate icalderivedvalue.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Generate vcardderivedvalue.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Generate vcardrestriction.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generate vcardderivedparameter.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generate vcardderivedproperty.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Generate vcardderivedvalue.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Generate the aggregate vcard.h header Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Generate the aggregate ical.h header Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Target to generate the aggregate vcard.h header Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Built target vcard-header Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Target to generate the aggregate libicalss header Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Built target icalss-header Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Target to generate the aggregate ical.h header Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Built target ical-header Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/libical/CMakeFiles/ical.dir/icalderivedproperty.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/libical/CMakeFiles/ical.dir/icalderivedparameter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/libical/CMakeFiles/ical.dir/icalrestriction.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/libical/CMakeFiles/ical.dir/icalderivedvalue.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/libical/CMakeFiles/ical.dir/icalattach.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/libical/CMakeFiles/ical.dir/icalarray.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/libical/CMakeFiles/ical.dir/icalcomponent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/libical/CMakeFiles/ical.dir/icalenums.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/libical/CMakeFiles/ical.dir/icalerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/libical/CMakeFiles/ical.dir/icalmemory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/libical/CMakeFiles/ical.dir/icalmime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/libical/CMakeFiles/ical.dir/icalparser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/libical/CMakeFiles/ical.dir/icalparameter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/libical/CMakeFiles/ical.dir/icalrecur.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/libical/CMakeFiles/ical.dir/icalproperty.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/libical/CMakeFiles/ical.dir/icaltime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/libical/CMakeFiles/ical.dir/icaltz-util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/libical/CMakeFiles/ical.dir/icaltimezone.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/libical/CMakeFiles/ical.dir/icalduration.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object src/libical/CMakeFiles/ical.dir/icalperiod.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object src/libical/CMakeFiles/ical.dir/icalvalue.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/libical/CMakeFiles/ical.dir/icaltypes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/libical/CMakeFiles/ical.dir/pvl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/libical/CMakeFiles/ical.dir/sspm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/libical/CMakeFiles/ical.dir/qsort_gen.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object src/libical/CMakeFiles/ical.dir/icallangbind.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object src/libical/CMakeFiles/ical.dir/caldate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Linking C static library ../../lib/libical.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target ical Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object src/libical/CMakeFiles/ical_cxx.dir/icalparameter_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object src/libical/CMakeFiles/ical_cxx.dir/icalproperty_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object src/libicalss/CMakeFiles/icalss.dir/icalcalendar.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object src/libical/CMakeFiles/ical_cxx.dir/vcomponent_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/libicalvcal/CMakeFiles/icalvcal.dir/icalvcal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/libicalss/CMakeFiles/icalss.dir/icalclassify.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object src/libical/CMakeFiles/ical_cxx.dir/icalvalue_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/libicalss/CMakeFiles/icalss.dir/icalcluster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/libicalvcal/CMakeFiles/icalvcal.dir/vobject.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/libicalvcal/CMakeFiles/icalvcal.dir/vcaltmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/libicalss/CMakeFiles/icalss.dir/icalgauge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object src/libicalvcal/CMakeFiles/icalvcal.dir/vcc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardderivedproperty.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object src/libicalss/CMakeFiles/icalss.dir/icaldirset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object src/libicalss/CMakeFiles/icalss.dir/icalfileset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardderivedparameter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object src/libicalss/CMakeFiles/icalss.dir/icalset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardrestriction.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object src/libicalss/CMakeFiles/icalss.dir/icalspanlist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardderivedvalue.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object src/libicalss/CMakeFiles/icalss.dir/icalmessage.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object src/libicalss/CMakeFiles/icalss.dir/icalsslexer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardcomponent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardenumarray.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardparameter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardparser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object src/libicalss/CMakeFiles/icalss.dir/icalssyacc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardproperty.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardstrarray.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardstructured.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardvalue.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Linking C static library ../../lib/libicalss.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Linking C static library ../../lib/libicalvcal.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target icalss Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target icalvcal Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C static library ../../lib/libicalvcard.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object examples/CMakeFiles/doesnothing.dir/access_components.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object src/test/CMakeFiles/icalrecurtest.dir/icalrecur_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object examples/CMakeFiles/doesnothing.dir/access_properties_and_parameters.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object examples/CMakeFiles/doesnothing.dir/errors.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object examples/CMakeFiles/doesnothing.dir/main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object examples/CMakeFiles/doesnothing.dir/parse_text.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Linking C executable ../bin/doesnothing Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Linking CXX executable icalrecurtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Built target icalvcard Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/test/libicalvcard/CMakeFiles/vcard_encode.dir/vcard_test_encode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/test/libicalvcard/CMakeFiles/vcard_construct.dir/vcard_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Linking C executable ../vcard_encode Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Linking C executable ../vcard_construct Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Main function filename: /src/libical/src/test/libicalvcard/vcard_test_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:20 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Main function filename: /src/libical/src/test/libicalvcard/vcard_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:20 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Main function filename: /src/libical/examples/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:20 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Main function filename: /src/libical/src/test/icalrecur_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:20 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Linking CXX static library ../../lib/libical_cxx.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Built target ical_cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object src/libicalss/CMakeFiles/icalss_cxx.dir/icalspanlist_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target vcard_encode Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target vcard_construct Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Linking CXX static library ../../lib/libicalss_cxx.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target icalss_cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object src/test/CMakeFiles/parser.dir/icaltestparser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/test/CMakeFiles/copycluster.dir/copycluster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/test/CMakeFiles/regression.dir/regression.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/test/CMakeFiles/recur.dir/recur.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/test/CMakeFiles/stow.dir/stow.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/test/CMakeFiles/regression.dir/regression-component.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/test/CMakeFiles/regression.dir/regression-classify.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/test/CMakeFiles/icalrecur_test.dir/icalrecur_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/test/CMakeFiles/regression.dir/regression-utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/test/CMakeFiles/regression.dir/regression-recur.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/test/CMakeFiles/icaltm_test.dir/icaltm_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/test/CMakeFiles/testvcal.dir/testvcal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/test/CMakeFiles/regression.dir/regression-storage.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/test/CMakeFiles/testmime.dir/testmime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/test/CMakeFiles/regression.dir/test-malloc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/test/CMakeFiles/process.dir/process.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/test/CMakeFiles/builtin_timezones.dir/builtin_timezones.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object src/test/CMakeFiles/regression.dir/regression-cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/test/CMakeFiles/timezones.dir/timezones.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/test/CMakeFiles/parser_ctrl.dir/icalparser_ctrl_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building CXX object src/test/CMakeFiles/vcf_leak.dir/vcf_leak.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/test/CMakeFiles/icalcomponent_fuzz1.dir/icalcomponent_fuzz1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object src/test/CMakeFiles/icalcomponent_fuzz2.dir/icalcomponent_fuzz2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/test/CMakeFiles/icaltime_fuzz.dir/icaltime_fuzz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking CXX executable parser_ctrl Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking CXX executable parser Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking CXX executable icaltm_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking CXX executable testvcal Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking CXX executable builtin_timezones Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable icaltime_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable copycluster Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking CXX executable process Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable recur Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable icalcomponent_fuzz1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable icalcomponent_fuzz2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking CXX executable timezones Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable icalrecur_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable testmime Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable stow Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target doesnothing Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : [Log level 1] : 10:07:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:22 : [Log level 2] : 10:07:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : [Log level 1] : 10:07:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function filename: /src/libical/src/test/icalparser_ctrl_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : [Log level 1] : 10:07:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/libical/src/test/icaltestparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : [Log level 1] : 10:07:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : [Log level 1] : 10:07:22 : Forcing analysis of all functions. This in auto-fuzz modeThis means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:22 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function filename: /src/libical/src/test/icaltm_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:22 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function filename: /src/libical/src/test/icaltime_fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:22 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function filename: /src/libical/src/test/timezones.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:22 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function filename: /src/libical/src/test/builtin_timezones.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:22 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function filename: /src/libical/src/test/icalrecur_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:22 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function filename: /src/libical/src/test/testmime.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:22 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function filename: /src/libical/src/test/recur.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:22 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function filename: /src/libical/src/test/icalcomponent_fuzz2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:22 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function filename: /src/libical/src/test/process.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:22 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function filename: /src/libical/src/test/icalcomponent_fuzz1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:22 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target icalrecurtest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function filename: /src/libical/src/test/copycluster.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:22 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function filename: /src/libical/src/test/testvcal.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:22 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function filename: /src/libical/src/test/stow.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:22 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable regression Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable vcf_leak Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function filename: /src/libical/src/test/vcf_leak.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:22 : Logging next yaml tile to /src/allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Main function filename: /src/libical/src/test/regression.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:23 : Logging next yaml tile to /src/allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target vcf_leak Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target parser Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target icaltm_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target parser_ctrl Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target builtin_timezones Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target icaltime_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target timezones Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target icalrecur_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target icalcomponent_fuzz2 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target testmime Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target recur Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target process Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target testvcal Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target stow Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target icalcomponent_fuzz1 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target copycluster Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target regression Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libical.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libical_cxx.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/ical.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalarray.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalattach.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalcomponent.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalderivedproperty.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalderivedparameter.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalderivedvalue.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalduration.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalenums.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icallangbind.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalmemory.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalmime.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalparameter.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalparser.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalperiod.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalproperty.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalrecur.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalrestriction.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icaltime.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icaltz-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icaltimezone.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icaltypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalvalue.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/libical_deprecated.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/libical_sentinel.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/libical_ical_export.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/pvl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/sspm.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalparameter_cxx.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalproperty_cxx.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalvalue_cxx.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icptrholder_cxx.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcomponent_cxx.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libicalss.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libicalss_cxx.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalss.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalcalendar.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalclassify.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalcluster.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icaldirset.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icaldirsetimpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalfileset.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalfilesetimpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalgauge.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalgaugeimpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalmessage.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalset.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalspanlist.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalssyacc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/libical_icalss_export.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalspanlist_cxx.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libicalvcal.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalvcal.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcaltmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vobject.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/libical_vcal_export.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libicalvcard.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcard.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardderivedproperty.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardderivedparameter.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardderivedvalue.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/libical_vcard_export.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardtime.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardcomponent.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardenumarray.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardparameter.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardparser.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardproperty.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardstrarray.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardstructured.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardvalue.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/pkgconfig/libical.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/LibIcal/LibIcalConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/LibIcal/LibIcalConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/LibIcal/LibIcalTargets.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/LibIcal/LibIcalTargets-noconfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 /src/libical_fuzzer.cc -fsanitize=fuzzer /usr/local/lib/libical.a -o /workspace/out/libfuzzer-introspector-x86_64/libical_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Logging next yaml tile to /src/fuzzerLogFile-0-4AsqO2Cx84.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 /src/libical_extended_fuzzer.cc -fsanitize=fuzzer /usr/local/lib/libical.a -o /workspace/out/libfuzzer-introspector-x86_64/libical_extended_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Logging next yaml tile to /src/fuzzerLogFile-0-GCGS1genvK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q /workspace/out/libfuzzer-introspector-x86_64/libical_fuzzer_seed_corpus.zip -@ Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*.ics' -print Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 60% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1798 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 1s (635 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/e7/54/0c1c068542cee73d8863336e974fc881e608d0170f3af15d0c0f28644531/pip-24.1.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.2MB/s eta 0:00:01  |▍ | 20kB 1.8MB/s eta 0:00:02  |▌ | 30kB 2.6MB/s eta 0:00:01  |▊ | 40kB 1.1MB/s eta 0:00:02  |█ | 51kB 1.2MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█▎ | 71kB 1.5MB/s eta 0:00:02  |█▍ | 81kB 1.7MB/s eta 0:00:02  |█▋ | 92kB 1.7MB/s eta 0:00:01  |█▉ | 102kB 1.4MB/s eta 0:00:02  |██ | 112kB 1.4MB/s eta 0:00:02  |██▏ | 122kB 1.4MB/s eta 0:00:02  |██▍ | 133kB 1.4MB/s eta 0:00:02  |██▌ | 143kB 1.4MB/s eta 0:00:02  |██▊ | 153kB 1.4MB/s eta 0:00:02  |██▉ | 163kB 1.4MB/s eta 0:00:02  |███ | 174kB 1.4MB/s eta 0:00:02  |███▎ | 184kB 1.4MB/s eta 0:00:02  |███▍ | 194kB 1.4MB/s eta 0:00:02  |███▋ | 204kB 1.4MB/s eta 0:00:02  |███▊ | 215kB 1.4MB/s eta 0:00:02  |████ | 225kB 1.4MB/s eta 0:00:02  |████▏ | 235kB 1.4MB/s eta 0:00:02  |████▎ | 245kB 1.4MB/s eta 0:00:02  |████▌ | 256kB 1.4MB/s eta 0:00:02  |████▊ | 266kB 1.4MB/s eta 0:00:02  |████▉ | 276kB 1.4MB/s eta 0:00:02  |█████ | 286kB 1.4MB/s eta 0:00:02  |█████▏ | 296kB 1.4MB/s eta 0:00:02  |█████▍ | 307kB 1.4MB/s eta 0:00:02  |█████▋ | 317kB 1.4MB/s eta 0:00:02  |█████▊ | 327kB 1.4MB/s eta 0:00:02  |██████ | 337kB 1.4MB/s eta 0:00:02  |██████ | 348kB 1.4MB/s eta 0:00:02  |██████▎ | 358kB 1.4MB/s eta 0:00:02  |██████▌ | 368kB 1.4MB/s eta 0:00:02  |██████▋ | 378kB 1.4MB/s eta 0:00:02  |██████▉ | 389kB 1.4MB/s eta 0:00:02  |███████ | 399kB 1.4MB/s eta 0:00:02  |███████▏ | 409kB 1.4MB/s eta 0:00:02  |███████▍ | 419kB 1.4MB/s eta 0:00:02  |███████▌ | 430kB 1.4MB/s eta 0:00:02  |███████▊ | 440kB 1.4MB/s eta 0:00:02  |████████ | 450kB 1.4MB/s eta 0:00:02  |████████ | 460kB 1.4MB/s eta 0:00:01  |████████▎ | 471kB 1.4MB/s eta 0:00:01  |████████▍ | 481kB 1.4MB/s eta 0:00:01  |████████▋ | 491kB 1.4MB/s eta 0:00:01  |████████▉ | 501kB 1.4MB/s eta 0:00:01  |█████████ | 512kB 1.4MB/s eta 0:00:01  |█████████▏ | 522kB 1.4MB/s eta 0:00:01  |█████████▍ | 532kB 1.4MB/s eta 0:00:01  |█████████▌ | 542kB 1.4MB/s eta 0:00:01  |█████████▊ | 552kB 1.4MB/s eta 0:00:01  |█████████▉ | 563kB 1.4MB/s eta 0:00:01  |██████████ | 573kB 1.4MB/s eta 0:00:01  |██████████▎ | 583kB 1.4MB/s eta 0:00:01  |██████████▍ | 593kB 1.4MB/s eta 0:00:01  |██████████▋ | 604kB 1.4MB/s eta 0:00:01  |██████████▊ | 614kB 1.4MB/s eta 0:00:01  |███████████ | 624kB 1.4MB/s eta 0:00:01  |███████████▏ | 634kB 1.4MB/s eta 0:00:01  |███████████▎ | 645kB 1.4MB/s eta 0:00:01  |███████████▌ | 655kB 1.4MB/s eta 0:00:01  |███████████▊ | 665kB 1.4MB/s eta 0:00:01  |███████████▉ | 675kB 1.4MB/s eta 0:00:01  |████████████ | 686kB 1.4MB/s eta 0:00:01  |████████████▏ | 696kB 1.4MB/s eta 0:00:01  |████████████▍ | 706kB 1.4MB/s eta 0:00:01  |████████████▋ | 716kB 1.4MB/s eta 0:00:01  |████████████▊ | 727kB 1.4MB/s eta 0:00:01  |█████████████ | 737kB 1.4MB/s eta 0:00:01  |█████████████▏ | 747kB 1.4MB/s eta 0:00:01  |█████████████▎ | 757kB 1.4MB/s eta 0:00:01  |█████████████▌ | 768kB 1.4MB/s eta 0:00:01  |█████████████▋ | 778kB 1.4MB/s eta 0:00:01  |█████████████▉ | 788kB 1.4MB/s eta 0:00:01  |██████████████ | 798kB 1.4MB/s eta 0:00:01  |██████████████▏ | 808kB 1.4MB/s eta 0:00:01  |██████████████▍ | 819kB 1.4MB/s eta 0:00:01  |██████████████▌ | 829kB 1.4MB/s eta 0:00:01  |██████████████▊ | 839kB 1.4MB/s eta 0:00:01  |███████████████ | 849kB 1.4MB/s eta 0:00:01  |███████████████ | 860kB 1.4MB/s eta 0:00:01  |███████████████▎ | 870kB 1.4MB/s eta 0:00:01  |███████████████▌ | 880kB 1.4MB/s eta 0:00:01  |███████████████▋ | 890kB 1.4MB/s eta 0:00:01  |███████████████▉ | 901kB 1.4MB/s eta 0:00:01  |████████████████ | 911kB 1.4MB/s eta 0:00:01  |████████████████▏ | 921kB 1.4MB/s eta 0:00:01  |████████████████▍ | 931kB 1.4MB/s eta 0:00:01  |████████████████▌ | 942kB 1.4MB/s eta 0:00:01  |████████████████▊ | 952kB 1.4MB/s eta 0:00:01  |████████████████▉ | 962kB 1.4MB/s eta 0:00:01  |█████████████████ | 972kB 1.4MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.4MB/s eta 0:00:01  |█████████████████▍ | 993kB 1.4MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 1.4MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/51/a0/ee460cc54e68afcf33190d198299c9579a5eafeadef0016ae8563237ccb6/setuptools-71.1.0-py3-none-any.whl (2.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 22.8MB/s eta 0:00:01  |▎ | 20kB 34.4MB/s eta 0:00:01  |▍ | 30kB 43.6MB/s eta 0:00:01  |▋ | 40kB 50.7MB/s eta 0:00:01  |▊ | 51kB 55.4MB/s eta 0:00:01  |▉ | 61kB 60.6MB/s eta 0:00:01  |█ | 71kB 60.9MB/s eta 0:00:01  |█▏ | 81kB 63.9MB/s eta 0:00:01  |█▎ | 92kB 66.2MB/s eta 0:00:01  |█▍ | 102kB 68.5MB/s eta 0:00:01  |█▌ | 112kB 68.5MB/s eta 0:00:01  |█▊ | 122kB 68.5MB/s eta 0:00:01  |█▉ | 133kB 68.5MB/s eta 0:00:01  |██ | 143kB 68.5MB/s eta 0:00:01  |██ | 153kB 68.5MB/s eta 0:00:01  |██▎ | 163kB 68.5MB/s eta 0:00:01  |██▍ | 174kB 68.5MB/s eta 0:00:01  |██▌ | 184kB 68.5MB/s eta 0:00:01  |██▋ | 194kB 68.5MB/s eta 0:00:01  |██▉ | 204kB 68.5MB/s eta 0:00:01  |███ | 215kB 68.5MB/s eta 0:00:01  |███ | 225kB 68.5MB/s eta 0:00:01  |███▏ | 235kB 68.5MB/s eta 0:00:01  |███▍ | 245kB 68.5MB/s eta 0:00:01  |███▌ | 256kB 68.5MB/s eta 0:00:01  |███▋ | 266kB 68.5MB/s eta 0:00:01  |███▉ | 276kB 68.5MB/s eta 0:00:01  |████ | 286kB 68.5MB/s eta 0:00:01  |████ | 296kB 68.5MB/s eta 0:00:01  |████▏ | 307kB 68.5MB/s eta 0:00:01  |████▍ | 317kB 68.5MB/s eta 0:00:01  |████▌ | 327kB 68.5MB/s eta 0:00:01  |████▋ | 337kB 68.5MB/s eta 0:00:01  |████▊ | 348kB 68.5MB/s eta 0:00:01  |█████ | 358kB 68.5MB/s eta 0:00:01  |█████ | 368kB 68.5MB/s eta 0:00:01  |█████▏ | 378kB 68.5MB/s eta 0:00:01  |█████▎ | 389kB 68.5MB/s eta 0:00:01  |█████▌ | 399kB 68.5MB/s eta 0:00:01  |█████▋ | 409kB 68.5MB/s eta 0:00:01  |█████▊ | 419kB 68.5MB/s eta 0:00:01  |█████▉ | 430kB 68.5MB/s eta 0:00:01  |██████ | 440kB 68.5MB/s eta 0:00:01  |██████▏ | 450kB 68.5MB/s eta 0:00:01  |██████▎ | 460kB 68.5MB/s eta 0:00:01  |██████▍ | 471kB 68.5MB/s eta 0:00:01  |██████▋ | 481kB 68.5MB/s eta 0:00:01  |██████▊ | 491kB 68.5MB/s eta 0:00:01  |██████▉ | 501kB 68.5MB/s eta 0:00:01  |███████ | 512kB 68.5MB/s eta 0:00:01  |███████▏ | 522kB 68.5MB/s eta 0:00:01  |███████▎ | 532kB 68.5MB/s eta 0:00:01  |███████▍ | 542kB 68.5MB/s eta 0:00:01  |███████▋ | 552kB 68.5MB/s eta 0:00:01  |███████▊ | 563kB 68.5MB/s eta 0:00:01  |███████▉ | 573kB 68.5MB/s eta 0:00:01  |████████ | 583kB 68.5MB/s eta 0:00:01  |████████▏ | 593kB 68.5MB/s eta 0:00:01  |████████▎ | 604kB 68.5MB/s eta 0:00:01  |████████▍ | 614kB 68.5MB/s eta 0:00:01  |████████▌ | 624kB 68.5MB/s eta 0:00:01  |████████▊ | 634kB 68.5MB/s eta 0:00:01  |████████▉ | 645kB 68.5MB/s eta 0:00:01  |█████████ | 655kB 68.5MB/s eta 0:00:01  |█████████ | 665kB 68.5MB/s eta 0:00:01  |█████████▎ | 675kB 68.5MB/s eta 0:00:01  |█████████▍ | 686kB 68.5MB/s eta 0:00:01  |█████████▌ | 696kB 68.5MB/s eta 0:00:01  |█████████▋ | 706kB 68.5MB/s eta 0:00:01  |█████████▉ | 716kB 68.5MB/s eta 0:00:01  |██████████ | 727kB 68.5MB/s eta 0:00:01  |██████████ | 737kB 68.5MB/s eta 0:00:01  |██████████▏ | 747kB 68.5MB/s eta 0:00:01  |██████████▍ | 757kB 68.5MB/s eta 0:00:01  |██████████▌ | 768kB 68.5MB/s eta 0:00:01  |██████████▋ | 778kB 68.5MB/s eta 0:00:01  |██████████▊ | 788kB 68.5MB/s eta 0:00:01  |███████████ | 798kB 68.5MB/s eta 0:00:01  |███████████ | 808kB 68.5MB/s eta 0:00:01  |███████████▏ | 819kB 68.5MB/s eta 0:00:01  |███████████▍ | 829kB 68.5MB/s eta 0:00:01  |███████████▌ | 839kB 68.5MB/s eta 0:00:01  |███████████▋ | 849kB 68.5MB/s eta 0:00:01  |███████████▊ | 860kB 68.5MB/s eta 0:00:01  |████████████ | 870kB 68.5MB/s eta 0:00:01  |████████████ | 880kB 68.5MB/s eta 0:00:01  |████████████▏ | 890kB 68.5MB/s eta 0:00:01  |████████████▎ | 901kB 68.5MB/s eta 0:00:01  |████████████▌ | 911kB 68.5MB/s eta 0:00:01  |████████████▋ | 921kB 68.5MB/s eta 0:00:01  |████████████▊ | 931kB 68.5MB/s eta 0:00:01  |████████████▉ | 942kB 68.5MB/s eta 0:00:01  |█████████████ | 952kB 68.5MB/s eta 0:00:01  |█████████████▏ | 962kB 68.5MB/s eta 0:00:01  |█████████████▎ | 972kB 68.5MB/s eta 0:00:01  |█████████████▍ | 983kB 68.5MB/s eta 0:00:01  |█████████████▋ | 993kB 68.5MB/s eta 0:00:01  |█████████████▊ | 1.0MB 68.5MB/s eta 0:00:01  |█████████████▉ | 1.0MB 68.5MB/s eta 0:00:01  |██████████████ | 1.0MB 68.5MB/s eta 0:00:01  |██████████████▏ | 1.0MB 68.5MB/s eta 0:00:01  |██████████████▎ | 1.0MB 68.5MB/s eta 0:00:01  |██████████████▍ | 1.1MB 68.5MB/s eta 0:00:01  |██████████████▌ | 1.1MB 68.5MB/s eta 0:00:01  |██████████████▊ | 1.1MB 68.5MB/s eta 0:00:01  |██████████████▉ | 1.1MB 68.5MB/s eta 0:00:01  |███████████████ | 1.1MB 68.5MB/s eta 0:00:01  |███████████████▏ | 1.1MB 68.5MB/s eta 0:00:01  |███████████████▎ | 1.1MB 68.5MB/s eta 0:00:01  |███████████████▍ | 1.1MB 68.5MB/s eta 0:00:01  |███████████████▌ | 1.1MB 68.5MB/s eta 0:00:01  |███████████████▊ | 1.1MB 68.5MB/s eta 0:00:01  |███████████████▉ | 1.2MB 68.5MB/s eta 0:00:01  |████████████████ | 1.2MB 68.5MB/s eta 0:00:01  |████████████████ | 1.2MB 68.5MB/s eta 0:00:01  |████████████████▎ | 1.2MB 68.5MB/s eta 0:00:01  |████████████████▍ | 1.2MB 68.5MB/s eta 0:00:01  |████████████████▌ | 1.2MB 68.5MB/s eta 0:00:01  |████████████████▋ | 1.2MB 68.5MB/s eta 0:00:01  |████████████████▉ | 1.2MB 68.5MB/s eta 0:00:01  |█████████████████ | 1.2MB 68.5MB/s eta 0:00:01  |█████████████████ | 1.2MB 68.5MB/s eta 0:00:01  |█████████████████▏ | 1.3MB 68.5MB/s eta 0:00:01  |█████████████████▍ | 1.3MB 68.5MB/s eta 0:00:01  |█████████████████▌ | 1.3MB 68.5MB/s eta 0:00:01  |█████████████████▋ | 1.3MB 68.5MB/s eta 0:00:01  |█████████████████▊ | 1.3MB 68.5MB/s eta 0:00:01  |██████████████████ | 1.3MB 68.5MB/s eta 0:00:01  |██████████████████ | 1.3MB 68.5MB/s eta 0:00:01  |██████████████████▏ | 1.3MB 68.5MB/s eta 0:00:01  |██████████████████▎ | 1.3MB 68.5MB/s eta 0:00:01  |██████████████████▌ | 1.4MB 68.5MB/s eta 0:00:01  |██████████████████▋ | 1.4MB 68.5MB/s eta 0:00:01  |██████████████████▊ | 1.4MB 68.5MB/s eta 0:00:01  |███████████████████ | 1.4MB 68.5MB/s eta 0:00:01  |███████████████████ | 1.4MB 68.5MB/s eta 0:00:01  |███████████████████▏ | 1.4MB 68.5MB/s eta 0:00:01  |███████████████████▎ | 1.4MB 68.5MB/s eta 0:00:01  |███████████████████▌ | 1.4MB 68.5MB/s eta 0:00:01  |███████████████████▋ | 1.4MB 68.5MB/s eta 0:00:01  |███████████████████▊ | 1.4MB 68.5MB/s eta 0:00:01  |███████████████████▉ | 1.5MB 68.5MB/s eta 0:00:01  |████████████████████ | 1.5MB 68.5MB/s eta 0:00:01  |████████████████████▏ | 1.5MB 68.5MB/s eta 0:00:01  |████████████████████▎ | 1.5MB 68.5MB/s eta 0:00:01  |████████████████████▍ | 1.5MB 68.5MB/s eta 0:00:01  |████████████████████▋ | 1.5MB 68.5MB/s eta 0:00:01  |████████████████████▊ | 1.5MB 68.5MB/s eta 0:00:01  |████████████████████▉ | 1.5MB 68.5MB/s eta 0:00:01  |█████████████████████ | 1.5MB 68.5MB/s eta 0:00:01  |█████████████████████▏ | 1.5MB 68.5MB/s eta 0:00:01  |█████████████████████▎ | 1.6MB 68.5MB/s eta 0:00:01  |█████████████████████▍ | 1.6MB 68.5MB/s eta 0:00:01  |█████████████████████▌ | 1.6MB 68.5MB/s eta 0:00:01  |█████████████████████▊ | 1.6MB 68.5MB/s eta 0:00:01  |█████████████████████▉ | 1.6MB 68.5MB/s eta 0:00:01  |██████████████████████ | 1.6MB 68.5MB/s eta 0:00:01  |██████████████████████ | 1.6MB 68.5MB/s eta 0:00:01  |██████████████████████▎ | 1.6MB 68.5MB/s eta 0:00:01  |██████████████████████▍ | 1.6MB 68.5MB/s eta 0:00:01  |██████████████████████▌ | 1.6MB 68.5MB/s eta 0:00:01  |██████████████████████▊ | 1.7MB 68.5MB/s eta 0:00:01  |██████████████████████▉ | 1.7MB 68.5MB/s eta 0:00:01  |███████████████████████ | 1.7MB 68.5MB/s eta 0:00:01  |███████████████████████ | 1.7MB 68.5MB/s eta 0:00:01  |███████████████████████▎ | 1.7MB 68.5MB/s eta 0:00:01  |███████████████████████▍ | 1.7MB 68.5MB/s eta 0:00:01  |███████████████████████▌ | 1.7MB 68.5MB/s eta 0:00:01  |███████████████████████▋ | 1.7MB 68.5MB/s eta 0:00:01  |███████████████████████▉ | 1.7MB 68.5MB/s eta 0:00:01  |████████████████████████ | 1.8MB 68.5MB/s eta 0:00:01  |████████████████████████ | 1.8MB 68.5MB/s eta 0:00:01  |████████████████████████▏ | 1.8MB 68.5MB/s eta 0:00:01  |████████████████████████▍ | 1.8MB 68.5MB/s eta 0:00:01  |████████████████████████▌ | 1.8MB 68.5MB/s eta 0:00:01  |████████████████████████▋ | 1.8MB 68.5MB/s eta 0:00:01  |████████████████████████▊ | 1.8MB 68.5MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 68.5MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 68.5MB/s eta 0:00:01  |█████████████████████████▏ | 1.8MB 68.5MB/s eta 0:00:01  |█████████████████████████▎ | 1.9MB 68.5MB/s eta 0:00:01  |█████████████████████████▌ | 1.9MB 68.5MB/s eta 0:00:01  |█████████████████████████▋ | 1.9MB 68.5MB/s eta 0:00:01  |█████████████████████████▊ | 1.9MB 68.5MB/s eta 0:00:01  |█████████████████████████▉ | 1.9MB 68.5MB/s eta 0:00:01  |██████████████████████████ | 1.9MB 68.5MB/s eta 0:00:01  |██████████████████████████▏ | 1.9MB 68.5MB/s eta 0:00:01  |██████████████████████████▎ | 1.9MB 68.5MB/s eta 0:00:01  |██████████████████████████▌ | 1.9MB 68.5MB/s eta 0:00:01  |██████████████████████████▋ | 1.9MB 68.5MB/s eta 0:00:01  |██████████████████████████▊ | 2.0MB 68.5MB/s eta 0:00:01  |██████████████████████████▉ | 2.0MB 68.5MB/s eta 0:00:01  |███████████████████████████ | 2.0MB 68.5MB/s eta 0:00:01  |███████████████████████████▏ | 2.0MB 68.5MB/s eta 0:00:01  |███████████████████████████▎ | 2.0MB 68.5MB/s eta 0:00:01  |███████████████████████████▍ | 2.0MB 68.5MB/s eta 0:00:01  |███████████████████████████▋ | 2.0MB 68.5MB/s eta 0:00:01  |███████████████████████████▊ | 2.0MB 68.5MB/s eta 0:00:01  |███████████████████████████▉ | 2.0MB 68.5MB/s eta 0:00:01  |████████████████████████████ | 2.0MB 68.5MB/s eta 0:00:01  |████████████████████████████▏ | 2.1MB 68.5MB/s eta 0:00:01  |████████████████████████████▎ | 2.1MB 68.5MB/s eta 0:00:01  |████████████████████████████▍ | 2.1MB 68.5MB/s eta 0:00:01  |████████████████████████████▌ | 2.1MB 68.5MB/s eta 0:00:01  |████████████████████████████▊ | 2.1MB 68.5MB/s eta 0:00:01  |████████████████████████████▉ | 2.1MB 68.5MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 68.5MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 68.5MB/s eta 0:00:01  |█████████████████████████████▎ | 2.1MB 68.5MB/s eta 0:00:01  |█████████████████████████████▍ | 2.2MB 68.5MB/s eta 0:00:01  |█████████████████████████████▌ | 2.2MB 68.5MB/s eta 0:00:01  |█████████████████████████████▋ | 2.2MB 68.5MB/s eta 0:00:01  |█████████████████████████████▉ | 2.2MB 68.5MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 68.5MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 68.5MB/s eta 0:00:01  |██████████████████████████████▎ | 2.2MB 68.5MB/s eta 0:00:01  |██████████████████████████████▍ | 2.2MB 68.5MB/s eta 0:00:01  |██████████████████████████████▌ | 2.2MB 68.5MB/s eta 0:00:01  |██████████████████████████████▋ | 2.2MB 68.5MB/s eta 0:00:01  |██████████████████████████████▉ | 2.3MB 68.5MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 68.5MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 68.5MB/s eta 0:00:01  |███████████████████████████████▏| 2.3MB 68.5MB/s eta 0:00:01  |███████████████████████████████▍| 2.3MB 68.5MB/s eta 0:00:01  |███████████████████████████████▌| 2.3MB 68.5MB/s eta 0:00:01  |███████████████████████████████▋| 2.3MB 68.5MB/s eta 0:00:01  |███████████████████████████████▊| 2.3MB 68.5MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 68.5MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 68.5MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.1.2 setuptools-71.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/736.6 kB 97.0 MB/s eta 0:00:01  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 81.9/736.6 kB 1.3 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 112.6/736.6 kB 1.1 MB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 143.4/736.6 kB 1.0 MB/s eta 0:00:01  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 174.1/736.6 kB 1.0 MB/s eta 0:00:01  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 204.8/736.6 kB 981.8 kB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/736.6 kB 1.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 286.7/736.6 kB 995.1 kB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 317.4/736.6 kB 989.9 kB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 348.2/736.6 kB 991.8 kB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 378.9/736.6 kB 986.3 kB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 409.6/736.6 kB 992.0 kB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 460.8/736.6 kB 995.1 kB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 491.5/736.6 kB 1.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 542.7/736.6 kB 1.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 573.4/736.6 kB 1.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 614.4/736.6 kB 1.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 655.4/736.6 kB 1.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 696.3/736.6 kB 1.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 1.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/147.9 kB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 81.9/147.9 kB 1.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 122.9/147.9 kB 1.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 1.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB 1.8 MB/s eta 0:00:03  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.1/5.1 MB 1.3 MB/s eta 0:00:04  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.1/5.1 MB 1.3 MB/s eta 0:00:04  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/5.1 MB 1.3 MB/s eta 0:00:04  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/5.1 MB 1.3 MB/s eta 0:00:04  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/5.1 MB 1.3 MB/s eta 0:00:04  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/5.1 MB 1.3 MB/s eta 0:00:04  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.4/5.1 MB 1.3 MB/s eta 0:00:04  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.4/5.1 MB 1.3 MB/s eta 0:00:04  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/5.1 MB 1.3 MB/s eta 0:00:04  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/5.1 MB 1.4 MB/s eta 0:00:04  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/5.1 MB 1.3 MB/s eta 0:00:04  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/5.1 MB 1.4 MB/s eta 0:00:04  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.7/5.1 MB 1.4 MB/s eta 0:00:04  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.7/5.1 MB 1.4 MB/s eta 0:00:04  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 1.4 MB/s eta 0:00:04  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 1.4 MB/s eta 0:00:03  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/5.1 MB 1.4 MB/s eta 0:00:03  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/5.1 MB 1.4 MB/s eta 0:00:03  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/5.1 MB 1.4 MB/s eta 0:00:03  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/5.1 MB 1.4 MB/s eta 0:00:03  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/5.1 MB 1.5 MB/s eta 0:00:03  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/5.1 MB 1.5 MB/s eta 0:00:03  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/5.1 MB 1.5 MB/s eta 0:00:03  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/5.1 MB 1.5 MB/s eta 0:00:03  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/5.1 MB 1.5 MB/s eta 0:00:03  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/5.1 MB 1.5 MB/s eta 0:00:03  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.5/5.1 MB 1.5 MB/s eta 0:00:03  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.5/5.1 MB 1.5 MB/s eta 0:00:03  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.5/5.1 MB 1.5 MB/s eta 0:00:03  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/5.1 MB 1.5 MB/s eta 0:00:03  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/5.1 MB 1.5 MB/s eta 0:00:03  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/5.1 MB 1.5 MB/s eta 0:00:03  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/5.1 MB 1.5 MB/s eta 0:00:03  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 1.8/5.1 MB 1.5 MB/s eta 0:00:03  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 1.8/5.1 MB 1.5 MB/s eta 0:00:03  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 1.9/5.1 MB 1.4 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 1.9/5.1 MB 1.4 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/5.1 MB 1.4 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 2.0/5.1 MB 1.4 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 2.1/5.1 MB 1.4 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 2.1/5.1 MB 1.4 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 2.2/5.1 MB 1.4 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 2.2/5.1 MB 1.4 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 1.4 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 1.4 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 2.4/5.1 MB 1.4 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 2.5/5.1 MB 1.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 2.5/5.1 MB 1.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 2.6/5.1 MB 1.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 2.6/5.1 MB 1.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 2.7/5.1 MB 1.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 2.7/5.1 MB 1.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 2.8/5.1 MB 1.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 2.8/5.1 MB 1.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 2.9/5.1 MB 1.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 3.0/5.1 MB 1.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 3.0/5.1 MB 1.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 3.1/5.1 MB 1.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 3.2/5.1 MB 1.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 3.2/5.1 MB 1.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 3.3/5.1 MB 1.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.4/5.1 MB 1.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.4/5.1 MB 1.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.5/5.1 MB 1.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.6/5.1 MB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 3.6/5.1 MB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 3.7/5.1 MB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 3.8/5.1 MB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 3.8/5.1 MB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 3.9/5.1 MB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 4.0/5.1 MB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 4.1/5.1 MB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 4.1/5.1 MB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 4.2/5.1 MB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 4.3/5.1 MB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 4.4/5.1 MB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 4.4/5.1 MB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 4.5/5.1 MB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 4.6/5.1 MB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 4.7/5.1 MB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 4.7/5.1 MB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 4.8/5.1 MB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 4.9/5.1 MB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 5.0/5.1 MB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.6 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/162.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 92.2/162.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.6/162.6 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 12.3 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 9.4 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 13.6 MB/s eta 0:00:01  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.8/9.2 MB 20.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 5.8/9.2 MB 33.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 8.6/9.2 MB 40.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 40.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 36.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 31.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 3.1/4.7 MB 163.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 70.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 70.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 159.6 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.8/17.3 MB 99.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 7.3/17.3 MB 80.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.5/17.3 MB 74.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 11.8/17.3 MB 65.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 14.1/17.3 MB 63.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 16.4/17.3 MB 65.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 56.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 46.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 6.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 164.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 69.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 25.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GCGS1genvK.data.yaml' and '/src/inspector/fuzzerLogFile-0-GCGS1genvK.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:51.404 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:51.404 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libical_extended_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:51.404 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:51.404 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libical_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:51.443 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GCGS1genvK Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:51.600 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4AsqO2Cx84 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:51.600 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libical_extended_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-GCGS1genvK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libical_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-4AsqO2Cx84'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:51.602 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:51.779 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:51.779 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:51.801 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GCGS1genvK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:51.801 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:51.802 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4AsqO2Cx84.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:51.802 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:53.627 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:53.627 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-4AsqO2Cx84.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:53.655 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:53.655 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-GCGS1genvK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:53.776 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:53.805 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.255 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.255 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.255 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.255 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4AsqO2Cx84.data with fuzzerLogFile-0-4AsqO2Cx84.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.256 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GCGS1genvK.data with fuzzerLogFile-0-GCGS1genvK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.256 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.256 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.268 INFO fuzzer_profile - accummulate_profile: libical_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.269 INFO fuzzer_profile - accummulate_profile: libical_extended_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.307 INFO fuzzer_profile - accummulate_profile: libical_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.307 INFO fuzzer_profile - accummulate_profile: libical_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.307 INFO fuzzer_profile - accummulate_profile: libical_extended_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.307 INFO fuzzer_profile - accummulate_profile: libical_extended_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.314 INFO fuzzer_profile - accummulate_profile: libical_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.314 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.314 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libical_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.315 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.315 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libical_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libical_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.316 INFO fuzzer_profile - accummulate_profile: libical_extended_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.316 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.316 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libical_extended_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.317 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.317 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libical_extended_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libical_extended_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.384 INFO fuzzer_profile - accummulate_profile: libical_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.386 INFO fuzzer_profile - accummulate_profile: libical_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.387 INFO fuzzer_profile - accummulate_profile: libical_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.387 INFO fuzzer_profile - accummulate_profile: libical_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.390 INFO fuzzer_profile - accummulate_profile: libical_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.407 INFO fuzzer_profile - accummulate_profile: libical_extended_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.410 INFO fuzzer_profile - accummulate_profile: libical_extended_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.410 INFO fuzzer_profile - accummulate_profile: libical_extended_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.411 INFO fuzzer_profile - accummulate_profile: libical_extended_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.413 INFO fuzzer_profile - accummulate_profile: libical_extended_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.972 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.972 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.972 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.972 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:54.973 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.009 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.041 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.041 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.041 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.047 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.047 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.058 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libical/reports/20240726/linux -- libical_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.059 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libical/reports-by-target/20240726/libical_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.059 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.143 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.144 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.146 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.319 INFO analysis - overlay_calltree_with_coverage: [+] found 128 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.322 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libical/reports/20240726/linux -- libical_extended_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.322 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libical/reports-by-target/20240726/libical_extended_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.322 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.425 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.428 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.594 INFO analysis - overlay_calltree_with_coverage: [+] found 156 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GCGS1genvK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4AsqO2Cx84.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4AsqO2Cx84.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GCGS1genvK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GCGS1genvK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4AsqO2Cx84.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.620 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.620 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.621 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.621 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.641 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.644 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.671 INFO html_report - create_all_function_table: Assembled a total of 1406 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.671 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.693 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.693 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.703 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.705 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1935 -- : 1935 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.705 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.707 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:57.232 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:57.443 INFO html_helpers - create_horisontal_calltree_image: Creating image libical_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:57.445 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1615 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:57.758 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:57.758 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:57.952 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:57.952 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:57.958 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:57.958 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:57.972 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:57.974 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2445 -- : 2445 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:57.976 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:57.979 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:59.265 INFO html_helpers - create_horisontal_calltree_image: Creating image libical_extended_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:59.266 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2041 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:59.585 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:59.585 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:59.742 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:59.742 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:59.749 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:59.749 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:59.749 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:00.732 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:00.734 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:00.734 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:00.734 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:01.973 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:01.975 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:02.006 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:02.008 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:02.008 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.050 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.051 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.083 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.085 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.085 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.140 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.141 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.176 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.177 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.178 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.445 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.446 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.481 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.483 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.483 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:06.583 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:06.585 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:06.620 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:06.621 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:06.621 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:07.689 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:07.691 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:07.727 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:07.728 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:07.729 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:08.989 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:08.990 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.027 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.029 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.029 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['icalcomponent_foreach_recurrence', 'icalcomponent_merge_component', 'icaltimezone_truncate_vtimezone', 'icalrestriction_check_component', 'icalrecur_iterator_prev', 'icalcomponent_set_due', 'icalvalue_compare'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.064 INFO html_report - create_all_function_table: Assembled a total of 1406 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.085 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.103 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.103 INFO engine_input - analysis_func: Generating input for libical_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.104 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ical_get_invalid_rrule_handling_setting Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: set_zoneinfopath Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalcomponent_remove_component Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalvalue_set_utcoffset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icaltimezone_get_tznames_from_vtimezone Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalvalue_get_datetimeperiod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalcomponent_remove_property Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalvalue_set_period Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalvalue_new_from_string_with_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalcomponent_get_first_component Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.106 INFO engine_input - analysis_func: Generating input for libical_extended_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.107 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.108 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalrecurrencetype_day_position Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.108 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: set_zoneinfopath Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.108 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ical_get_invalid_rrule_handling_setting Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.108 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalcomponent_remove_component Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.108 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalvalue_set_utcoffset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.108 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icaltimezone_get_tznames_from_vtimezone Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.108 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalcomponent_remove_property Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icaltime_is_utc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalvalue_set_period Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalvalue_new_from_string_with_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.109 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.109 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.109 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.111 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.111 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.132 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.132 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.133 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.133 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.133 INFO annotated_cfg - analysis_func: Analysing: libical_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.139 INFO annotated_cfg - analysis_func: Analysing: libical_extended_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.148 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libical/reports/20240726/linux -- libical_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.148 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libical/reports/20240726/linux -- libical_extended_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.151 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.178 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.201 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:10.304 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:10.814 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:10.814 INFO debug_info - create_friendly_debug_types: Have to create for 4334 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:10.836 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:11.105 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalparser.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icaltime.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icaltimezone.c ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalvalue.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icaltz-util.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical_extended_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalcomponent.c ------- 117 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalerror.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalmemory.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalproperty.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalrecur.c ------- 104 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalduration.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalperiod.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icaltypes.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/pvl.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/caldate.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalderivedproperty.c ------- 536 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalderivedparameter.c ------- 167 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalrestriction.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalderivedvalue.c ------- 118 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalarray.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalattach.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalenums.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalparameter.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/qsort_gen.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.952 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.952 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/compatibility_mode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.953 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.953 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/io.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.953 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/serialization_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.953 INFO analysis - extract_test_information: //src/libical/src/test/icalrecur_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.954 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/osx-lib/lib2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.954 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/recursive_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.955 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.955 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.955 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/type_support.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.955 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/testinstr/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.955 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/backend.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.956 INFO analysis - extract_test_information: //src/libical/src/test/timezones.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.956 INFO analysis - extract_test_information: //src/fuzztest/centipede/feature_set_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.956 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/arbitrary_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.956 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.957 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/c/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.957 INFO analysis - extract_test_information: //src/aflplusplus/test/test-unsigaction.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.957 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_utils.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.957 INFO analysis - extract_test_information: //src/fuzztest/codelab/escaping_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.958 INFO analysis - extract_test_information: //src/fuzztest/centipede/byte_array_mutator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.958 INFO analysis - extract_test_information: //src/fuzztest/centipede/rusage_stats.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.958 INFO analysis - extract_test_information: //src/aflplusplus/test/test-dlopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.958 INFO analysis - extract_test_information: //src/fuzztest/centipede/command.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.958 INFO analysis - extract_test_information: //src/libical/src/test/regression-utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.958 INFO analysis - extract_test_information: //src/fuzztest/centipede/feature_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.959 INFO analysis - extract_test_information: //src/aflplusplus/test/test-multiple-mutators.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.959 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.959 INFO analysis - extract_test_information: //src/fuzztest/centipede/knobs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.959 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/map_filter_combinator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.959 INFO analysis - extract_test_information: //src/fuzztest/centipede/logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.960 INFO analysis - extract_test_information: //src/fuzztest/centipede/blob_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.960 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.960 INFO analysis - extract_test_information: //src/libical/src/test/libicalvcard/vcard_test_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.960 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.961 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/coverage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.961 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.961 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/io_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.961 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.961 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/deferred/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.962 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/c/persistent_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.962 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/misc_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.962 INFO analysis - extract_test_information: //src/fuzztest/centipede/stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.962 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/fixture_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.962 INFO analysis - extract_test_information: //src/aflplusplus/test/test-fp_Infcases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.963 INFO analysis - extract_test_information: //src/libical/src/test/icalattach-leak.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.963 INFO analysis - extract_test_information: //src/fuzztest/centipede/minimize_crash_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.963 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/benchmark_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.963 INFO analysis - extract_test_information: //src/fuzztest/centipede/shard_reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.963 INFO analysis - extract_test_information: //src/fuzztest/centipede/environment_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.963 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.964 INFO analysis - extract_test_information: //src/fuzztest/centipede/remote_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.964 INFO analysis - extract_test_information: //src/fuzztest/centipede/shared_memory_blob_sequence.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.964 INFO analysis - extract_test_information: //src/fuzztest/centipede/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.964 INFO analysis - extract_test_information: //src/libical/src/test/testvcal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.964 INFO analysis - extract_test_information: //src/libical/src/test/test-malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.965 INFO analysis - extract_test_information: //src/libical/src/test/libicalvcard/vcard_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.965 INFO analysis - extract_test_information: //src/aflplusplus/test/test-fp_minusZerocases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.965 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/dynamic/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.965 INFO analysis - extract_test_information: //src/fuzztest/centipede/execution_result.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.965 INFO analysis - extract_test_information: //src/aflplusplus/test/test-compcov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.966 INFO analysis - extract_test_information: //src/libical/src/test/icalcomponent_fuzz1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.966 INFO analysis - extract_test_information: //src/libical/src/test/regression-classify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.966 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/type_support_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.966 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_fork_server.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.966 INFO analysis - extract_test_information: //src/aflplusplus/test/test-fp_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.966 INFO analysis - extract_test_information: //src/fuzztest/centipede/command_test_helper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.967 INFO analysis - extract_test_information: //src/fuzztest/centipede/reverse_pc_table_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.967 INFO analysis - extract_test_information: //src/fuzztest/centipede/hash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.967 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.967 INFO analysis - extract_test_information: //src/libical/src/test/icalcomponent_fuzz2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.967 INFO analysis - extract_test_information: //src/fuzztest/centipede/dso_example/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.968 INFO analysis - extract_test_information: //src/fuzztest/centipede/util_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.968 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/fixture_driver_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.968 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/code_generation_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.968 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/code_generation.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.968 INFO analysis - extract_test_information: //src/fuzztest/centipede/stats.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.968 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/numeric_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.969 INFO analysis - extract_test_information: //src/fuzztest/centipede/callstack_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.969 INFO analysis - extract_test_information: //src/libical/src/test/vcf_leak.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.969 INFO analysis - extract_test_information: //src/fuzztest/centipede/rusage_profiler_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.969 INFO analysis - extract_test_information: //src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.970 INFO analysis - extract_test_information: //src/fuzztest/centipede/call_graph.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.970 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/in_grammar_domain_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.970 INFO analysis - extract_test_information: //src/fuzztest/centipede/feature.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.970 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_sancov.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.970 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/seed_seq_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.970 INFO analysis - extract_test_information: //src/fuzztest/centipede/control_flow_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.971 INFO analysis - extract_test_information: //src/fuzztest/centipede/logging_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.971 INFO analysis - extract_test_information: //src/fuzztest/tools/grammar_domain_code_generator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.971 INFO analysis - extract_test_information: //src/aflplusplus/test/test-floatingpoint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.971 INFO analysis - extract_test_information: //src/fuzztest/centipede/analyze_corpora.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.971 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.972 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/persistent/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.972 INFO analysis - extract_test_information: //src/libical/src/test/regression-component.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.972 INFO analysis - extract_test_information: //src/fuzztest/centipede/fuzztest_mutator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.972 INFO analysis - extract_test_information: //src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.972 INFO analysis - extract_test_information: //src/libical/src/test/regression-storage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.973 INFO analysis - extract_test_information: //src/fuzztest/centipede/dso_example/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.973 INFO analysis - extract_test_information: //src/aflplusplus/test/test-fp_NaNcases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.973 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/string_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.973 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.973 INFO analysis - extract_test_information: //src/fuzztest/centipede/byte_array_mutator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.973 INFO analysis - extract_test_information: //src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.974 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/osx-lib/lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.974 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/seed_seq.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.974 INFO analysis - extract_test_information: //src/aflplusplus/test/test-int_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.974 INFO analysis - extract_test_information: //src/fuzztest/centipede/shared_memory_blob_sequence_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.975 INFO analysis - extract_test_information: //src/fuzztest/centipede/config_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.975 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/subprocess_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.975 INFO analysis - extract_test_information: //src/fuzztest/centipede/config_util_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.975 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.975 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.975 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.976 INFO analysis - extract_test_information: //src/libical/src/test/testmime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.976 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/antlr_frontend.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.976 INFO analysis - extract_test_information: //src/libical/src/test/icaltime_fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.976 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/pointer_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.976 INFO analysis - extract_test_information: //src/fuzztest/centipede/analyze_corpora_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.976 INFO analysis - extract_test_information: //src/fuzztest/centipede/coverage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.977 INFO analysis - extract_test_information: //src/fuzztest/centipede/knobs_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.977 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/fuzztest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.977 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_interceptors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.977 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_preallocable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.978 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede_interface.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.978 INFO analysis - extract_test_information: //src/fuzztest/centipede/rusage_profiler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.978 INFO analysis - extract_test_information: //src/libical/src/test/builtin_timezones.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.978 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.979 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_dl_info.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.979 INFO analysis - extract_test_information: //src/fuzztest/centipede/config_file_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.979 INFO analysis - extract_test_information: //src/fuzztest/centipede/control_flow.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.979 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/cmplog/cmplog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.980 INFO analysis - extract_test_information: //src/fuzztest/centipede/execution_result_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.980 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.980 INFO analysis - extract_test_information: //src/fuzztest/centipede/rusage_stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.980 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.980 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede_default_callbacks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.981 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/aggregate_combinators_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.981 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/fasan/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.981 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.981 INFO analysis - extract_test_information: //src/fuzztest/centipede/blob_file_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.981 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/runtime_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.982 INFO analysis - extract_test_information: //src/fuzztest/centipede/environment.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.982 INFO analysis - extract_test_information: //src/fuzztest/centipede/test_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.982 INFO analysis - extract_test_information: //src/libical/src/test/regression-recur.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.982 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/registry.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.982 INFO analysis - extract_test_information: //src/fuzztest/centipede/corpus_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.983 INFO analysis - extract_test_information: //src/aflplusplus/test/test-uint_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.983 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede_callbacks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.983 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.983 INFO analysis - extract_test_information: //src/libical/src/test/icaltm_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.983 INFO analysis - extract_test_information: //src/fuzztest/centipede/rolling_hash_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.984 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/fuzztest_gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.984 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.984 INFO analysis - extract_test_information: //src/libical/src/test/regression-cxx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.984 INFO analysis - extract_test_information: //src/aflplusplus/test/test-custom-mutator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.984 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.985 INFO analysis - extract_test_information: //src/fuzztest/centipede/testing/centipede_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.985 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/speedtest/target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.985 INFO analysis - extract_test_information: //src/fuzztest/centipede/call_graph_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.985 INFO analysis - extract_test_information: //src/libical/src/test/recur.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.985 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/exe/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.986 INFO analysis - extract_test_information: //src/libical/src/test/icalparser_ctrl_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.986 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/container_combinators_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.986 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/output/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.986 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/serialization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.986 INFO analysis - extract_test_information: //src/fuzztest/centipede/feature_set.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.987 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_cmp_trace_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.987 INFO analysis - extract_test_information: //src/fuzztest/centipede/fuzztest_mutator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.987 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/functional_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.987 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_maybe_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.987 INFO analysis - extract_test_information: //src/libical/src/test/process.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.987 INFO analysis - extract_test_information: //src/fuzztest/centipede/minimize_crash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.988 INFO analysis - extract_test_information: //src/fuzztest/centipede/corpus.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.988 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/runtime.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.988 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/any_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.988 INFO analysis - extract_test_information: //src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.988 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/specific_value_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.989 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/entry_point/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.989 INFO analysis - extract_test_information: //src/fuzztest/centipede/command_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.989 INFO analysis - extract_test_information: //src/libical/src/test/copycluster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.989 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/subprocess.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.989 INFO analysis - extract_test_information: //src/fuzztest/centipede/execution_request.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.990 INFO analysis - extract_test_information: //src/fuzztest/centipede/config_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.990 INFO analysis - extract_test_information: //src/libical/src/test/stow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.990 INFO analysis - extract_test_information: //src/libical/src/test/icaltestparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.990 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/in_regexp_domain_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.990 INFO analysis - extract_test_information: //src/libical/src/test/regression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.991 INFO analysis - extract_test_information: //src/fuzztest/codelab/escaping.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.991 INFO analysis - extract_test_information: //src/fuzztest/centipede/symbol_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.991 INFO analysis - extract_test_information: //src/fuzztest/centipede/weak_sancov_stubs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:17.239 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:17.275 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:17.276 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/364 files][ 0.0 B/126.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/364 files][ 0.0 B/126.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/364 files][ 0.0 B/126.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/364 files][ 673.0 B/126.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/364 files][ 673.0 B/126.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/364 files][ 3.4 KiB/126.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/364 files][ 3.4 KiB/126.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/364 files][ 3.4 KiB/126.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/364 files][ 3.4 KiB/126.1 MiB] 0% Done / [1/364 files][ 3.4 KiB/126.1 MiB] 0% Done / [2/364 files][ 3.4 KiB/126.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/364 files][ 3.4 KiB/126.1 MiB] 0% Done / [3/364 files][ 3.4 KiB/126.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/364 files][ 4.1 KiB/126.1 MiB] 0% Done / [4/364 files][ 4.1 KiB/126.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GCGS1genvK.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/364 files][ 4.1 KiB/126.1 MiB] 0% Done / [5/364 files][ 4.7 KiB/126.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/364 files][ 4.7 KiB/126.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/364 files][ 4.7 KiB/126.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [5/364 files][ 7.6 KiB/126.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/364 files][ 7.6 KiB/126.1 MiB] 0% Done / [5/364 files][ 7.6 KiB/126.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [5/364 files][ 7.6 KiB/126.1 MiB] 0% Done / [5/364 files][ 7.6 KiB/126.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/364 files][ 10.8 KiB/126.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/364 files][ 10.8 KiB/126.1 MiB] 0% Done / [6/364 files][ 10.8 KiB/126.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4AsqO2Cx84.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/364 files][ 10.8 KiB/126.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/364 files][ 10.8 KiB/126.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [6/364 files][ 10.8 KiB/126.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/364 files][ 10.8 KiB/126.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/364 files][276.4 KiB/126.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/364 files][276.4 KiB/126.1 MiB] 0% Done / [7/364 files][804.4 KiB/126.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [7/364 files][ 1.0 MiB/126.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libical_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [7/364 files][ 1.3 MiB/126.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/364 files][ 1.3 MiB/126.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GCGS1genvK.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [7/364 files][ 1.8 MiB/126.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/364 files][ 2.1 MiB/126.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/364 files][ 2.1 MiB/126.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/364 files][ 2.8 MiB/126.1 MiB] 2% Done / [8/364 files][ 2.8 MiB/126.1 MiB] 2% Done / [9/364 files][ 3.1 MiB/126.1 MiB] 2% Done / [10/364 files][ 3.1 MiB/126.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/364 files][ 3.9 MiB/126.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/364 files][ 5.4 MiB/126.1 MiB] 4% Done / [10/364 files][ 5.4 MiB/126.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GCGS1genvK.data [Content-Type=application/octet-stream]... Step #8: / [10/364 files][ 6.7 MiB/126.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GCGS1genvK.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/364 files][ 6.7 MiB/126.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [10/364 files][ 7.3 MiB/126.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/364 files][ 7.3 MiB/126.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/364 files][ 7.3 MiB/126.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [10/364 files][ 7.8 MiB/126.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [10/364 files][ 8.0 MiB/126.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4AsqO2Cx84.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/364 files][ 8.0 MiB/126.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [10/364 files][ 8.0 MiB/126.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/364 files][ 8.0 MiB/126.1 MiB] 6% Done / [11/364 files][ 8.0 MiB/126.1 MiB] 6% Done / [12/364 files][ 8.0 MiB/126.1 MiB] 6% Done / [13/364 files][ 8.0 MiB/126.1 MiB] 6% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GCGS1genvK.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [13/364 files][ 11.2 MiB/126.1 MiB] 8% Done - [14/364 files][ 11.2 MiB/126.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [15/364 files][ 11.2 MiB/126.1 MiB] 8% Done - [15/364 files][ 11.2 MiB/126.1 MiB] 8% Done - [16/364 files][ 11.2 MiB/126.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/364 files][ 11.2 MiB/126.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/364 files][ 11.2 MiB/126.1 MiB] 8% Done - [16/364 files][ 11.2 MiB/126.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/364 files][ 11.2 MiB/126.1 MiB] 8% Done - [17/364 files][ 11.2 MiB/126.1 MiB] 8% Done - [18/364 files][ 11.2 MiB/126.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GCGS1genvK.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/364 files][ 11.2 MiB/126.1 MiB] 8% Done - [18/364 files][ 11.4 MiB/126.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4AsqO2Cx84.data [Content-Type=application/octet-stream]... Step #8: - [18/364 files][ 11.4 MiB/126.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4AsqO2Cx84.data.yaml [Content-Type=application/octet-stream]... Step #8: - [18/364 files][ 11.4 MiB/126.1 MiB] 9% Done - [18/364 files][ 11.4 MiB/126.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/364 files][ 11.4 MiB/126.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/364 files][ 11.4 MiB/126.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [18/364 files][ 11.4 MiB/126.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/364 files][ 11.4 MiB/126.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [18/364 files][ 11.4 MiB/126.1 MiB] 9% Done - [18/364 files][ 11.4 MiB/126.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/364 files][ 11.4 MiB/126.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/timezones.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/364 files][ 11.4 MiB/126.1 MiB] 9% Done - [18/364 files][ 11.4 MiB/126.1 MiB] 9% Done - [18/364 files][ 11.4 MiB/126.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libical_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [18/364 files][ 11.4 MiB/126.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/364 files][ 11.4 MiB/126.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: - [18/364 files][ 11.4 MiB/126.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/stow.c [Content-Type=text/x-csrc]... Step #8: - [18/364 files][ 11.4 MiB/126.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/364 files][ 11.4 MiB/126.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/364 files][ 11.4 MiB/126.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libical_extended_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [18/364 files][ 11.4 MiB/126.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/regression-classify.c [Content-Type=text/x-csrc]... Step #8: - [18/364 files][ 11.4 MiB/126.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/364 files][ 11.5 MiB/126.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/364 files][ 12.1 MiB/126.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/364 files][ 12.1 MiB/126.1 MiB] 9% Done - [19/364 files][ 12.1 MiB/126.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [20/364 files][ 12.1 MiB/126.1 MiB] 9% Done - [21/364 files][ 12.1 MiB/126.1 MiB] 9% Done - [22/364 files][ 12.1 MiB/126.1 MiB] 9% Done - [22/364 files][ 12.1 MiB/126.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/364 files][ 12.1 MiB/126.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [22/364 files][ 12.1 MiB/126.1 MiB] 9% Done - [22/364 files][ 12.1 MiB/126.1 MiB] 9% Done - [23/364 files][ 12.1 MiB/126.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/364 files][ 12.1 MiB/126.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/364 files][ 12.1 MiB/126.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/364 files][ 12.1 MiB/126.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/364 files][ 12.4 MiB/126.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/364 files][ 12.6 MiB/126.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/364 files][ 12.6 MiB/126.1 MiB] 10% Done - [24/364 files][ 12.9 MiB/126.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/364 files][ 13.9 MiB/126.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/364 files][ 14.4 MiB/126.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: - [24/364 files][ 14.7 MiB/126.1 MiB] 11% Done - [24/364 files][ 15.1 MiB/126.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/364 files][ 15.1 MiB/126.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [24/364 files][ 15.1 MiB/126.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/364 files][ 15.1 MiB/126.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [24/364 files][ 15.1 MiB/126.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/364 files][ 15.1 MiB/126.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4AsqO2Cx84.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [24/364 files][ 15.2 MiB/126.1 MiB] 12% Done - [24/364 files][ 15.2 MiB/126.1 MiB] 12% Done - [24/364 files][ 15.2 MiB/126.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/364 files][ 15.2 MiB/126.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/364 files][ 15.2 MiB/126.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libical_extended_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [24/364 files][ 15.2 MiB/126.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/364 files][ 15.2 MiB/126.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/364 files][ 15.2 MiB/126.1 MiB] 12% Done - [24/364 files][ 15.2 MiB/126.1 MiB] 12% Done - [25/364 files][ 15.2 MiB/126.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/icalcomponent_fuzz1.c [Content-Type=text/x-csrc]... Step #8: - [25/364 files][ 15.2 MiB/126.1 MiB] 12% Done - [25/364 files][ 15.2 MiB/126.1 MiB] 12% Done - [26/364 files][ 15.2 MiB/126.1 MiB] 12% Done - [27/364 files][ 15.2 MiB/126.1 MiB] 12% Done - [28/364 files][ 15.2 MiB/126.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp [Content-Type=text/x-c++src]... Step #8: - [28/364 files][ 15.2 MiB/126.1 MiB] 12% Done - [28/364 files][ 15.2 MiB/126.1 MiB] 12% Done - [29/364 files][ 15.2 MiB/126.1 MiB] 12% Done - [30/364 files][ 15.2 MiB/126.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/regression-component.c [Content-Type=text/x-csrc]... Step #8: - [31/364 files][ 15.2 MiB/126.1 MiB] 12% Done - [31/364 files][ 15.2 MiB/126.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalduration.c [Content-Type=text/x-csrc]... Step #8: - [31/364 files][ 15.2 MiB/126.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalattach.h [Content-Type=text/x-chdr]... Step #8: - [31/364 files][ 15.2 MiB/126.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icaltimezoneimpl.h [Content-Type=text/x-chdr]... Step #8: - [31/364 files][ 15.2 MiB/126.1 MiB] 12% Done - [31/364 files][ 15.5 MiB/126.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalderivedparameter.h [Content-Type=text/x-chdr]... Step #8: - [31/364 files][ 16.5 MiB/126.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalvalueimpl.h [Content-Type=text/x-chdr]... Step #8: - [31/364 files][ 16.8 MiB/126.1 MiB] 13% Done - [32/364 files][ 17.9 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalenums.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icaltime.c [Content-Type=text/x-csrc]... Step #8: - [32/364 files][ 17.9 MiB/126.1 MiB] 14% Done - [32/364 files][ 17.9 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalvalue.c [Content-Type=text/x-csrc]... Step #8: - [32/364 files][ 17.9 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalcomponent.h [Content-Type=text/x-chdr]... Step #8: - [32/364 files][ 17.9 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalerror.c [Content-Type=text/x-csrc]... Step #8: - [32/364 files][ 17.9 MiB/126.1 MiB] 14% Done - [33/364 files][ 17.9 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalderivedvalue.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalcomponent.c [Content-Type=text/x-csrc]... Step #8: - [33/364 files][ 17.9 MiB/126.1 MiB] 14% Done - [33/364 files][ 17.9 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalparser.c [Content-Type=text/x-csrc]... Step #8: - [33/364 files][ 17.9 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalparameter.c [Content-Type=text/x-csrc]... Step #8: - [33/364 files][ 18.4 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icaltypes.h [Content-Type=text/x-chdr]... Step #8: - [33/364 files][ 18.4 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalattach.c [Content-Type=text/x-csrc]... Step #8: - [33/364 files][ 18.4 MiB/126.1 MiB] 14% Done - [34/364 files][ 18.4 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalperiod.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/364 files][ 18.4 MiB/126.1 MiB] 14% Done - [36/364 files][ 18.4 MiB/126.1 MiB] 14% Done - [37/364 files][ 18.4 MiB/126.1 MiB] 14% Done - [37/364 files][ 18.4 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/pvl.c [Content-Type=text/x-csrc]... Step #8: - [37/364 files][ 18.4 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalparameterimpl.h [Content-Type=text/x-chdr]... Step #8: - [37/364 files][ 18.4 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalderivedproperty.c [Content-Type=text/x-csrc]... Step #8: - [37/364 files][ 18.4 MiB/126.1 MiB] 14% Done - [37/364 files][ 18.4 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical_extended_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalperiod.c [Content-Type=text/x-csrc]... Step #8: - [37/364 files][ 18.4 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4AsqO2Cx84.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalparser.h [Content-Type=text/x-chdr]... Step #8: - [38/364 files][ 18.4 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalrecur.h [Content-Type=text/x-chdr]... Step #8: - [38/364 files][ 18.4 MiB/126.1 MiB] 14% Done - [38/364 files][ 18.4 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalmemory.c [Content-Type=text/x-csrc]... Step #8: - [38/364 files][ 18.4 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/caldate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalproperty.c [Content-Type=text/x-csrc]... Step #8: - [38/364 files][ 18.4 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalarray.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icaltime.h [Content-Type=text/x-chdr]... Step #8: - [38/364 files][ 18.4 MiB/126.1 MiB] 14% Done - [38/364 files][ 18.4 MiB/126.1 MiB] 14% Done - [38/364 files][ 18.4 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalderivedparameter.c [Content-Type=text/x-csrc]... Step #8: - [38/364 files][ 18.4 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalenums.c [Content-Type=text/x-csrc]... Step #8: - [38/364 files][ 18.4 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/364 files][ 18.4 MiB/126.1 MiB] 14% Done - [38/364 files][ 18.4 MiB/126.1 MiB] 14% Done - [38/364 files][ 18.4 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalarray.c [Content-Type=text/x-csrc]... Step #8: - [38/364 files][ 18.4 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalattachimpl.h [Content-Type=text/x-chdr]... Step #8: - [38/364 files][ 18.4 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/qsort_gen.c [Content-Type=text/x-csrc]... Step #8: - [38/364 files][ 18.4 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icaltypes.c [Content-Type=text/x-csrc]... Step #8: - [39/364 files][ 18.4 MiB/126.1 MiB] 14% Done - [39/364 files][ 18.4 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/astime.h [Content-Type=text/x-chdr]... Step #8: - [40/364 files][ 18.4 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalrestriction.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalduration.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/pvl.h [Content-Type=text/x-chdr]... Step #8: - [40/364 files][ 18.4 MiB/126.1 MiB] 14% Done - [40/364 files][ 18.4 MiB/126.1 MiB] 14% Done - [40/364 files][ 18.4 MiB/126.1 MiB] 14% Done - [40/364 files][ 18.4 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalderivedvalue.c [Content-Type=text/x-csrc]... Step #8: - [40/364 files][ 18.6 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalerror.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalrecur.c [Content-Type=text/x-csrc]... Step #8: - [40/364 files][ 18.8 MiB/126.1 MiB] 14% Done - [40/364 files][ 18.8 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalmemory.h [Content-Type=text/x-chdr]... Step #8: - [40/364 files][ 18.8 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalrestriction.h [Content-Type=text/x-chdr]... Step #8: - [40/364 files][ 18.8 MiB/126.1 MiB] 14% Done - [41/364 files][ 18.8 MiB/126.1 MiB] 14% Done - [42/364 files][ 18.8 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icaltimezone.c [Content-Type=text/x-csrc]... Step #8: - [42/364 files][ 18.8 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalderivedproperty.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icaltz-util.c [Content-Type=text/x-csrc]... Step #8: - [42/364 files][ 18.8 MiB/126.1 MiB] 14% Done - [42/364 files][ 18.8 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/testvcal.c [Content-Type=text/x-csrc]... Step #8: - [42/364 files][ 18.8 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/icalrecur_test.c [Content-Type=text/x-csrc]... Step #8: - [42/364 files][ 18.8 MiB/126.1 MiB] 14% Done - [43/364 files][ 18.8 MiB/126.1 MiB] 14% Done - [44/364 files][ 18.8 MiB/126.1 MiB] 14% Done - [45/364 files][ 18.8 MiB/126.1 MiB] 14% Done - [46/364 files][ 18.8 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/icaltestparser.c [Content-Type=text/x-csrc]... Step #8: - [46/364 files][ 18.8 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/icaltm_test.c [Content-Type=text/x-csrc]... Step #8: - [46/364 files][ 18.8 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/recur.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/test-malloc.c [Content-Type=text/x-csrc]... Step #8: - [46/364 files][ 18.8 MiB/126.1 MiB] 14% Done - [46/364 files][ 18.8 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/regression-cxx.cpp [Content-Type=text/x-c++src]... Step #8: - [46/364 files][ 18.8 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/testmime.c [Content-Type=text/x-csrc]... Step #8: - [46/364 files][ 18.8 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/copycluster.c [Content-Type=text/x-csrc]... Step #8: - [47/364 files][ 18.8 MiB/126.1 MiB] 14% Done - [47/364 files][ 18.8 MiB/126.1 MiB] 14% Done - [48/364 files][ 18.8 MiB/126.1 MiB] 14% Done - [49/364 files][ 18.8 MiB/126.1 MiB] 14% Done - [50/364 files][ 18.8 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/vcf_leak.cpp [Content-Type=text/x-c++src]... Step #8: - [51/364 files][ 18.8 MiB/126.1 MiB] 14% Done - [52/364 files][ 18.8 MiB/126.1 MiB] 14% Done - [52/364 files][ 18.8 MiB/126.1 MiB] 14% Done - [53/364 files][ 18.8 MiB/126.1 MiB] 14% Done - [54/364 files][ 18.8 MiB/126.1 MiB] 14% Done - [55/364 files][ 18.8 MiB/126.1 MiB] 14% Done - [56/364 files][ 18.8 MiB/126.1 MiB] 14% Done - [57/364 files][ 18.9 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/regression.c [Content-Type=text/x-csrc]... Step #8: - [57/364 files][ 18.9 MiB/126.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/regression-storage.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/builtin_timezones.c [Content-Type=text/x-csrc]... Step #8: - [57/364 files][ 18.9 MiB/126.1 MiB] 15% Done - [57/364 files][ 18.9 MiB/126.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/icalparser_ctrl_test.c [Content-Type=text/x-csrc]... Step #8: - [57/364 files][ 19.7 MiB/126.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/icalattach-leak.c [Content-Type=text/x-csrc]... Step #8: - [57/364 files][ 19.7 MiB/126.1 MiB] 15% Done - [58/364 files][ 20.0 MiB/126.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation_test.cc [Content-Type=text/x-c++src]... Step #8: - [58/364 files][ 20.5 MiB/126.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/regression-utils.c [Content-Type=text/x-csrc]... Step #8: - [58/364 files][ 21.2 MiB/126.1 MiB] 16% Done - [59/364 files][ 21.2 MiB/126.1 MiB] 16% Done - [60/364 files][ 21.2 MiB/126.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/icaltime_fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/icalcomponent_fuzz2.c [Content-Type=text/x-csrc]... Step #8: - [60/364 files][ 21.2 MiB/126.1 MiB] 16% Done - [60/364 files][ 21.2 MiB/126.1 MiB] 16% Done - [61/364 files][ 21.2 MiB/126.1 MiB] 16% Done - [62/364 files][ 21.2 MiB/126.1 MiB] 16% Done - [63/364 files][ 21.2 MiB/126.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/process.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/regression-recur.c [Content-Type=text/x-csrc]... Step #8: - [63/364 files][ 21.2 MiB/126.1 MiB] 16% Done - [63/364 files][ 21.2 MiB/126.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/libicalvcard/vcard_test.c [Content-Type=text/x-csrc]... Step #8: - [63/364 files][ 21.2 MiB/126.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/libicalvcard/vcard_test_encode.c [Content-Type=text/x-csrc]... Step #8: - [63/364 files][ 21.3 MiB/126.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/functional_test.cc [Content-Type=text/x-c++src]... Step #8: - [63/364 files][ 21.3 MiB/126.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/benchmark_test.cc [Content-Type=text/x-c++src]... Step #8: - [63/364 files][ 21.3 MiB/126.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc [Content-Type=text/x-c++src]... Step #8: - [63/364 files][ 21.5 MiB/126.1 MiB] 17% Done - [64/364 files][ 21.5 MiB/126.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc [Content-Type=text/x-c++src]... Step #8: - [64/364 files][ 21.5 MiB/126.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc [Content-Type=text/x-c++src]... Step #8: - [64/364 files][ 21.5 MiB/126.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation.cc [Content-Type=text/x-c++src]... Step #8: - [65/364 files][ 21.5 MiB/126.1 MiB] 17% Done - [65/364 files][ 21.5 MiB/126.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp [Content-Type=text/x-c++src]... Step #8: - [65/364 files][ 21.6 MiB/126.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/backend.cc [Content-Type=text/x-c++src]... Step #8: - [65/364 files][ 21.6 MiB/126.1 MiB] 17% Done - [65/364 files][ 21.6 MiB/126.1 MiB] 17% Done - [66/364 files][ 21.6 MiB/126.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_main.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp [Content-Type=text/x-c++src]... Step #8: - [66/364 files][ 21.6 MiB/126.1 MiB] 17% Done - [66/364 files][ 21.6 MiB/126.1 MiB] 17% Done - [66/364 files][ 21.6 MiB/126.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result.cc [Content-Type=text/x-c++src]... Step #8: - [66/364 files][ 21.6 MiB/126.1 MiB] 17% Done - [66/364 files][ 21.6 MiB/126.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set.cc [Content-Type=text/x-c++src]... Step #8: - [66/364 files][ 21.6 MiB/126.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator_test.cc [Content-Type=text/x-c++src]... Step #8: - [66/364 files][ 21.6 MiB/126.1 MiB] 17% Done - [67/364 files][ 21.6 MiB/126.1 MiB] 17% Done - [68/364 files][ 21.6 MiB/126.1 MiB] 17% Done - [69/364 files][ 21.6 MiB/126.1 MiB] 17% Done - [70/364 files][ 21.6 MiB/126.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/antlr_frontend.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_cmp_trace_test.cc [Content-Type=text/x-c++src]... Step #8: - [70/364 files][ 21.6 MiB/126.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util_test.cc [Content-Type=text/x-c++src]... Step #8: - [70/364 files][ 21.6 MiB/126.1 MiB] 17% Done - [71/364 files][ 21.6 MiB/126.1 MiB] 17% Done - [71/364 files][ 21.9 MiB/126.1 MiB] 17% Done - [72/364 files][ 22.0 MiB/126.1 MiB] 17% Done - [73/364 files][ 22.0 MiB/126.1 MiB] 17% Done - [74/364 files][ 22.0 MiB/126.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set_test.cc [Content-Type=text/x-c++src]... Step #8: - [75/364 files][ 22.0 MiB/126.1 MiB] 17% Done - [76/364 files][ 22.0 MiB/126.1 MiB] 17% Done - [77/364 files][ 22.0 MiB/126.1 MiB] 17% Done - [77/364 files][ 22.0 MiB/126.1 MiB] 17% Done - [78/364 files][ 22.0 MiB/126.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler_test.cc [Content-Type=text/x-c++src]... Step #8: - [78/364 files][ 22.0 MiB/126.1 MiB] 17% Done - [78/364 files][ 22.0 MiB/126.1 MiB] 17% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats.cc [Content-Type=text/x-c++src]... Step #8: \ [78/364 files][ 22.3 MiB/126.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats_test.cc [Content-Type=text/x-c++src]... Step #8: \ [78/364 files][ 22.4 MiB/126.1 MiB] 17% Done \ [79/364 files][ 22.4 MiB/126.1 MiB] 17% Done \ [80/364 files][ 22.4 MiB/126.1 MiB] 17% Done \ [81/364 files][ 22.4 MiB/126.1 MiB] 17% Done \ [82/364 files][ 22.4 MiB/126.1 MiB] 17% Done \ [83/364 files][ 22.4 MiB/126.1 MiB] 17% Done \ [84/364 files][ 22.4 MiB/126.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command.cc [Content-Type=text/x-c++src]... Step #8: \ [84/364 files][ 22.4 MiB/126.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result_test.cc [Content-Type=text/x-c++src]... Step #8: \ [84/364 files][ 22.4 MiB/126.1 MiB] 17% Done \ [84/364 files][ 22.4 MiB/126.1 MiB] 17% Done \ [85/364 files][ 22.4 MiB/126.1 MiB] 17% Done \ [86/364 files][ 22.4 MiB/126.1 MiB] 17% Done \ [87/364 files][ 22.4 MiB/126.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator.cc [Content-Type=text/x-c++src]... Step #8: \ [88/364 files][ 22.4 MiB/126.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/remote_file.cc [Content-Type=text/x-c++src]... Step #8: \ [89/364 files][ 22.4 MiB/126.1 MiB] 17% Done \ [90/364 files][ 22.5 MiB/126.1 MiB] 17% Done \ [90/364 files][ 22.5 MiB/126.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging.cc [Content-Type=text/x-c++src]... Step #8: \ [90/364 files][ 22.5 MiB/126.1 MiB] 17% Done \ [90/364 files][ 22.5 MiB/126.1 MiB] 17% Done \ [91/364 files][ 22.5 MiB/126.1 MiB] 17% Done \ [92/364 files][ 22.5 MiB/126.1 MiB] 17% Done \ [93/364 files][ 22.5 MiB/126.1 MiB] 17% Done \ [94/364 files][ 22.5 MiB/126.1 MiB] 17% Done \ [95/364 files][ 22.5 MiB/126.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph.cc [Content-Type=text/x-c++src]... Step #8: \ [96/364 files][ 22.6 MiB/126.1 MiB] 17% Done \ [96/364 files][ 22.6 MiB/126.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_interface.cc [Content-Type=text/x-c++src]... Step #8: \ [96/364 files][ 22.6 MiB/126.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats_test.cc [Content-Type=text/x-c++src]... Step #8: \ [96/364 files][ 22.6 MiB/126.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence.cc [Content-Type=text/x-c++src]... Step #8: \ [96/364 files][ 22.6 MiB/126.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator.cc [Content-Type=text/x-c++src]... Step #8: \ [97/364 files][ 22.6 MiB/126.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence_test.cc [Content-Type=text/x-c++src]... Step #8: \ [97/364 files][ 22.6 MiB/126.1 MiB] 17% Done \ [98/364 files][ 22.6 MiB/126.1 MiB] 17% Done \ [99/364 files][ 22.7 MiB/126.1 MiB] 17% Done \ [100/364 files][ 22.7 MiB/126.1 MiB] 17% Done \ [101/364 files][ 22.7 MiB/126.1 MiB] 17% Done \ [102/364 files][ 22.7 MiB/126.1 MiB] 17% Done \ [103/364 files][ 22.7 MiB/126.1 MiB] 17% Done \ [103/364 files][ 22.7 MiB/126.1 MiB] 17% Done \ [104/364 files][ 22.7 MiB/126.1 MiB] 17% Done \ [105/364 files][ 22.8 MiB/126.1 MiB] 18% Done \ [106/364 files][ 22.8 MiB/126.1 MiB] 18% Done \ [107/364 files][ 22.8 MiB/126.1 MiB] 18% Done \ [108/364 files][ 22.8 MiB/126.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs_test.cc [Content-Type=text/x-c++src]... Step #8: \ [108/364 files][ 22.8 MiB/126.1 MiB] 18% Done \ [108/364 files][ 22.8 MiB/126.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_default_callbacks.cc [Content-Type=text/x-c++src]... Step #8: \ [108/364 files][ 22.8 MiB/126.1 MiB] 18% Done \ [108/364 files][ 22.8 MiB/126.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_test.cc [Content-Type=text/x-c++src]... Step #8: \ [108/364 files][ 22.9 MiB/126.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats.cc [Content-Type=text/x-c++src]... Step #8: \ [108/364 files][ 23.0 MiB/126.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file_test.cc [Content-Type=text/x-c++src]... Step #8: \ [108/364 files][ 23.0 MiB/126.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora.cc [Content-Type=text/x-c++src]... Step #8: \ [108/364 files][ 23.0 MiB/126.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature.cc [Content-Type=text/x-c++src]... Step #8: \ [108/364 files][ 23.0 MiB/126.1 MiB] 18% Done \ [109/364 files][ 23.1 MiB/126.1 MiB] 18% Done \ [110/364 files][ 23.1 MiB/126.1 MiB] 18% Done \ [111/364 files][ 23.1 MiB/126.1 MiB] 18% Done \ [112/364 files][ 23.1 MiB/126.1 MiB] 18% Done \ [113/364 files][ 23.1 MiB/126.1 MiB] 18% Done \ [114/364 files][ 23.1 MiB/126.1 MiB] 18% Done \ [115/364 files][ 23.1 MiB/126.1 MiB] 18% Done \ [116/364 files][ 23.1 MiB/126.1 MiB] 18% Done \ [117/364 files][ 23.1 MiB/126.1 MiB] 18% Done \ [118/364 files][ 23.1 MiB/126.1 MiB] 18% Done \ [119/364 files][ 23.1 MiB/126.1 MiB] 18% Done \ [120/364 files][ 23.1 MiB/126.1 MiB] 18% Done \ [121/364 files][ 23.1 MiB/126.1 MiB] 18% Done \ [122/364 files][ 23.1 MiB/126.1 MiB] 18% Done \ [123/364 files][ 23.1 MiB/126.1 MiB] 18% Done \ [124/364 files][ 23.1 MiB/126.1 MiB] 18% Done \ [125/364 files][ 23.1 MiB/126.1 MiB] 18% Done \ [126/364 files][ 23.1 MiB/126.1 MiB] 18% Done \ [127/364 files][ 23.1 MiB/126.1 MiB] 18% Done \ [128/364 files][ 23.1 MiB/126.1 MiB] 18% Done \ [129/364 files][ 23.1 MiB/126.1 MiB] 18% Done \ [130/364 files][ 23.1 MiB/126.1 MiB] 18% Done \ [131/364 files][ 23.1 MiB/126.1 MiB] 18% Done \ [132/364 files][ 23.1 MiB/126.1 MiB] 18% Done \ [133/364 files][ 23.1 MiB/126.1 MiB] 18% Done \ [134/364 files][ 23.1 MiB/126.1 MiB] 18% Done \ [135/364 files][ 23.1 MiB/126.1 MiB] 18% Done \ [136/364 files][ 23.1 MiB/126.1 MiB] 18% Done \ [137/364 files][ 23.2 MiB/126.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow.cc [Content-Type=text/x-c++src]... Step #8: \ [137/364 files][ 23.2 MiB/126.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file.cc [Content-Type=text/x-c++src]... Step #8: \ [137/364 files][ 23.2 MiB/126.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file.cc [Content-Type=text/x-c++src]... Step #8: \ [137/364 files][ 23.2 MiB/126.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus.cc [Content-Type=text/x-c++src]... Step #8: \ [137/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [138/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [139/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [140/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [141/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [142/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [143/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [144/364 files][ 23.2 MiB/126.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/weak_sancov_stubs.cc [Content-Type=text/x-c++src]... Step #8: \ [145/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [146/364 files][ 23.2 MiB/126.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/symbol_table.cc [Content-Type=text/x-c++src]... Step #8: \ [146/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [147/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [148/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [149/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [150/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [151/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [152/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [153/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [154/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [154/364 files][ 23.2 MiB/126.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler.cc [Content-Type=text/x-c++src]... Step #8: \ [155/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [156/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [156/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [157/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [158/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [159/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [160/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [161/364 files][ 23.2 MiB/126.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash.cc [Content-Type=text/x-c++src]... Step #8: \ [161/364 files][ 23.2 MiB/126.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test_helper.cc [Content-Type=text/x-c++src]... Step #8: \ [161/364 files][ 23.2 MiB/126.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_fork_server.cc [Content-Type=text/x-c++src]... Step #8: \ [161/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [162/364 files][ 23.2 MiB/126.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging_test.cc [Content-Type=text/x-c++src]... Step #8: \ [162/364 files][ 23.2 MiB/126.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/callstack_test.cc [Content-Type=text/x-c++src]... Step #8: \ [162/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [163/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [164/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [165/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [166/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [167/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [168/364 files][ 23.2 MiB/126.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test.cc [Content-Type=text/x-c++src]... Step #8: \ [169/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [170/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [171/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [172/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [173/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [174/364 files][ 23.2 MiB/126.1 MiB] 18% Done \ [175/364 files][ 23.4 MiB/126.1 MiB] 18% Done \ [175/364 files][ 23.4 MiB/126.1 MiB] 18% Done \ [176/364 files][ 23.4 MiB/126.1 MiB] 18% Done \ [177/364 files][ 23.4 MiB/126.1 MiB] 18% Done \ [178/364 files][ 23.4 MiB/126.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph_test.cc [Content-Type=text/x-c++src]... Step #8: \ [179/364 files][ 23.4 MiB/126.1 MiB] 18% Done \ [180/364 files][ 23.4 MiB/126.1 MiB] 18% Done \ [181/364 files][ 23.4 MiB/126.1 MiB] 18% Done \ [182/364 files][ 23.4 MiB/126.1 MiB] 18% Done \ [182/364 files][ 23.4 MiB/126.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util_test.cc [Content-Type=text/x-c++src]... Step #8: \ [182/364 files][ 23.4 MiB/126.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file_test.cc [Content-Type=text/x-c++src]... Step #8: \ [182/364 files][ 24.2 MiB/126.1 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_interceptors.cc [Content-Type=text/x-c++src]... Step #8: \ [182/364 files][ 24.2 MiB/126.1 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_callbacks.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/coverage.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs.cc [Content-Type=text/x-c++src]... Step #8: \ [182/364 files][ 25.5 MiB/126.1 MiB] 20% Done \ [182/364 files][ 26.0 MiB/126.1 MiB] 20% Done \ [182/364 files][ 26.0 MiB/126.1 MiB] 20% Done \ [182/364 files][ 26.0 MiB/126.1 MiB] 20% Done \ [183/364 files][ 27.0 MiB/126.1 MiB] 21% Done \ [184/364 files][ 27.0 MiB/126.1 MiB] 21% Done \ [185/364 files][ 27.0 MiB/126.1 MiB] 21% Done \ [186/364 files][ 27.0 MiB/126.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_utils.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/hash.cc [Content-Type=text/x-c++src]... Step #8: \ [187/364 files][ 28.1 MiB/126.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/test_util.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_sancov.cc [Content-Type=text/x-c++src]... Step #8: \ [188/364 files][ 29.1 MiB/126.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/reverse_pc_table_test.cc [Content-Type=text/x-c++src]... Step #8: \ [189/364 files][ 29.6 MiB/126.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_dl_info.cc [Content-Type=text/x-c++src]... Step #8: \ [189/364 files][ 30.1 MiB/126.1 MiB] 23% Done \ [190/364 files][ 30.6 MiB/126.1 MiB] 24% Done \ [191/364 files][ 30.9 MiB/126.1 MiB] 24% Done \ [191/364 files][ 31.2 MiB/126.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator_test.cc [Content-Type=text/x-c++src]... Step #8: \ [192/364 files][ 32.2 MiB/126.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rolling_hash_test.cc [Content-Type=text/x-c++src]... Step #8: \ [192/364 files][ 32.5 MiB/126.1 MiB] 25% Done \ [192/364 files][ 32.8 MiB/126.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash_test.cc [Content-Type=text/x-c++src]... Step #8: \ [192/364 files][ 33.5 MiB/126.1 MiB] 26% Done \ [192/364 files][ 33.6 MiB/126.1 MiB] 26% Done \ [193/364 files][ 35.6 MiB/126.1 MiB] 28% Done \ [193/364 files][ 35.6 MiB/126.1 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment_test.cc [Content-Type=text/x-c++src]... Step #8: \ [193/364 files][ 36.4 MiB/126.1 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc [Content-Type=text/x-c++src]... Step #8: \ [194/364 files][ 36.6 MiB/126.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shard_reader.cc [Content-Type=text/x-c++src]... Step #8: \ [195/364 files][ 37.4 MiB/126.1 MiB] 29% Done \ [195/364 files][ 38.4 MiB/126.1 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_request.cc [Content-Type=text/x-c++src]... Step #8: \ [196/364 files][ 39.3 MiB/126.1 MiB] 31% Done \ [197/364 files][ 39.3 MiB/126.1 MiB] 31% Done \ [198/364 files][ 39.5 MiB/126.1 MiB] 31% Done \ [199/364 files][ 39.5 MiB/126.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/centipede_test.cc [Content-Type=text/x-c++src]... Step #8: \ [200/364 files][ 41.4 MiB/126.1 MiB] 32% Done \ [201/364 files][ 41.4 MiB/126.1 MiB] 32% Done \ [201/364 files][ 41.4 MiB/126.1 MiB] 32% Done \ [202/364 files][ 42.0 MiB/126.1 MiB] 33% Done \ [203/364 files][ 42.5 MiB/126.1 MiB] 33% Done \ [203/364 files][ 42.5 MiB/126.1 MiB] 33% Done \ [203/364 files][ 42.7 MiB/126.1 MiB] 33% Done \ [203/364 files][ 43.8 MiB/126.1 MiB] 34% Done \ [204/364 files][ 44.6 MiB/126.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util.cc [Content-Type=text/x-c++src]... Step #8: \ [205/364 files][ 45.1 MiB/126.1 MiB] 35% Done \ [205/364 files][ 45.1 MiB/126.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/main.cc [Content-Type=text/x-c++src]... Step #8: \ [205/364 files][ 48.2 MiB/126.1 MiB] 38% Done \ [206/364 files][ 48.8 MiB/126.1 MiB] 38% Done \ [207/364 files][ 48.8 MiB/126.1 MiB] 38% Done \ [208/364 files][ 49.0 MiB/126.1 MiB] 38% Done \ [209/364 files][ 49.3 MiB/126.1 MiB] 39% Done \ [210/364 files][ 49.6 MiB/126.1 MiB] 39% Done \ [211/364 files][ 49.8 MiB/126.1 MiB] 39% Done \ [212/364 files][ 49.8 MiB/126.1 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/fuzz_me.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/pointer_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [213/364 files][ 52.0 MiB/126.1 MiB] 41% Done \ [214/364 files][ 52.0 MiB/126.1 MiB] 41% Done \ [215/364 files][ 52.0 MiB/126.1 MiB] 41% Done \ [216/364 files][ 52.0 MiB/126.1 MiB] 41% Done \ [217/364 files][ 52.3 MiB/126.1 MiB] 41% Done \ [218/364 files][ 52.3 MiB/126.1 MiB] 41% Done \ [219/364 files][ 52.3 MiB/126.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/map_filter_combinator_test.cc [Content-Type=text/x-c++src]... Step #8: \ [220/364 files][ 54.1 MiB/126.1 MiB] 42% Done \ [221/364 files][ 54.8 MiB/126.1 MiB] 43% Done \ [222/364 files][ 54.8 MiB/126.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/arbitrary_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [223/364 files][ 55.6 MiB/126.1 MiB] 44% Done \ [223/364 files][ 56.1 MiB/126.1 MiB] 44% Done \ [223/364 files][ 57.4 MiB/126.1 MiB] 45% Done \ [224/364 files][ 57.4 MiB/126.1 MiB] 45% Done \ [225/364 files][ 57.9 MiB/126.1 MiB] 45% Done \ [226/364 files][ 58.1 MiB/126.1 MiB] 46% Done \ [227/364 files][ 60.0 MiB/126.1 MiB] 47% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest.cc [Content-Type=text/x-c++src]... Step #8: | [228/364 files][ 61.2 MiB/126.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/specific_value_domains_test.cc [Content-Type=text/x-c++src]... Step #8: | [229/364 files][ 61.8 MiB/126.1 MiB] 48% Done | [230/364 files][ 61.8 MiB/126.1 MiB] 48% Done | [231/364 files][ 62.8 MiB/126.1 MiB] 49% Done | [232/364 files][ 63.3 MiB/126.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_grammar_domain_test.cc [Content-Type=text/x-c++src]... Step #8: | [232/364 files][ 66.5 MiB/126.1 MiB] 52% Done | [233/364 files][ 67.0 MiB/126.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/container_combinators_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/numeric_domains_test.cc [Content-Type=text/x-c++src]... Step #8: | [233/364 files][ 69.4 MiB/126.1 MiB] 55% Done | [234/364 files][ 69.4 MiB/126.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/aggregate_combinators_test.cc [Content-Type=text/x-c++src]... Step #8: | [234/364 files][ 71.2 MiB/126.1 MiB] 56% Done | [235/364 files][ 71.2 MiB/126.1 MiB] 56% Done | [236/364 files][ 71.5 MiB/126.1 MiB] 56% Done | [237/364 files][ 71.5 MiB/126.1 MiB] 56% Done | [238/364 files][ 71.5 MiB/126.1 MiB] 56% Done | [239/364 files][ 71.8 MiB/126.1 MiB] 56% Done | [240/364 files][ 72.0 MiB/126.1 MiB] 57% Done | [241/364 files][ 72.0 MiB/126.1 MiB] 57% Done | [242/364 files][ 72.0 MiB/126.1 MiB] 57% Done | [243/364 files][ 72.3 MiB/126.1 MiB] 57% Done | [243/364 files][ 72.5 MiB/126.1 MiB] 57% Done | [244/364 files][ 74.5 MiB/126.1 MiB] 59% Done | [245/364 files][ 77.5 MiB/126.1 MiB] 61% Done | [246/364 files][ 77.8 MiB/126.1 MiB] 61% Done | [246/364 files][ 78.0 MiB/126.1 MiB] 61% Done | [246/364 files][ 78.3 MiB/126.1 MiB] 62% Done | [247/364 files][ 78.3 MiB/126.1 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_regexp_domain_test.cc [Content-Type=text/x-c++src]... Step #8: | [248/364 files][ 79.1 MiB/126.1 MiB] 62% Done | [248/364 files][ 79.6 MiB/126.1 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/string_domains_test.cc [Content-Type=text/x-c++src]... Step #8: | [249/364 files][ 80.4 MiB/126.1 MiB] 63% Done | [249/364 files][ 80.9 MiB/126.1 MiB] 64% Done | [249/364 files][ 80.9 MiB/126.1 MiB] 64% Done | [250/364 files][ 81.2 MiB/126.1 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/tools/grammar_domain_code_generator.cc [Content-Type=text/x-c++src]... Step #8: | [251/364 files][ 81.2 MiB/126.1 MiB] 64% Done | [252/364 files][ 81.4 MiB/126.1 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io.cc [Content-Type=text/x-c++src]... Step #8: | [252/364 files][ 82.0 MiB/126.1 MiB] 64% Done | [253/364 files][ 82.5 MiB/126.1 MiB] 65% Done | [254/364 files][ 83.8 MiB/126.1 MiB] 66% Done | [255/364 files][ 84.0 MiB/126.1 MiB] 66% Done | [255/364 files][ 84.8 MiB/126.1 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/recursive_domains_test.cc [Content-Type=text/x-c++src]... Step #8: | [255/364 files][ 85.6 MiB/126.1 MiB] 67% Done | [256/364 files][ 85.6 MiB/126.1 MiB] 67% Done | [257/364 files][ 85.6 MiB/126.1 MiB] 67% Done | [258/364 files][ 85.9 MiB/126.1 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq.cc [Content-Type=text/x-c++src]... Step #8: | [258/364 files][ 86.6 MiB/126.1 MiB] 68% Done | [258/364 files][ 86.9 MiB/126.1 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc [Content-Type=text/x-c++src]... Step #8: | [259/364 files][ 86.9 MiB/126.1 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/misc_domains_test.cc [Content-Type=text/x-c++src]... Step #8: | [259/364 files][ 87.9 MiB/126.1 MiB] 69% Done | [260/364 files][ 88.2 MiB/126.1 MiB] 69% Done | [261/364 files][ 88.2 MiB/126.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/registry.cc [Content-Type=text/x-c++src]... Step #8: | [261/364 files][ 88.7 MiB/126.1 MiB] 70% Done | [262/364 files][ 88.7 MiB/126.1 MiB] 70% Done | [263/364 files][ 89.5 MiB/126.1 MiB] 70% Done | [263/364 files][ 89.5 MiB/126.1 MiB] 70% Done | [264/364 files][ 89.5 MiB/126.1 MiB] 70% Done | [265/364 files][ 89.5 MiB/126.1 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/any_test.cc [Content-Type=text/x-c++src]... Step #8: | [265/364 files][ 89.8 MiB/126.1 MiB] 71% Done | [266/364 files][ 90.8 MiB/126.1 MiB] 71% Done | [267/364 files][ 91.0 MiB/126.1 MiB] 72% Done | [267/364 files][ 91.0 MiB/126.1 MiB] 72% Done | [268/364 files][ 91.3 MiB/126.1 MiB] 72% Done | [269/364 files][ 92.6 MiB/126.1 MiB] 73% Done | [269/364 files][ 92.6 MiB/126.1 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest_gtest_main.cc [Content-Type=text/x-c++src]... Step #8: | [269/364 files][ 94.7 MiB/126.1 MiB] 75% Done | [270/364 files][ 96.0 MiB/126.1 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess.cc [Content-Type=text/x-c++src]... Step #8: | [271/364 files][ 96.2 MiB/126.1 MiB] 76% Done | [271/364 files][ 96.5 MiB/126.1 MiB] 76% Done | [272/364 files][ 96.5 MiB/126.1 MiB] 76% Done | [273/364 files][ 97.5 MiB/126.1 MiB] 77% Done | [274/364 files][ 98.0 MiB/126.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support_test.cc [Content-Type=text/x-c++src]... Step #8: | [275/364 files][ 98.3 MiB/126.1 MiB] 77% Done | [275/364 files][ 98.6 MiB/126.1 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/logging.cc [Content-Type=text/x-c++src]... Step #8: | [275/364 files][ 99.1 MiB/126.1 MiB] 78% Done | [276/364 files][ 99.1 MiB/126.1 MiB] 78% Done | [277/364 files][100.9 MiB/126.1 MiB] 79% Done | [278/364 files][100.9 MiB/126.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime_test.cc [Content-Type=text/x-c++src]... Step #8: | [278/364 files][101.1 MiB/126.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq_test.cc [Content-Type=text/x-c++src]... Step #8: | [278/364 files][102.4 MiB/126.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver.cc [Content-Type=text/x-c++src]... Step #8: | [278/364 files][103.0 MiB/126.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization.cc [Content-Type=text/x-c++src]... Step #8: | [278/364 files][103.2 MiB/126.1 MiB] 81% Done | [279/364 files][103.5 MiB/126.1 MiB] 82% Done | [280/364 files][103.7 MiB/126.1 MiB] 82% Done | [281/364 files][105.3 MiB/126.1 MiB] 83% Done | [282/364 files][105.6 MiB/126.1 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess_test.cc [Content-Type=text/x-c++src]... Step #8: | [283/364 files][106.8 MiB/126.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime.cc [Content-Type=text/x-c++src]... Step #8: | [283/364 files][107.1 MiB/126.1 MiB] 84% Done | [283/364 files][107.4 MiB/126.1 MiB] 85% Done | [284/364 files][108.4 MiB/126.1 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io_test.cc [Content-Type=text/x-c++src]... Step #8: | [285/364 files][108.4 MiB/126.1 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver_test.cc [Content-Type=text/x-c++src]... Step #8: | [285/364 files][108.6 MiB/126.1 MiB] 86% Done | [286/364 files][108.6 MiB/126.1 MiB] 86% Done | [286/364 files][108.6 MiB/126.1 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/compatibility_mode.cc [Content-Type=text/x-c++src]... Step #8: | [286/364 files][110.2 MiB/126.1 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/coverage.cc [Content-Type=text/x-c++src]... Step #8: | [286/364 files][110.5 MiB/126.1 MiB] 87% Done | [287/364 files][111.0 MiB/126.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support.cc [Content-Type=text/x-c++src]... Step #8: | [288/364 files][111.0 MiB/126.1 MiB] 88% Done | [288/364 files][111.0 MiB/126.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization_test.cc [Content-Type=text/x-c++src]... Step #8: | [288/364 files][112.0 MiB/126.1 MiB] 88% Done | [289/364 files][112.8 MiB/126.1 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc [Content-Type=text/x-c++src]... Step #8: | [289/364 files][113.1 MiB/126.1 MiB] 89% Done | [290/364 files][114.4 MiB/126.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c [Content-Type=text/x-csrc]... Step #8: | [290/364 files][115.2 MiB/126.1 MiB] 91% Done | [291/364 files][116.5 MiB/126.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/persistent_target.c [Content-Type=text/x-csrc]... Step #8: | [291/364 files][117.5 MiB/126.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc [Content-Type=text/x-c++src]... Step #8: | [291/364 files][117.8 MiB/126.1 MiB] 93% Done | [292/364 files][118.0 MiB/126.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c [Content-Type=text/x-csrc]... Step #8: | [292/364 files][118.6 MiB/126.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping_test.cc [Content-Type=text/x-c++src]... Step #8: | [293/364 files][118.8 MiB/126.1 MiB] 94% Done | [293/364 files][118.8 MiB/126.1 MiB] 94% Done | [294/364 files][119.1 MiB/126.1 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping.cc [Content-Type=text/x-c++src]... Step #8: | [294/364 files][119.6 MiB/126.1 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c [Content-Type=text/x-csrc]... Step #8: | [294/364 files][120.1 MiB/126.1 MiB] 95% Done | [295/364 files][121.1 MiB/126.1 MiB] 96% Done | [296/364 files][121.1 MiB/126.1 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/entry_point/testinstr.c [Content-Type=text/x-csrc]... Step #8: | [296/364 files][121.6 MiB/126.1 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/harness.c [Content-Type=text/x-csrc]... Step #8: | [296/364 files][122.7 MiB/126.1 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c [Content-Type=text/x-csrc]... Step #8: | [296/364 files][123.4 MiB/126.1 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c [Content-Type=text/x-csrc]... Step #8: | [296/364 files][124.2 MiB/126.1 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/target.c [Content-Type=text/x-csrc]... Step #8: | [296/364 files][125.0 MiB/126.1 MiB] 99% Done | [297/364 files][125.3 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/harness.c [Content-Type=text/x-csrc]... Step #8: | [297/364 files][125.7 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-multiple-mutators.c [Content-Type=text/x-csrc]... Step #8: | [297/364 files][125.7 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c [Content-Type=text/x-csrc]... Step #8: | [297/364 files][125.7 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c [Content-Type=text/x-csrc]... Step #8: | [297/364 files][125.7 MiB/126.1 MiB] 99% Done | [298/364 files][125.7 MiB/126.1 MiB] 99% Done | [299/364 files][125.7 MiB/126.1 MiB] 99% Done | [300/364 files][125.7 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_NaNcases.c [Content-Type=text/x-csrc]... Step #8: | [300/364 files][125.7 MiB/126.1 MiB] 99% Done | [301/364 files][125.7 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-compcov.c [Content-Type=text/x-csrc]... Step #8: | [301/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-floatingpoint.c [Content-Type=text/x-csrc]... Step #8: | [301/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_minusZerocases.c [Content-Type=text/x-csrc]... Step #8: | [301/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-uint_cases.c [Content-Type=text/x-csrc]... Step #8: | [301/364 files][125.8 MiB/126.1 MiB] 99% Done | [302/364 files][125.8 MiB/126.1 MiB] 99% Done | [303/364 files][125.8 MiB/126.1 MiB] 99% Done | [304/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_preallocable.c [Content-Type=text/x-csrc]... Step #8: | [304/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_Infcases.c [Content-Type=text/x-csrc]... Step #8: | [304/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-unsigaction.c [Content-Type=text/x-csrc]... Step #8: | [304/364 files][125.8 MiB/126.1 MiB] 99% Done / / [305/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-dlopen.c [Content-Type=text/x-csrc]... Step #8: / [305/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_rand.c [Content-Type=text/x-csrc]... Step #8: / [305/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-custom-mutator.c [Content-Type=text/x-csrc]... Step #8: / [305/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_hash.c [Content-Type=text/x-csrc]... Step #8: / [305/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-int_cases.c [Content-Type=text/x-csrc]... Step #8: / [305/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_cases.c [Content-Type=text/x-csrc]... Step #8: / [305/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_maybe_alloc.c [Content-Type=text/x-csrc]... Step #8: / [305/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib.c [Content-Type=text/x-csrc]... Step #8: / [305/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib2.c [Content-Type=text/x-csrc]... Step #8: / [305/364 files][125.8 MiB/126.1 MiB] 99% Done / [306/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_list.c [Content-Type=text/x-csrc]... Step #8: / [306/364 files][125.8 MiB/126.1 MiB] 99% Done / [307/364 files][125.8 MiB/126.1 MiB] 99% Done / [308/364 files][125.8 MiB/126.1 MiB] 99% Done / [309/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/exe/testinstr.c [Content-Type=text/x-csrc]... Step #8: / [309/364 files][125.8 MiB/126.1 MiB] 99% Done / [310/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/testinstr/testinstr.c [Content-Type=text/x-csrc]... Step #8: / [310/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/deferred/testinstr.c [Content-Type=text/x-csrc]... Step #8: / [310/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/fasan/test.c [Content-Type=text/x-csrc]... Step #8: / [310/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/cmplog/cmplog.c [Content-Type=text/x-csrc]... Step #8: / [310/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/output/testinstr.c [Content-Type=text/x-csrc]... Step #8: / [310/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c [Content-Type=text/x-csrc]... Step #8: / [310/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [310/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: / [310/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: / [310/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/libical/ical.h [Content-Type=text/x-chdr]... Step #8: / [310/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: / [310/364 files][125.8 MiB/126.1 MiB] 99% Done / [311/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: / [312/364 files][125.8 MiB/126.1 MiB] 99% Done / [312/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]... Step #8: / [312/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [312/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: / [312/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [312/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: / [312/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: / [313/364 files][125.8 MiB/126.1 MiB] 99% Done / [313/364 files][125.8 MiB/126.1 MiB] 99% Done / [314/364 files][125.8 MiB/126.1 MiB] 99% Done / [315/364 files][125.8 MiB/126.1 MiB] 99% Done / [316/364 files][125.8 MiB/126.1 MiB] 99% Done / [317/364 files][125.8 MiB/126.1 MiB] 99% Done / [318/364 files][125.8 MiB/126.1 MiB] 99% Done / [319/364 files][125.8 MiB/126.1 MiB] 99% Done / [320/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: / [320/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: / [321/364 files][125.8 MiB/126.1 MiB] 99% Done / [321/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: / [321/364 files][125.8 MiB/126.1 MiB] 99% Done / [322/364 files][125.8 MiB/126.1 MiB] 99% Done / [322/364 files][125.8 MiB/126.1 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: / [322/364 files][125.8 MiB/126.1 MiB] 99% Done / [323/364 files][126.1 MiB/126.1 MiB] 99% Done / [324/364 files][126.1 MiB/126.1 MiB] 99% Done / [325/364 files][126.1 MiB/126.1 MiB] 99% Done / [326/364 files][126.1 MiB/126.1 MiB] 99% Done / [327/364 files][126.1 MiB/126.1 MiB] 99% Done / [328/364 files][126.1 MiB/126.1 MiB] 99% Done / [329/364 files][126.1 MiB/126.1 MiB] 99% Done / [330/364 files][126.1 MiB/126.1 MiB] 99% Done / [331/364 files][126.1 MiB/126.1 MiB] 99% Done / [332/364 files][126.1 MiB/126.1 MiB] 99% Done / [333/364 files][126.1 MiB/126.1 MiB] 99% Done / [334/364 files][126.1 MiB/126.1 MiB] 99% Done / [335/364 files][126.1 MiB/126.1 MiB] 99% Done / [336/364 files][126.1 MiB/126.1 MiB] 99% Done / [337/364 files][126.1 MiB/126.1 MiB] 99% Done / [338/364 files][126.1 MiB/126.1 MiB] 99% Done / [339/364 files][126.1 MiB/126.1 MiB] 99% Done / [340/364 files][126.1 MiB/126.1 MiB] 99% Done / [341/364 files][126.1 MiB/126.1 MiB] 99% Done / [342/364 files][126.1 MiB/126.1 MiB] 99% Done / [343/364 files][126.1 MiB/126.1 MiB] 99% Done / [344/364 files][126.1 MiB/126.1 MiB] 99% Done / [345/364 files][126.1 MiB/126.1 MiB] 99% Done / [346/364 files][126.1 MiB/126.1 MiB] 99% Done / [347/364 files][126.1 MiB/126.1 MiB] 99% Done / [348/364 files][126.1 MiB/126.1 MiB] 99% Done / [349/364 files][126.1 MiB/126.1 MiB] 99% Done / [350/364 files][126.1 MiB/126.1 MiB] 99% Done / [351/364 files][126.1 MiB/126.1 MiB] 99% Done / [352/364 files][126.1 MiB/126.1 MiB] 99% Done / [353/364 files][126.1 MiB/126.1 MiB] 99% Done / [354/364 files][126.1 MiB/126.1 MiB] 99% Done / [355/364 files][126.1 MiB/126.1 MiB] 99% Done / [356/364 files][126.1 MiB/126.1 MiB] 99% Done / [357/364 files][126.1 MiB/126.1 MiB] 99% Done / [358/364 files][126.1 MiB/126.1 MiB] 99% Done / [359/364 files][126.1 MiB/126.1 MiB] 99% Done / [360/364 files][126.1 MiB/126.1 MiB] 99% Done / [361/364 files][126.1 MiB/126.1 MiB] 99% Done / [362/364 files][126.1 MiB/126.1 MiB] 99% Done / [363/364 files][126.1 MiB/126.1 MiB] 99% Done / [364/364 files][126.1 MiB/126.1 MiB] 100% Done Step #8: Operation completed over 364 objects/126.1 MiB. Finished Step #8 PUSH DONE