starting build "f9c94f1d-5acb-4bfe-8dff-c5acaaae5660" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: a977fd1d1d2c: Pulling fs layer Step #0: b7af597d0683: Pulling fs layer Step #0: 13e3034c244d: Pulling fs layer Step #0: dec64d51f794: Pulling fs layer Step #0: e31f3b260b9e: Pulling fs layer Step #0: 367f9bb09834: Pulling fs layer Step #0: 5b25d2c94427: Pulling fs layer Step #0: d2a50f9fb1f3: Pulling fs layer Step #0: 8632b0bd8e7d: Pulling fs layer Step #0: 5368468cae7f: Pulling fs layer Step #0: 3c2efcf61031: Pulling fs layer Step #0: ac5a534aec8b: Pulling fs layer Step #0: b7e426295cd7: Pulling fs layer Step #0: a3f08180fccf: Pulling fs layer Step #0: d948d546ccc6: Pulling fs layer Step #0: 0ad7fe872fbd: Pulling fs layer Step #0: 6a857bbda8a0: Pulling fs layer Step #0: a70462462a24: Pulling fs layer Step #0: 2a0c7f3b0701: Pulling fs layer Step #0: e31f3b260b9e: Waiting Step #0: 367f9bb09834: Waiting Step #0: 5b25d2c94427: Waiting Step #0: d2a50f9fb1f3: Waiting Step #0: d948d546ccc6: Waiting Step #0: 8632b0bd8e7d: Waiting Step #0: 0ad7fe872fbd: Waiting Step #0: 6a857bbda8a0: Waiting Step #0: a70462462a24: Waiting Step #0: b7e426295cd7: Waiting Step #0: 3c2efcf61031: Waiting Step #0: 2a0c7f3b0701: Waiting Step #0: a3f08180fccf: Waiting Step #0: 13e3034c244d: Waiting Step #0: ac5a534aec8b: Waiting Step #0: dec64d51f794: Waiting Step #0: b7af597d0683: Verifying Checksum Step #0: b7af597d0683: Download complete Step #0: 13e3034c244d: Verifying Checksum Step #0: 13e3034c244d: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: dec64d51f794: Verifying Checksum Step #0: dec64d51f794: Download complete Step #0: e31f3b260b9e: Verifying Checksum Step #0: e31f3b260b9e: Download complete Step #0: 5b25d2c94427: Download complete Step #0: d2a50f9fb1f3: Verifying Checksum Step #0: d2a50f9fb1f3: Download complete Step #0: a977fd1d1d2c: Verifying Checksum Step #0: a977fd1d1d2c: Download complete Step #0: 8632b0bd8e7d: Verifying Checksum Step #0: 8632b0bd8e7d: Download complete Step #0: 3c2efcf61031: Verifying Checksum Step #0: 3c2efcf61031: Download complete Step #0: 367f9bb09834: Verifying Checksum Step #0: 367f9bb09834: Download complete Step #0: 5368468cae7f: Verifying Checksum Step #0: 5368468cae7f: Download complete Step #0: b7e426295cd7: Verifying Checksum Step #0: b7e426295cd7: Download complete Step #0: a3f08180fccf: Download complete Step #0: b549f31133a9: Pull complete Step #0: d948d546ccc6: Verifying Checksum Step #0: d948d546ccc6: Download complete Step #0: 0ad7fe872fbd: Verifying Checksum Step #0: 0ad7fe872fbd: Download complete Step #0: 6a857bbda8a0: Verifying Checksum Step #0: 6a857bbda8a0: Download complete Step #0: a70462462a24: Download complete Step #0: 2a0c7f3b0701: Verifying Checksum Step #0: 2a0c7f3b0701: Download complete Step #0: ac5a534aec8b: Verifying Checksum Step #0: ac5a534aec8b: Download complete Step #0: a977fd1d1d2c: Pull complete Step #0: b7af597d0683: Pull complete Step #0: 13e3034c244d: Pull complete Step #0: dec64d51f794: Pull complete Step #0: e31f3b260b9e: Pull complete Step #0: 367f9bb09834: Pull complete Step #0: 5b25d2c94427: Pull complete Step #0: d2a50f9fb1f3: Pull complete Step #0: 8632b0bd8e7d: Pull complete Step #0: 5368468cae7f: Pull complete Step #0: 3c2efcf61031: Pull complete Step #0: ac5a534aec8b: Pull complete Step #0: b7e426295cd7: Pull complete Step #0: a3f08180fccf: Pull complete Step #0: d948d546ccc6: Pull complete Step #0: 0ad7fe872fbd: Pull complete Step #0: 6a857bbda8a0: Pull complete Step #0: a70462462a24: Pull complete Step #0: 2a0c7f3b0701: Pull complete Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libical/textcov_reports/20240907/libical_extended_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/801.1 KiB] 0% Done Copying gs://oss-fuzz-coverage/libical/textcov_reports/20240907/libical_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/801.1 KiB] 0% Done / [1/2 files][340.6 KiB/801.1 KiB] 42% Done / [2/2 files][801.1 KiB/801.1 KiB] 100% Done Step #1: Operation completed over 2 objects/801.1 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 808 Step #2: -rw-r--r-- 1 root root 348806 Sep 7 10:08 libical_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 471563 Sep 7 10:08 libical_extended_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Step #3: ***** NOTICE ***** Step #3: Step #3: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #3: platforms, can be found at Step #3: https://github.com/GoogleCloudPlatform/cloud-sdk-docker and may be more suitable Step #3: for some use cases when interacting with Cloud Source Repositories. Step #3: Step #3: For additional information, please visit Step #3: https://github.com/GoogleCloudPlatform/cloud-builders/tree/master/git Step #3: Step #3: ***** END OF NOTICE ***** Step #3: Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 9.728kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: a977fd1d1d2c: Already exists Step #4: b7af597d0683: Already exists Step #4: 0ad851ab79a7: Pulling fs layer Step #4: 32d6a845953a: Pulling fs layer Step #4: 13291e1f0083: Pulling fs layer Step #4: 12c3fa064ec9: Pulling fs layer Step #4: 5bf877a30e45: Pulling fs layer Step #4: 12c76ab55805: Pulling fs layer Step #4: bcee33c0f2c5: Pulling fs layer Step #4: 00901539164e: Pulling fs layer Step #4: 652e81a6c3ce: Pulling fs layer Step #4: 2bd7184f3186: Pulling fs layer Step #4: 6ef14a282d78: Pulling fs layer Step #4: f0b30797ba63: Pulling fs layer Step #4: c255474facb8: Pulling fs layer Step #4: 2037056aed43: Pulling fs layer Step #4: 4ea8cc67e5b1: Pulling fs layer Step #4: 1593bc33732e: Pulling fs layer Step #4: fac862d0d976: Pulling fs layer Step #4: 8a5f772dc665: Pulling fs layer Step #4: a682fa05afee: Pulling fs layer Step #4: 50ae31b489cf: Pulling fs layer Step #4: 12c3fa064ec9: Waiting Step #4: fac862d0d976: Waiting Step #4: c255474facb8: Waiting Step #4: 8a5f772dc665: Waiting Step #4: a682fa05afee: Waiting Step #4: 652e81a6c3ce: Waiting Step #4: 5bf877a30e45: Waiting Step #4: 2bd7184f3186: Waiting Step #4: 6ef14a282d78: Waiting Step #4: 12c76ab55805: Waiting Step #4: f0b30797ba63: Waiting Step #4: bcee33c0f2c5: Waiting Step #4: 00901539164e: Waiting Step #4: 4ea8cc67e5b1: Waiting Step #4: 1593bc33732e: Waiting Step #4: bcfe6fcb5c6a: Pulling fs layer Step #4: 88ea93146e84: Pulling fs layer Step #4: 912a9adfcdcb: Pulling fs layer Step #4: 7ec1d093c1da: Pulling fs layer Step #4: 8c8a3977119b: Pulling fs layer Step #4: 7e3654bd47ef: Pulling fs layer Step #4: 390d9580ed9e: Pulling fs layer Step #4: 50ae31b489cf: Waiting Step #4: dcd9de8bf193: Pulling fs layer Step #4: bcfe6fcb5c6a: Waiting Step #4: f97e0fb3e819: Pulling fs layer Step #4: 8c8a3977119b: Waiting Step #4: 88ea93146e84: Waiting Step #4: 912a9adfcdcb: Waiting Step #4: 7e3654bd47ef: Waiting Step #4: 7ec1d093c1da: Waiting Step #4: 390d9580ed9e: Waiting Step #4: f97e0fb3e819: Waiting Step #4: dcd9de8bf193: Waiting Step #4: 13291e1f0083: Download complete Step #4: 32d6a845953a: Verifying Checksum Step #4: 32d6a845953a: Download complete Step #4: 5bf877a30e45: Download complete Step #4: 12c76ab55805: Verifying Checksum Step #4: 12c76ab55805: Download complete Step #4: 0ad851ab79a7: Verifying Checksum Step #4: 0ad851ab79a7: Download complete Step #4: 00901539164e: Verifying Checksum Step #4: 00901539164e: Download complete Step #4: 652e81a6c3ce: Download complete Step #4: 2bd7184f3186: Verifying Checksum Step #4: 2bd7184f3186: Download complete Step #4: 6ef14a282d78: Verifying Checksum Step #4: 6ef14a282d78: Download complete Step #4: f0b30797ba63: Verifying Checksum Step #4: f0b30797ba63: Download complete Step #4: c255474facb8: Verifying Checksum Step #4: c255474facb8: Download complete Step #4: 0ad851ab79a7: Pull complete Step #4: 2037056aed43: Verifying Checksum Step #4: 2037056aed43: Download complete Step #4: bcee33c0f2c5: Verifying Checksum Step #4: bcee33c0f2c5: Download complete Step #4: 4ea8cc67e5b1: Download complete Step #4: 1593bc33732e: Verifying Checksum Step #4: 1593bc33732e: Download complete Step #4: fac862d0d976: Verifying Checksum Step #4: fac862d0d976: Download complete Step #4: 32d6a845953a: Pull complete Step #4: 8a5f772dc665: Verifying Checksum Step #4: 8a5f772dc665: Download complete Step #4: 13291e1f0083: Pull complete Step #4: a682fa05afee: Verifying Checksum Step #4: a682fa05afee: Download complete Step #4: 50ae31b489cf: Verifying Checksum Step #4: 50ae31b489cf: Download complete Step #4: bcfe6fcb5c6a: Verifying Checksum Step #4: bcfe6fcb5c6a: Download complete Step #4: 88ea93146e84: Verifying Checksum Step #4: 88ea93146e84: Download complete Step #4: 912a9adfcdcb: Verifying Checksum Step #4: 912a9adfcdcb: Download complete Step #4: 12c3fa064ec9: Verifying Checksum Step #4: 12c3fa064ec9: Download complete Step #4: 8c8a3977119b: Verifying Checksum Step #4: 8c8a3977119b: Download complete Step #4: 7ec1d093c1da: Verifying Checksum Step #4: 7ec1d093c1da: Download complete Step #4: 7e3654bd47ef: Verifying Checksum Step #4: 7e3654bd47ef: Download complete Step #4: 390d9580ed9e: Download complete Step #4: dcd9de8bf193: Download complete Step #4: f97e0fb3e819: Verifying Checksum Step #4: f97e0fb3e819: Download complete Step #4: 12c3fa064ec9: Pull complete Step #4: 5bf877a30e45: Pull complete Step #4: 12c76ab55805: Pull complete Step #4: bcee33c0f2c5: Pull complete Step #4: 00901539164e: Pull complete Step #4: 652e81a6c3ce: Pull complete Step #4: 2bd7184f3186: Pull complete Step #4: 6ef14a282d78: Pull complete Step #4: f0b30797ba63: Pull complete Step #4: c255474facb8: Pull complete Step #4: 2037056aed43: Pull complete Step #4: 4ea8cc67e5b1: Pull complete Step #4: 1593bc33732e: Pull complete Step #4: fac862d0d976: Pull complete Step #4: 8a5f772dc665: Pull complete Step #4: a682fa05afee: Pull complete Step #4: 50ae31b489cf: Pull complete Step #4: bcfe6fcb5c6a: Pull complete Step #4: 88ea93146e84: Pull complete Step #4: 912a9adfcdcb: Pull complete Step #4: 7ec1d093c1da: Pull complete Step #4: 8c8a3977119b: Pull complete Step #4: 7e3654bd47ef: Pull complete Step #4: 390d9580ed9e: Pull complete Step #4: dcd9de8bf193: Pull complete Step #4: f97e0fb3e819: Pull complete Step #4: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 0723cd9b4673 Step #4: Step 2/5 : RUN git clone --depth 1 https://github.com/libical/libical.git Step #4: ---> Running in 35d25d47ec06 Step #4: Cloning into 'libical'... Step #4: Removing intermediate container 35d25d47ec06 Step #4: ---> 4c90781b3102 Step #4: Step 3/5 : COPY build.sh $SRC Step #4: ---> cde8e4bf9bc8 Step #4: Step 4/5 : COPY *.cc $SRC/ Step #4: ---> d0480eb03d07 Step #4: Step 5/5 : WORKDIR libical Step #4: ---> Running in d38e0d6ddef7 Step #4: Removing intermediate container d38e0d6ddef7 Step #4: ---> 16df97d14228 Step #4: Successfully built 16df97d14228 Step #4: Successfully tagged gcr.io/oss-fuzz/libical:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libical Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file3C5jXP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libical/.git Step #5 - "srcmap": + GIT_DIR=/src/libical Step #5 - "srcmap": + cd /src/libical Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libical/libical.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=92ccb22cdc2251fb0aa7fc2e925d5063ae12b55a Step #5 - "srcmap": + jq_inplace /tmp/file3C5jXP '."/src/libical" = { type: "git", url: "https://github.com/libical/libical.git", rev: "92ccb22cdc2251fb0aa7fc2e925d5063ae12b55a" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileotB1Zc Step #5 - "srcmap": + cat /tmp/file3C5jXP Step #5 - "srcmap": + jq '."/src/libical" = { type: "git", url: "https://github.com/libical/libical.git", rev: "92ccb22cdc2251fb0aa7fc2e925d5063ae12b55a" }' Step #5 - "srcmap": + mv /tmp/fileotB1Zc /tmp/file3C5jXP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file3C5jXP Step #5 - "srcmap": + rm /tmp/file3C5jXP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libical": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libical/libical.git", Step #5 - "srcmap": "rev": "92ccb22cdc2251fb0aa7fc2e925d5063ae12b55a" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake . -DSTATIC_ONLY=ON -DICAL_GLIB=False Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Perl: /usr/bin/perl (found version "5.30.0") Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following ICU libraries were not found: Step #6 - "compile-libfuzzer-introspector-x86_64": -- uc (required) Step #6 - "compile-libfuzzer-introspector-x86_64": -- i18n (required) Step #6 - "compile-libfuzzer-introspector-x86_64": -- data (required) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Failed to find all ICU components (missing: ICU_INCLUDE_DIR ICU_LIBRARY _ICU_REQUIRED_LIBS_FOUND) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file byteswap.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file byteswap.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file dirent.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file endian.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file pthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file pthread.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/endian.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/param.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/param.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/utsname.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/utsname.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file fcntl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file wctype.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdbool.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdbool.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for access Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for access - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fork Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fork - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getopt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getopt - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpid Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpid - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpwent Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpwent - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gmtime_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gmtime_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkdir Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkdir - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for open Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for open - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nanosleep Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nanosleep - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for signal Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for signal - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stat Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stat - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fstat Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fstat - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdup Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdup - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncasecmp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for read Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for read - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unlink Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unlink - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for usleep Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for usleep - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for waitpid Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for waitpid - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for write Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for write - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for alarm Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for alarm - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for backtrace Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for backtrace - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for iswspace Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for iswspace - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setenv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setenv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unsetenv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unsetenv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of intptr_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of intptr_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pid_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pid_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of wint_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of wint_t - failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_attr_get_np in pthread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_attr_get_np in pthread - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_getattr_np in pthread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_getattr_np in pthread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files pthread.h, pthread_np.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files pthread.h, pthread_np.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_UNUSED_BUT_SET Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_UNUSED_BUT_SET - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_LOGICAL_OP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_LOGICAL_OP - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_POINTER_MEMACCESS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_POINTER_MEMACCESS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FORMAT_SECURITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FORMAT_SECURITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_REDUNDANT_DECLS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_REDUNDANT_DECLS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_UNREACHABLE_CODE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_UNREACHABLE_CODE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_VARARGS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_VARARGS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_UNUSED_BUT_SET Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_UNUSED_BUT_SET - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_LOGICAL_OP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_LOGICAL_OP - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_POINTER_MEMACCESS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_POINTER_MEMACCESS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_REORDER Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_REORDER - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FORMAT_SECURITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FORMAT_SECURITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_REDUNDANT_DECLS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_REDUNDANT_DECLS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_UNREACHABLE_CODE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_UNREACHABLE_CODE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_VARARGS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_VARARGS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following features have been enabled: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Option WITH_CXX_BINDINGS, build the C++ bindings. Requires a C++ compiler Step #6 - "compile-libfuzzer-introspector-x86_64": * Option STATIC_ONLY, Build static libraries only. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option ICAL_VCARD, Build vCard support Step #6 - "compile-libfuzzer-introspector-x86_64": * Option LIBICAL_BUILD_TESTING, Build tests. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option LIBICAL_BUILD_EXAMPLES, Build examples. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option ICAL_BUILD_DOCS, Build documentation Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following REQUIRED packages have been found: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Perl Step #6 - "compile-libfuzzer-introspector-x86_64": Required by the libical build system. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following features have been disabled: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Option SHARED_ONLY, Build shared (dynamic) libraries only. Takes precedence over STATIC_ONLY. Step #6 - "compile-libfuzzer-introspector-x86_64": * RSCALE support (RFC7529), build in RSCALE support Step #6 - "compile-libfuzzer-introspector-x86_64": * Berkeley DB storage support, build in support for Berkeley DB storage Step #6 - "compile-libfuzzer-introspector-x86_64": * Option LIBICAL_ENABLE_64BIT_ICALTIME_T, Redirect icaltime_t and related functions to a 64-bit version of time_t rather than to the C standard library time_t. Intended for use on 32-bit systems which have a 64-bit time_t available. May not be implemented on all platforms yet Step #6 - "compile-libfuzzer-introspector-x86_64": * Option ICAL_ERRORS_ARE_FATAL, icalerror_* calls will abort instead of internally signaling an error. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option ICAL_ALLOW_EMPTY_PROPERTIES, Prevents empty properties from being replaced with X-LIC-ERROR properties. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option USE_BUILTIN_TZDATA, (Careful) Build using libical's built-in timezone data, else use the system timezone data on non-Windows systems. ALWAYS true on Windows. Non-Windows users should know what they're doing if they choose not to use system provided timezone data. The libical project does not guarantee that the built-in timezone data is up-to-date. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option GOBJECT_INTROSPECTION, Build GObject introspection "typelib" files. Requires GObject Introspection development package 0.6.7 or higher. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option ICAL_GLIB_VAPI, Build Vala "vapi" files. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option ICAL_GLIB, Build libical-glib interface. Requires glib 2.44 and libxml 2.7.3 development packages or higher. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option LIBICAL_DEVMODE_ABI_DUMPER, (Developer-only) Build for abi-dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option LIBICAL_DEVMODE_MEMORY_CONSISTENCY, (Developer-only) Build with memory consistency functions. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option LIBICAL_DEVMODE_ADDRESS_SANITIZER, (Developer-only) Build with the address sanitizer. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option LIBICAL_DEVMODE_THREAD_SANITIZER, (Developer-only) Build with the thread sanitizer. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option LIBICAL_DEVMODE_UNDEFINED_SANITIZER, (Developer-only) Build with the undefined sanitizer. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option LIBICAL_SYNCMODE_THREADLOCAL, Experimental: Mark global variables as thread-local. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option ENABLE_LTO_BUILD, Build a link-time optimized version. Step #6 - "compile-libfuzzer-introspector-x86_64": * Option LIBICAL_BUILD_TESTING_BIGFUZZ, Build big fuzzer tests. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following OPTIONAL packages have not been found: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * BerkeleyDB Step #6 - "compile-libfuzzer-introspector-x86_64": For Berkeley DB storage support Step #6 - "compile-libfuzzer-introspector-x86_64": * PkgConfig Step #6 - "compile-libfuzzer-introspector-x86_64": * Doxygen, API Documentation system, Step #6 - "compile-libfuzzer-introspector-x86_64": Needed to build the API documentation. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following RECOMMENDED packages have not been found: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * ICU Step #6 - "compile-libfuzzer-introspector-x86_64": For RSCALE (RFC7529) support Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (7.5s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libical Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make install -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generate icalderivedproperty.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generate icalderivedparameter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generate vcardderivedproperty.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generate the aggregate libicalss header Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generate icalrestriction.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Generate icalderivedvalue.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Generate vcardderivedparameter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Generate icalderivedproperty.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Generate vcardrestriction.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Generate icalderivedparameter.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Generate icalderivedvalue.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Generate vcardderivedvalue.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Generate vcardderivedproperty.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generate vcardderivedparameter.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Generate vcardderivedvalue.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Generate the aggregate vcard.h header Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Generate the aggregate ical.h header Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Target to generate the aggregate vcard.h header Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Built target vcard-header Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Target to generate the aggregate libicalss header Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Built target icalss-header Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Target to generate the aggregate ical.h header Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Built target ical-header Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/libical/CMakeFiles/ical.dir/icalderivedproperty.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/libical/CMakeFiles/ical.dir/icalderivedparameter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/libical/CMakeFiles/ical.dir/icalrestriction.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/libical/CMakeFiles/ical.dir/icalderivedvalue.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/libical/CMakeFiles/ical.dir/icalarray.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/libical/CMakeFiles/ical.dir/icalattach.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/libical/CMakeFiles/ical.dir/icalcomponent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/libical/CMakeFiles/ical.dir/icalenums.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/libical/CMakeFiles/ical.dir/icalerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/libical/CMakeFiles/ical.dir/icalmemory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/libical/CMakeFiles/ical.dir/icalmime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/libical/CMakeFiles/ical.dir/icalparameter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/libical/CMakeFiles/ical.dir/icalparser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object src/libical/CMakeFiles/ical.dir/icalproperty.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/libical/CMakeFiles/ical.dir/icaltime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/libical/CMakeFiles/ical.dir/icalrecur.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/libical/CMakeFiles/ical.dir/icaltz-util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/libical/CMakeFiles/ical.dir/icalduration.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/libical/CMakeFiles/ical.dir/icaltimezone.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object src/libical/CMakeFiles/ical.dir/icaltypes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/libical/CMakeFiles/ical.dir/icalperiod.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/libical/CMakeFiles/ical.dir/icalvalue.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/libical/CMakeFiles/ical.dir/pvl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/libical/CMakeFiles/ical.dir/sspm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/libical/CMakeFiles/ical.dir/qsort_gen.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object src/libical/CMakeFiles/ical.dir/caldate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object src/libical/CMakeFiles/ical.dir/icallangbind.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Linking C static library ../../lib/libical.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target ical Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object src/libical/CMakeFiles/ical_cxx.dir/icalparameter_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object src/libical/CMakeFiles/ical_cxx.dir/icalproperty_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object src/libical/CMakeFiles/ical_cxx.dir/icalvalue_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/libicalvcal/CMakeFiles/icalvcal.dir/icalvcal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object src/libical/CMakeFiles/ical_cxx.dir/vcomponent_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/libicalvcal/CMakeFiles/icalvcal.dir/vobject.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/libicalvcal/CMakeFiles/icalvcal.dir/vcaltmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/libicalss/CMakeFiles/icalss.dir/icalclassify.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/libicalss/CMakeFiles/icalss.dir/icalcalendar.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/libicalvcal/CMakeFiles/icalvcal.dir/vcc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/libicalss/CMakeFiles/icalss.dir/icalcluster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardderivedproperty.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardderivedparameter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object src/libicalss/CMakeFiles/icalss.dir/icalgauge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardrestriction.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object src/libicalss/CMakeFiles/icalss.dir/icaldirset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardderivedvalue.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/libicalss/CMakeFiles/icalss.dir/icalfileset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardcomponent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object src/libicalss/CMakeFiles/icalss.dir/icalset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object src/libicalss/CMakeFiles/icalss.dir/icalspanlist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object src/libicalss/CMakeFiles/icalss.dir/icalmessage.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardenumarray.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardparameter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object src/libicalss/CMakeFiles/icalss.dir/icalsslexer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardparser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object src/libicalss/CMakeFiles/icalss.dir/icalssyacc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardproperty.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardstrarray.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardstructured.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object src/libicalvcard/CMakeFiles/icalvcard.dir/vcardvalue.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Linking C static library ../../lib/libicalvcal.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Linking C static library ../../lib/libicalss.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target icalvcal Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target icalss Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C static library ../../lib/libicalvcard.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object examples/CMakeFiles/doesnothing.dir/access_components.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object src/test/CMakeFiles/icalrecurtest.dir/icalrecur_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object examples/CMakeFiles/doesnothing.dir/access_properties_and_parameters.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object examples/CMakeFiles/doesnothing.dir/errors.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object examples/CMakeFiles/doesnothing.dir/main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object examples/CMakeFiles/doesnothing.dir/parse_text.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Linking C executable ../bin/doesnothing Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Linking CXX executable icalrecurtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Built target icalvcard Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/test/libicalvcard/CMakeFiles/vcard_construct.dir/vcard_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/test/libicalvcard/CMakeFiles/vcard_encode.dir/vcard_test_encode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Linking C executable ../vcard_encode Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Linking C executable ../vcard_construct Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Main function filename: /src/libical/src/test/libicalvcard/vcard_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:57 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Main function filename: /src/libical/src/test/libicalvcard/vcard_test_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:57 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Main function filename: /src/libical/examples/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:57 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Main function filename: /src/libical/src/test/icalrecur_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:57 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Linking CXX static library ../../lib/libical_cxx.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Built target ical_cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object src/libicalss/CMakeFiles/icalss_cxx.dir/icalspanlist_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target vcard_construct Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target vcard_encode Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Linking CXX static library ../../lib/libicalss_cxx.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target icalss_cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/test/CMakeFiles/regression.dir/regression.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/test/CMakeFiles/parser.dir/icaltestparser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/test/CMakeFiles/recur.dir/recur.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/test/CMakeFiles/regression.dir/regression-component.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/test/CMakeFiles/stow.dir/stow.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/test/CMakeFiles/regression.dir/regression-classify.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/test/CMakeFiles/regression.dir/regression-utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/test/CMakeFiles/icalrecur_test.dir/icalrecur_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/test/CMakeFiles/regression.dir/regression-recur.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/test/CMakeFiles/icaltm_test.dir/icaltm_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/test/CMakeFiles/regression.dir/regression-storage.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/test/CMakeFiles/copycluster.dir/copycluster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object src/test/CMakeFiles/regression.dir/regression-cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/test/CMakeFiles/regression.dir/test-malloc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/test/CMakeFiles/testmime.dir/testmime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/test/CMakeFiles/testvcal.dir/testvcal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/test/CMakeFiles/process.dir/process.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/test/CMakeFiles/timezones.dir/timezones.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/test/CMakeFiles/builtin_timezones.dir/builtin_timezones.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/test/CMakeFiles/parser_ctrl.dir/icalparser_ctrl_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building CXX object src/test/CMakeFiles/vcf_leak.dir/vcf_leak.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/test/CMakeFiles/icalcomponent_fuzz1.dir/icalcomponent_fuzz1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object src/test/CMakeFiles/icalcomponent_fuzz2.dir/icalcomponent_fuzz2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/test/CMakeFiles/icaltime_fuzz.dir/icaltime_fuzz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking CXX executable parser Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking CXX executable icalcomponent_fuzz2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking CXX executable timezones Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable stow Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable testvcal Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable parser_ctrl Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking CXX executable icaltm_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable recur Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable icalcomponent_fuzz1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable copycluster Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking CXX executable icaltime_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking CXX executable process Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable builtin_timezones Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable testmime Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable icalrecur_test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Main function filename: /src/libical/src/test/icaltestparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:58 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Main function filename: /src/libical/src/test/icalcomponent_fuzz2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:58 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Main function filename: /src/libical/src/test/timezones.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:58 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Main function filename: /src/libical/src/test/icalcomponent_fuzz1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:58 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Main function filename: /src/libical/src/test/icaltm_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:58 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Main function filename: /src/libical/src/test/builtin_timezones.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:58 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Main function filename: /src/libical/src/test/testvcal.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:59 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Main function filename: /src/libical/src/test/recur.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:59 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Main function filename: /src/libical/src/test/icaltime_fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:59 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Main function filename: /src/libical/src/test/process.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:59 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Main function filename: /src/libical/src/test/testmime.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:59 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Main function filename: /src/libical/src/test/icalparser_ctrl_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:59 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Main function filename: /src/libical/src/test/icalrecur_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:59 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Main function filename: /src/libical/src/test/copycluster.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:59 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Main function filename: /src/libical/src/test/stow.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:59 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target icalrecurtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable regression Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target doesnothing Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable vcf_leak Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Main function filename: /src/libical/src/test/vcf_leak.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:59 : Logging next yaml tile to /src/allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target vcf_leak Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : Main function filename: /src/libical/src/test/regression.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:00 : Logging next yaml tile to /src/allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target icalcomponent_fuzz2 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target parser Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target icalcomponent_fuzz1 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target builtin_timezones Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target timezones Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target icaltm_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target icaltime_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target testmime Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target parser_ctrl Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target recur Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target testvcal Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target process Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target icalrecur_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target stow Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target copycluster Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target regression Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libical.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libical_cxx.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/ical.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalarray.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalattach.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalcomponent.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalderivedproperty.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalderivedparameter.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalderivedvalue.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalduration.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalenums.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icallangbind.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalmemory.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalmime.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalparameter.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalparser.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalperiod.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalproperty.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalrecur.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalrestriction.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icaltime.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icaltz-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icaltimezone.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icaltypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalvalue.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/libical_deprecated.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/libical_sentinel.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/libical_ical_export.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/pvl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/sspm.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalparameter_cxx.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalproperty_cxx.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalvalue_cxx.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icptrholder_cxx.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcomponent_cxx.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libicalss.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libicalss_cxx.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalss.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalcalendar.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalclassify.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalcluster.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icaldirset.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icaldirsetimpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalfileset.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalfilesetimpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalgauge.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalgaugeimpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalmessage.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalset.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalspanlist.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalssyacc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/libical_icalss_export.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalspanlist_cxx.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libicalvcal.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/icalvcal.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcaltmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vobject.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/libical_vcal_export.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libicalvcard.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcard.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardderivedproperty.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardderivedparameter.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardderivedvalue.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/libical_vcard_export.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardtime.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardcomponent.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardenumarray.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardparameter.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardparser.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardproperty.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardstrarray.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardstructured.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/libical/vcardvalue.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/pkgconfig/libical.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/LibIcal/LibIcalConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/LibIcal/LibIcalConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/LibIcal/LibIcalTargets.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/LibIcal/LibIcalTargets-noconfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 /src/libical_fuzzer.cc -fsanitize=fuzzer /usr/local/lib/libical.a -o /workspace/out/libfuzzer-introspector-x86_64/libical_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Logging next yaml tile to /src/fuzzerLogFile-0-WtlOps4cE6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 /src/libical_extended_fuzzer.cc -fsanitize=fuzzer /usr/local/lib/libical.a -o /workspace/out/libfuzzer-introspector-x86_64/libical_extended_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Logging next yaml tile to /src/fuzzerLogFile-0-fhmHCPrGsx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*.ics' -print Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q /workspace/out/libfuzzer-introspector-x86_64/libical_fuzzer_seed_corpus.zip -@ Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 37% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 89% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1056 B/1546 B 68%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2114 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 270 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 1s (613 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 2.9MB/s eta 0:00:01  |▍ | 20kB 1.6MB/s eta 0:00:02  |▌ | 30kB 2.4MB/s eta 0:00:01  |▊ | 40kB 1.0MB/s eta 0:00:02  |█ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█▎ | 71kB 1.4MB/s eta 0:00:02  |█▍ | 81kB 1.6MB/s eta 0:00:02  |█▋ | 92kB 1.6MB/s eta 0:00:02  |█▉ | 102kB 1.3MB/s eta 0:00:02  |██ | 112kB 1.3MB/s eta 0:00:02  |██▏ | 122kB 1.3MB/s eta 0:00:02  |██▍ | 133kB 1.3MB/s eta 0:00:02  |██▌ | 143kB 1.3MB/s eta 0:00:02  |██▊ | 153kB 1.3MB/s eta 0:00:02  |██▉ | 163kB 1.3MB/s eta 0:00:02  |███ | 174kB 1.3MB/s eta 0:00:02  |███▎ | 184kB 1.3MB/s eta 0:00:02  |███▍ | 194kB 1.3MB/s eta 0:00:02  |███▋ | 204kB 1.3MB/s eta 0:00:02  |███▉ | 215kB 1.3MB/s eta 0:00:02  |████ | 225kB 1.3MB/s eta 0:00:02  |████▏ | 235kB 1.3MB/s eta 0:00:02  |████▎ | 245kB 1.3MB/s eta 0:00:02  |████▌ | 256kB 1.3MB/s eta 0:00:02  |████▊ | 266kB 1.3MB/s eta 0:00:02  |████▉ | 276kB 1.3MB/s eta 0:00:02  |█████ | 286kB 1.3MB/s eta 0:00:02  |█████▎ | 296kB 1.3MB/s eta 0:00:02  |█████▍ | 307kB 1.3MB/s eta 0:00:02  |█████▋ | 317kB 1.3MB/s eta 0:00:02  |█████▊ | 327kB 1.3MB/s eta 0:00:02  |██████ | 337kB 1.3MB/s eta 0:00:02  |██████▏ | 348kB 1.3MB/s eta 0:00:02  |██████▎ | 358kB 1.3MB/s eta 0:00:02  |██████▌ | 368kB 1.3MB/s eta 0:00:02  |██████▊ | 378kB 1.3MB/s eta 0:00:02  |██████▉ | 389kB 1.3MB/s eta 0:00:02  |███████ | 399kB 1.3MB/s eta 0:00:02  |███████▏ | 409kB 1.3MB/s eta 0:00:02  |███████▍ | 419kB 1.3MB/s eta 0:00:02  |███████▋ | 430kB 1.3MB/s eta 0:00:02  |███████▊ | 440kB 1.3MB/s eta 0:00:02  |████████ | 450kB 1.3MB/s eta 0:00:02  |████████▏ | 460kB 1.3MB/s eta 0:00:02  |████████▎ | 471kB 1.3MB/s eta 0:00:02  |████████▌ | 481kB 1.3MB/s eta 0:00:02  |████████▋ | 491kB 1.3MB/s eta 0:00:02  |████████▉ | 501kB 1.3MB/s eta 0:00:02  |█████████ | 512kB 1.3MB/s eta 0:00:02  |█████████▏ | 522kB 1.3MB/s eta 0:00:02  |█████████▍ | 532kB 1.3MB/s eta 0:00:01  |█████████▋ | 542kB 1.3MB/s eta 0:00:01  |█████████▊ | 552kB 1.3MB/s eta 0:00:01  |██████████ | 563kB 1.3MB/s eta 0:00:01  |██████████ | 573kB 1.3MB/s eta 0:00:01  |██████████▎ | 583kB 1.3MB/s eta 0:00:01  |██████████▌ | 593kB 1.3MB/s eta 0:00:01  |██████████▋ | 604kB 1.3MB/s eta 0:00:01  |██████████▉ | 614kB 1.3MB/s eta 0:00:01  |███████████ | 624kB 1.3MB/s eta 0:00:01  |███████████▏ | 634kB 1.3MB/s eta 0:00:01  |███████████▍ | 645kB 1.3MB/s eta 0:00:01  |███████████▌ | 655kB 1.3MB/s eta 0:00:01  |███████████▊ | 665kB 1.3MB/s eta 0:00:01  |████████████ | 675kB 1.3MB/s eta 0:00:01  |████████████ | 686kB 1.3MB/s eta 0:00:01  |████████████▎ | 696kB 1.3MB/s eta 0:00:01  |████████████▌ | 706kB 1.3MB/s eta 0:00:01  |████████████▋ | 716kB 1.3MB/s eta 0:00:01  |████████████▉ | 727kB 1.3MB/s eta 0:00:01  |█████████████ | 737kB 1.3MB/s eta 0:00:01  |█████████████▏ | 747kB 1.3MB/s eta 0:00:01  |█████████████▍ | 757kB 1.3MB/s eta 0:00:01  |█████████████▌ | 768kB 1.3MB/s eta 0:00:01  |█████████████▊ | 778kB 1.3MB/s eta 0:00:01  |██████████████ | 788kB 1.3MB/s eta 0:00:01  |██████████████ | 798kB 1.3MB/s eta 0:00:01  |██████████████▎ | 808kB 1.3MB/s eta 0:00:01  |██████████████▍ | 819kB 1.3MB/s eta 0:00:01  |██████████████▋ | 829kB 1.3MB/s eta 0:00:01  |██████████████▉ | 839kB 1.3MB/s eta 0:00:01  |███████████████ | 849kB 1.3MB/s eta 0:00:01  |███████████████▏ | 860kB 1.3MB/s eta 0:00:01  |███████████████▍ | 870kB 1.3MB/s eta 0:00:01  |███████████████▌ | 880kB 1.3MB/s eta 0:00:01  |███████████████▊ | 890kB 1.3MB/s eta 0:00:01  |███████████████▉ | 901kB 1.3MB/s eta 0:00:01  |████████████████ | 911kB 1.3MB/s eta 0:00:01  |████████████████▎ | 921kB 1.3MB/s eta 0:00:01  |████████████████▍ | 931kB 1.3MB/s eta 0:00:01  |████████████████▋ | 942kB 1.3MB/s eta 0:00:01  |████████████████▉ | 952kB 1.3MB/s eta 0:00:01  |█████████████████ | 962kB 1.3MB/s eta 0:00:01  |█████████████████▏ | 972kB 1.3MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.3MB/s eta 0:00:01  |█████████████████▌ | 993kB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 1.3MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 20.1MB/s eta 0:00:01  |▌ | 20kB 27.1MB/s eta 0:00:01  |▉ | 30kB 34.0MB/s eta 0:00:01  |█ | 40kB 38.1MB/s eta 0:00:01  |█▎ | 51kB 41.6MB/s eta 0:00:01  |█▋ | 61kB 45.4MB/s eta 0:00:01  |█▉ | 71kB 48.1MB/s eta 0:00:01  |██ | 81kB 50.3MB/s eta 0:00:01  |██▍ | 92kB 51.4MB/s eta 0:00:01  |██▋ | 102kB 51.9MB/s eta 0:00:01  |██▉ | 112kB 51.9MB/s eta 0:00:01  |███▏ | 122kB 51.9MB/s eta 0:00:01  |███▍ | 133kB 51.9MB/s eta 0:00:01  |███▋ | 143kB 51.9MB/s eta 0:00:01  |████ | 153kB 51.9MB/s eta 0:00:01  |████▏ | 163kB 51.9MB/s eta 0:00:01  |████▍ | 174kB 51.9MB/s eta 0:00:01  |████▊ | 184kB 51.9MB/s eta 0:00:01  |█████ | 194kB 51.9MB/s eta 0:00:01  |█████▏ | 204kB 51.9MB/s eta 0:00:01  |█████▌ | 215kB 51.9MB/s eta 0:00:01  |█████▊ | 225kB 51.9MB/s eta 0:00:01  |██████ | 235kB 51.9MB/s eta 0:00:01  |██████▎ | 245kB 51.9MB/s eta 0:00:01  |██████▌ | 256kB 51.9MB/s eta 0:00:01  |██████▊ | 266kB 51.9MB/s eta 0:00:01  |███████ | 276kB 51.9MB/s eta 0:00:01  |███████▎ | 286kB 51.9MB/s eta 0:00:01  |███████▌ | 296kB 51.9MB/s eta 0:00:01  |███████▉ | 307kB 51.9MB/s eta 0:00:01  |████████ | 317kB 51.9MB/s eta 0:00:01  |████████▎ | 327kB 51.9MB/s eta 0:00:01  |████████▋ | 337kB 51.9MB/s eta 0:00:01  |████████▉ | 348kB 51.9MB/s eta 0:00:01  |█████████ | 358kB 51.9MB/s eta 0:00:01  |█████████▍ | 368kB 51.9MB/s eta 0:00:01  |█████████▋ | 378kB 51.9MB/s eta 0:00:01  |█████████▉ | 389kB 51.9MB/s eta 0:00:01  |██████████▏ | 399kB 51.9MB/s eta 0:00:01  |██████████▍ | 409kB 51.9MB/s eta 0:00:01  |██████████▋ | 419kB 51.9MB/s eta 0:00:01  |███████████ | 430kB 51.9MB/s eta 0:00:01  |███████████▏ | 440kB 51.9MB/s eta 0:00:01  |███████████▍ | 450kB 51.9MB/s eta 0:00:01  |███████████▊ | 460kB 51.9MB/s eta 0:00:01  |████████████ | 471kB 51.9MB/s eta 0:00:01  |████████████▏ | 481kB 51.9MB/s eta 0:00:01  |████████████▌ | 491kB 51.9MB/s eta 0:00:01  |████████████▊ | 501kB 51.9MB/s eta 0:00:01  |█████████████ | 512kB 51.9MB/s eta 0:00:01  |█████████████▎ | 522kB 51.9MB/s eta 0:00:01  |█████████████▌ | 532kB 51.9MB/s eta 0:00:01  |█████████████▊ | 542kB 51.9MB/s eta 0:00:01  |██████████████ | 552kB 51.9MB/s eta 0:00:01  |██████████████▎ | 563kB 51.9MB/s eta 0:00:01  |██████████████▌ | 573kB 51.9MB/s eta 0:00:01  |██████████████▉ | 583kB 51.9MB/s eta 0:00:01  |███████████████ | 593kB 51.9MB/s eta 0:00:01  |███████████████▎ | 604kB 51.9MB/s eta 0:00:01  |███████████████▋ | 614kB 51.9MB/s eta 0:00:01  |███████████████▉ | 624kB 51.9MB/s eta 0:00:01  |████████████████ | 634kB 51.9MB/s eta 0:00:01  |████████████████▍ | 645kB 51.9MB/s eta 0:00:01  |████████████████▋ | 655kB 51.9MB/s eta 0:00:01  |████████████████▉ | 665kB 51.9MB/s eta 0:00:01  |█████████████████▏ | 675kB 51.9MB/s eta 0:00:01  |█████████████████▍ | 686kB 51.9MB/s eta 0:00:01  |█████████████████▋ | 696kB 51.9MB/s eta 0:00:01  |██████████████████ | 706kB 51.9MB/s eta 0:00:01  |██████████████████▏ | 716kB 51.9MB/s eta 0:00:01  |██████████████████▍ | 727kB 51.9MB/s eta 0:00:01  |██████████████████▊ | 737kB 51.9MB/s eta 0:00:01  |███████████████████ | 747kB 51.9MB/s eta 0:00:01  |███████████████████▏ | 757kB 51.9MB/s eta 0:00:01  |███████████████████▌ | 768kB 51.9MB/s eta 0:00:01  |███████████████████▊ | 778kB 51.9MB/s eta 0:00:01  |████████████████████ | 788kB 51.9MB/s eta 0:00:01  |████████████████████▎ | 798kB 51.9MB/s eta 0:00:01  |████████████████████▌ | 808kB 51.9MB/s eta 0:00:01  |████████████████████▊ | 819kB 51.9MB/s eta 0:00:01  |█████████████████████ | 829kB 51.9MB/s eta 0:00:01  |█████████████████████▎ | 839kB 51.9MB/s eta 0:00:01  |█████████████████████▌ | 849kB 51.9MB/s eta 0:00:01  |█████████████████████▉ | 860kB 51.9MB/s eta 0:00:01  |██████████████████████ | 870kB 51.9MB/s eta 0:00:01  |██████████████████████▎ | 880kB 51.9MB/s eta 0:00:01  |██████████████████████▋ | 890kB 51.9MB/s eta 0:00:01  |██████████████████████▉ | 901kB 51.9MB/s eta 0:00:01  |███████████████████████ | 911kB 51.9MB/s eta 0:00:01  |███████████████████████▍ | 921kB 51.9MB/s eta 0:00:01  |███████████████████████▋ | 931kB 51.9MB/s eta 0:00:01  |███████████████████████▉ | 942kB 51.9MB/s eta 0:00:01  |████████████████████████▏ | 952kB 51.9MB/s eta 0:00:01  |████████████████████████▍ | 962kB 51.9MB/s eta 0:00:01  |████████████████████████▋ | 972kB 51.9MB/s eta 0:00:01  |█████████████████████████ | 983kB 51.9MB/s eta 0:00:01  |█████████████████████████▏ | 993kB 51.9MB/s eta 0:00:01  |█████████████████████████▍ | 1.0MB 51.9MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 51.9MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 51.9MB/s eta 0:00:01  |██████████████████████████▎ | 1.0MB 51.9MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 51.9MB/s eta 0:00:01  |██████████████████████████▊ | 1.1MB 51.9MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 51.9MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 51.9MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 51.9MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 51.9MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 51.9MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 51.9MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 51.9MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 51.9MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 51.9MB/s eta 0:00:01  |█████████████████████████████▍ | 1.2MB 51.9MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 51.9MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 51.9MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 51.9MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 51.9MB/s eta 0:00:01  |██████████████████████████████▋ | 1.2MB 51.9MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 51.9MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 51.9MB/s eta 0:00:01  |███████████████████████████████▍| 1.2MB 51.9MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 51.9MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 51.9MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 51.9MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 8.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 41.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 6.3/9.2 MB 38.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 41.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 69.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 74.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 14.4/17.3 MB 71.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 61.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 70.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WtlOps4cE6.data' and '/src/inspector/fuzzerLogFile-0-WtlOps4cE6.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fhmHCPrGsx.data.yaml' and '/src/inspector/fuzzerLogFile-0-fhmHCPrGsx.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WtlOps4cE6.data.yaml' and '/src/inspector/fuzzerLogFile-0-WtlOps4cE6.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fhmHCPrGsx.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-fhmHCPrGsx.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WtlOps4cE6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-WtlOps4cE6.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WtlOps4cE6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-WtlOps4cE6.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fhmHCPrGsx.data.debug_info' and '/src/inspector/fuzzerLogFile-0-fhmHCPrGsx.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:31.954 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:31.954 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:31.955 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libical_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:31.955 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libical_extended_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:32.202 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WtlOps4cE6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:32.262 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fhmHCPrGsx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:32.263 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libical_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-WtlOps4cE6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libical_extended_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-fhmHCPrGsx'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:32.264 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:32.491 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:32.492 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:32.514 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WtlOps4cE6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:32.515 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:32.515 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fhmHCPrGsx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:32.516 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:34.912 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:34.912 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-WtlOps4cE6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:34.933 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:34.933 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-fhmHCPrGsx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.113 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.136 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.773 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.774 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.774 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.774 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WtlOps4cE6.data with fuzzerLogFile-0-WtlOps4cE6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.774 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fhmHCPrGsx.data with fuzzerLogFile-0-fhmHCPrGsx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.774 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.774 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.789 INFO fuzzer_profile - accummulate_profile: libical_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.791 INFO fuzzer_profile - accummulate_profile: libical_extended_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.845 INFO fuzzer_profile - accummulate_profile: libical_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.845 INFO fuzzer_profile - accummulate_profile: libical_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.848 INFO fuzzer_profile - accummulate_profile: libical_extended_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.848 INFO fuzzer_profile - accummulate_profile: libical_extended_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.858 INFO fuzzer_profile - accummulate_profile: libical_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.858 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.858 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libical_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.859 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.859 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libical_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libical_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.862 INFO fuzzer_profile - accummulate_profile: libical_extended_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.862 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.862 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libical_extended_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.863 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.863 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libical_extended_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libical_extended_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.950 INFO fuzzer_profile - accummulate_profile: libical_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.953 INFO fuzzer_profile - accummulate_profile: libical_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.954 INFO fuzzer_profile - accummulate_profile: libical_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.954 INFO fuzzer_profile - accummulate_profile: libical_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.958 INFO fuzzer_profile - accummulate_profile: libical_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.987 INFO fuzzer_profile - accummulate_profile: libical_extended_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.990 INFO fuzzer_profile - accummulate_profile: libical_extended_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.991 INFO fuzzer_profile - accummulate_profile: libical_extended_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.991 INFO fuzzer_profile - accummulate_profile: libical_extended_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:35.995 INFO fuzzer_profile - accummulate_profile: libical_extended_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:36.760 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:36.761 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:36.761 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:36.761 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:36.762 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:36.822 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:36.871 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:36.871 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:36.871 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:36.881 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:36.881 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:36.898 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libical/reports/20240907/linux -- libical_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:36.898 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libical/reports-by-target/20240907/libical_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:36.898 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:37.015 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:37.017 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:37.020 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:37.262 INFO analysis - overlay_calltree_with_coverage: [+] found 128 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:37.266 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libical/reports/20240907/linux -- libical_extended_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:37.266 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libical/reports-by-target/20240907/libical_extended_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:37.266 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:37.407 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:37.410 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:37.413 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:37.648 INFO analysis - overlay_calltree_with_coverage: [+] found 156 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fhmHCPrGsx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WtlOps4cE6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fhmHCPrGsx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WtlOps4cE6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WtlOps4cE6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fhmHCPrGsx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:37.676 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:37.676 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:37.676 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:37.676 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:37.708 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:37.711 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:37.748 INFO html_report - create_all_function_table: Assembled a total of 1406 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:37.749 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:37.776 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:37.776 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:37.790 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:37.792 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1935 -- : 1935 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:37.793 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:37.796 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:39.818 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:40.109 INFO html_helpers - create_horisontal_calltree_image: Creating image libical_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:40.110 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1615 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:40.497 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:40.497 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:40.757 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:40.757 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:40.765 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:40.765 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:40.784 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:40.787 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2445 -- : 2445 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:40.790 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:40.794 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:42.528 INFO html_helpers - create_horisontal_calltree_image: Creating image libical_extended_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:42.529 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2041 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:42.917 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:42.917 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.123 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.124 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.133 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.133 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.133 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.425 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.427 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.428 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.428 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:45.973 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:45.976 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:46.017 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:46.019 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:46.019 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:47.379 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:47.381 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:47.424 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:47.427 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:47.427 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:48.791 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:48.793 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:48.838 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:48.840 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:48.840 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:50.434 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:50.436 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:50.480 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:50.483 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:50.483 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:51.876 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:51.878 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:51.925 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:51.927 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:51.927 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:53.298 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:53.300 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:53.346 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:53.348 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:53.349 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:54.945 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:54.947 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:54.992 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:54.994 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:54.995 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['icalcomponent_foreach_recurrence', 'icalcomponent_merge_component', 'icaltimezone_truncate_vtimezone', 'icalrestriction_check_component', 'icalrecur_iterator_prev', 'icalcomponent_set_due', 'icalvalue_compare'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.043 INFO html_report - create_all_function_table: Assembled a total of 1406 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.071 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.090 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.090 INFO engine_input - analysis_func: Generating input for libical_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.093 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ical_get_invalid_rrule_handling_setting Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: set_zoneinfopath Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalcomponent_remove_component Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalvalue_set_utcoffset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icaltimezone_get_tznames_from_vtimezone Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalvalue_get_datetimeperiod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalcomponent_remove_property Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalvalue_set_period Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalvalue_new_from_string_with_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalcomponent_get_first_component Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.096 INFO engine_input - analysis_func: Generating input for libical_extended_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.097 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalrecurrencetype_day_position Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: set_zoneinfopath Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ical_get_invalid_rrule_handling_setting Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalcomponent_remove_component Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalvalue_set_utcoffset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icaltimezone_get_tznames_from_vtimezone Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalcomponent_remove_property Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icaltime_is_utc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalvalue_set_period Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icalvalue_new_from_string_with_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.100 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.100 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.100 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.102 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.103 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.135 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.135 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.135 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.135 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.135 INFO annotated_cfg - analysis_func: Analysing: libical_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.145 INFO annotated_cfg - analysis_func: Analysing: libical_extended_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.157 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libical/reports/20240907/linux -- libical_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.157 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libical/reports/20240907/linux -- libical_extended_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.161 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.199 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.232 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:56.511 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:57.108 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:57.109 INFO debug_info - create_friendly_debug_types: Have to create for 4334 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:57.136 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:57.481 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalparser.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icaltime.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icaltimezone.c ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalvalue.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icaltz-util.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalcomponent.c ------- 117 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalerror.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalmemory.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalproperty.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalrecur.c ------- 104 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalduration.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalperiod.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icaltypes.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/pvl.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/caldate.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalderivedproperty.c ------- 536 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalderivedparameter.c ------- 167 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalrestriction.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalderivedvalue.c ------- 118 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalarray.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalattach.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalenums.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/icalparameter.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical/src/libical/qsort_gen.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libical_extended_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.532 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.532 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.533 INFO analysis - extract_test_information: /src/fuzztest/centipede/rusage_stats.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.533 INFO analysis - extract_test_information: /src/aflplusplus/test/test-int_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.533 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.533 INFO analysis - extract_test_information: /src/fuzztest/centipede/util_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.534 INFO analysis - extract_test_information: /src/fuzztest/centipede/command_test_helper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.534 INFO analysis - extract_test_information: /src/fuzztest/centipede/callstack_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.534 INFO analysis - extract_test_information: /src/aflplusplus/test/test-dlopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.534 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/simple_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.534 INFO analysis - extract_test_information: /src/libical/src/test/regression-component.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.535 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.535 INFO analysis - extract_test_information: /src/libical/src/test/stow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.535 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/benchmark_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.535 INFO analysis - extract_test_information: /src/aflplusplus/test/test-fp_Infcases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.536 INFO analysis - extract_test_information: /src/libical/src/test/copycluster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.536 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/fuzztest_gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.536 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.536 INFO analysis - extract_test_information: /src/fuzztest/centipede/rusage_profiler_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.536 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/serialization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.537 INFO analysis - extract_test_information: /src/libical/src/test/icalrecur_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.537 INFO analysis - extract_test_information: /src/fuzztest/centipede/knobs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.537 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.537 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.537 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.538 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede_default_callbacks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.538 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.538 INFO analysis - extract_test_information: /src/aflplusplus/test/test-unsigaction.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.538 INFO analysis - extract_test_information: /src/fuzztest/centipede/execution_result.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.538 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/misc_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.539 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/runtime.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.539 INFO analysis - extract_test_information: /src/fuzztest/centipede/config_util_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.539 INFO analysis - extract_test_information: /src/fuzztest/centipede/rusage_profiler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.539 INFO analysis - extract_test_information: /src/fuzztest/centipede/stats.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.539 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_dl_info.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.540 INFO analysis - extract_test_information: /src/libical/src/test/process.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.540 INFO analysis - extract_test_information: /src/libical/src/test/test-malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.540 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_preallocable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.540 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/map_filter_combinator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.540 INFO analysis - extract_test_information: /src/libical/src/test/testvcal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.541 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/coverage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.541 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/seed_seq_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.541 INFO analysis - extract_test_information: /src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.541 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/post_library_png.so.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.541 INFO analysis - extract_test_information: /src/libical/src/test/regression-classify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.542 INFO analysis - extract_test_information: /src/libical/src/test/testmime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.542 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/output/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.542 INFO analysis - extract_test_information: /src/fuzztest/centipede/minimize_crash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.542 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/io_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.543 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/code_generation.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.543 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede_callbacks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.543 INFO analysis - extract_test_information: /src/libical/src/test/regression-utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.543 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.543 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/registry.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.544 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/aggregate_combinators_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.544 INFO analysis - extract_test_information: /src/fuzztest/centipede/feature_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.544 INFO analysis - extract_test_information: /src/libical/examples/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.544 INFO analysis - extract_test_information: /src/aflplusplus/test/test-fp_NaNcases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.544 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.545 INFO analysis - extract_test_information: /src/libical/src/test/builtin_timezones.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.545 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/dynamic/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.545 INFO analysis - extract_test_information: /src/fuzztest/centipede/knobs_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.545 INFO analysis - extract_test_information: /src/fuzztest/centipede/config_file_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.545 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.545 INFO analysis - extract_test_information: /src/libical/src/test/regression-storage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.546 INFO analysis - extract_test_information: /src/fuzztest/centipede/rusage_stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.546 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/osx-lib/lib2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.546 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/testinstr/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.546 INFO analysis - extract_test_information: /src/fuzztest/centipede/corpus_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.546 INFO analysis - extract_test_information: /src/fuzztest/tools/grammar_domain_code_generator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.547 INFO analysis - extract_test_information: /src/fuzztest/centipede/shard_reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.547 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede_interface.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.547 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/osx-lib/lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.547 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/fuzztest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.547 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/subprocess_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.548 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/seed_seq.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.548 INFO analysis - extract_test_information: /src/fuzztest/codelab/escaping_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.548 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/serialization_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.548 INFO analysis - extract_test_information: /src/fuzztest/centipede/feature_set.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.548 INFO analysis - extract_test_information: /src/fuzztest/centipede/config_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.549 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/string_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.549 INFO analysis - extract_test_information: /src/libical/src/test/icalparser_ctrl_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.549 INFO analysis - extract_test_information: /src/fuzztest/centipede/shared_memory_blob_sequence.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.549 INFO analysis - extract_test_information: /src/fuzztest/centipede/execution_result_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.549 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.550 INFO analysis - extract_test_information: /src/fuzztest/centipede/dso_example/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.550 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/custom_post_run.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.550 INFO analysis - extract_test_information: /src/aflplusplus/test/test-compcov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.550 INFO analysis - extract_test_information: /src/fuzztest/centipede/config_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.550 INFO analysis - extract_test_information: /src/fuzztest/centipede/dso_example/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.550 INFO analysis - extract_test_information: /src/fuzztest/codelab/escaping.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.551 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_utils.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.551 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/io.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.551 INFO analysis - extract_test_information: /src/fuzztest/centipede/logging_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.551 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/numeric_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.552 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.552 INFO analysis - extract_test_information: /src/libical/examples/parse_text.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.552 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/cmplog/cmplog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.552 INFO analysis - extract_test_information: /src/aflplusplus/test/test-custom-mutator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.552 INFO analysis - extract_test_information: /src/libical/src/test/icaltime_fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.553 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/c/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.553 INFO analysis - extract_test_information: /src/fuzztest/centipede/call_graph_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.553 INFO analysis - extract_test_information: /src/libical/src/test/icaltestparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.553 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/fixture_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.553 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.554 INFO analysis - extract_test_information: /src/libical/src/test/regression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.554 INFO analysis - extract_test_information: /src/libical/examples/errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.554 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.554 INFO analysis - extract_test_information: /src/fuzztest/centipede/byte_array_mutator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.554 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/elf_header_mutator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.555 INFO analysis - extract_test_information: /src/fuzztest/centipede/call_graph.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.555 INFO analysis - extract_test_information: /src/fuzztest/centipede/weak_sancov_stubs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.555 INFO analysis - extract_test_information: /src/fuzztest/centipede/testing/centipede_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.555 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/exe/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.555 INFO analysis - extract_test_information: /src/libical/src/test/icalcomponent_fuzz1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.556 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/c/persistent_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.556 INFO analysis - extract_test_information: /src/fuzztest/centipede/command.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.556 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/subprocess.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.556 INFO analysis - extract_test_information: /src/fuzztest/centipede/hash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.556 INFO analysis - extract_test_information: /src/fuzztest/centipede/logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.557 INFO analysis - extract_test_information: /src/libical/examples/access_properties_and_parameters.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.557 INFO analysis - extract_test_information: /src/fuzztest/centipede/shared_memory_blob_sequence_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.557 INFO analysis - extract_test_information: /src/fuzztest/centipede/blob_file_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.557 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.557 INFO analysis - extract_test_information: /src/libical/src/test/icalcomponent_fuzz2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.558 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/code_generation_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.558 INFO analysis - extract_test_information: /src/aflplusplus/test/test-multiple-mutators.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.558 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.558 INFO analysis - extract_test_information: /src/fuzztest/centipede/coverage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.558 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.559 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/fixture_driver_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.559 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_maybe_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.559 INFO analysis - extract_test_information: /src/aflplusplus/test/test-fp_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.559 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_fork_server.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.560 INFO analysis - extract_test_information: /src/fuzztest/centipede/analyze_corpora.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.560 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.560 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_cmp_trace_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.560 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.561 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/libprotobuf-mutator-example/vuln.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.561 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.561 INFO analysis - extract_test_information: /src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.561 INFO analysis - extract_test_information: /src/libical/src/test/regression-cxx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.562 INFO analysis - extract_test_information: /src/libical/src/test/regression-recur.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.562 INFO analysis - extract_test_information: /src/fuzztest/centipede/rolling_hash_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.562 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/speedtest/target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.562 INFO analysis - extract_test_information: /src/fuzztest/centipede/reverse_pc_table_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.562 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/persistent/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.563 INFO analysis - extract_test_information: /src/libical/src/test/recur.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.563 INFO analysis - extract_test_information: /src/fuzztest/centipede/control_flow.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.563 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.563 INFO analysis - extract_test_information: /src/fuzztest/centipede/blob_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.563 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.564 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/entry_point/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.564 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/antlr_frontend.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.564 INFO analysis - extract_test_information: /src/libical/src/test/timezones.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.564 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/in_grammar_domain_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.564 INFO analysis - extract_test_information: /src/fuzztest/centipede/test_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.565 INFO analysis - extract_test_information: /src/fuzztest/centipede/stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.565 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_sancov.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.565 INFO analysis - extract_test_information: /src/fuzztest/centipede/remote_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.565 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.565 INFO analysis - extract_test_information: /src/fuzztest/centipede/minimize_crash_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.566 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/recursive_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.566 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/deferred/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.566 INFO analysis - extract_test_information: /src/fuzztest/centipede/environment.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.566 INFO analysis - extract_test_information: /src/libical/src/test/icaltm_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.566 INFO analysis - extract_test_information: /src/fuzztest/centipede/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.567 INFO analysis - extract_test_information: /src/aflplusplus/test/test-floatingpoint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.567 INFO analysis - extract_test_information: /src/libical/examples/access_components.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.567 INFO analysis - extract_test_information: /src/fuzztest/centipede/control_flow_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.567 INFO analysis - extract_test_information: /src/fuzztest/centipede/execution_request.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.567 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/type_support_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.568 INFO analysis - extract_test_information: /src/fuzztest/centipede/byte_array_mutator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.568 INFO analysis - extract_test_information: /src/fuzztest/centipede/command_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.568 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/any_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.568 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/libprotobuf-mutator-example/lpm_aflpp_custom_mutator_input.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.568 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/functional_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.569 INFO analysis - extract_test_information: /src/fuzztest/centipede/feature_set_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.569 INFO analysis - extract_test_information: /src/fuzztest/centipede/fuzztest_mutator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.569 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.569 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.569 INFO analysis - extract_test_information: /src/aflplusplus/test/test-fp_minusZerocases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.570 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/container_combinators_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.570 INFO analysis - extract_test_information: /src/fuzztest/centipede/environment_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.570 INFO analysis - extract_test_information: /src/libical/src/test/icalattach-leak.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.570 INFO analysis - extract_test_information: /src/fuzztest/centipede/fuzztest_mutator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.570 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/arbitrary_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.571 INFO analysis - extract_test_information: /src/libical/src/test/vcf_leak.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.571 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/fasan/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.571 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.572 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/backend.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.572 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/post_library_gif.so.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.572 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.572 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.572 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/specific_value_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.573 INFO analysis - extract_test_information: /src/fuzztest/centipede/feature.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.573 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/custom_send.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.573 INFO analysis - extract_test_information: /src/aflplusplus/test/test-uint_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.573 INFO analysis - extract_test_information: /src/libical/src/test/libicalvcard/vcard_test_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.573 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.574 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_interceptors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.574 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/type_support.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.574 INFO analysis - extract_test_information: /src/fuzztest/centipede/symbol_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.574 INFO analysis - extract_test_information: /src/libical/src/test/libicalvcard/vcard_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.574 INFO analysis - extract_test_information: /src/fuzztest/centipede/analyze_corpora_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.575 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/in_regexp_domain_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.575 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/runtime_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.575 INFO analysis - extract_test_information: /src/fuzztest/centipede/corpus.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.575 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/pointer_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.575 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/compatibility_mode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.953 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.994 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:06.994 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [0/384 files][ 0.0 B/126.2 MiB] 0% Done / [0/384 files][ 0.0 B/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/384 files][ 0.0 B/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/384 files][ 0.0 B/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/384 files][ 0.0 B/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/384 files][ 0.0 B/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/384 files][ 0.0 B/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/384 files][ 0.0 B/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [0/384 files][ 0.0 B/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/384 files][ 0.0 B/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libical_extended_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/384 files][672.3 KiB/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/384 files][672.3 KiB/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fhmHCPrGsx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/384 files][ 1.7 MiB/126.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WtlOps4cE6.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/384 files][ 4.0 MiB/126.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/384 files][ 4.3 MiB/126.2 MiB] 3% Done / [1/384 files][ 4.8 MiB/126.2 MiB] 3% Done / [2/384 files][ 5.8 MiB/126.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [2/384 files][ 11.2 MiB/126.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WtlOps4cE6.data [Content-Type=application/octet-stream]... Step #8: / [2/384 files][ 12.4 MiB/126.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/384 files][ 13.0 MiB/126.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/384 files][ 14.0 MiB/126.2 MiB] 11% Done / [2/384 files][ 14.2 MiB/126.2 MiB] 11% Done / [3/384 files][ 16.8 MiB/126.2 MiB] 13% Done / [4/384 files][ 16.8 MiB/126.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/384 files][ 16.8 MiB/126.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/384 files][ 17.7 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [4/384 files][ 18.0 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/384 files][ 18.4 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/384 files][ 18.4 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/384 files][ 18.4 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/384 files][ 18.4 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/384 files][ 18.4 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WtlOps4cE6.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/384 files][ 18.4 MiB/126.2 MiB] 14% Done / [5/384 files][ 18.4 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [6/384 files][ 18.4 MiB/126.2 MiB] 14% Done / [6/384 files][ 18.4 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [6/384 files][ 19.0 MiB/126.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/384 files][ 19.0 MiB/126.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [6/384 files][ 20.1 MiB/126.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/384 files][ 20.3 MiB/126.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/384 files][ 21.1 MiB/126.2 MiB] 16% Done / [7/384 files][ 21.9 MiB/126.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/384 files][ 22.2 MiB/126.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/384 files][ 22.2 MiB/126.2 MiB] 17% Done / [7/384 files][ 22.2 MiB/126.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/384 files][ 22.2 MiB/126.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [7/384 files][ 22.2 MiB/126.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/384 files][ 22.2 MiB/126.2 MiB] 17% Done / [8/384 files][ 22.2 MiB/126.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [8/384 files][ 22.2 MiB/126.2 MiB] 17% Done / [9/384 files][ 22.2 MiB/126.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/384 files][ 22.2 MiB/126.2 MiB] 17% Done / [9/384 files][ 22.2 MiB/126.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/384 files][ 22.2 MiB/126.2 MiB] 17% Done / [10/384 files][ 22.4 MiB/126.2 MiB] 17% Done / [11/384 files][ 22.9 MiB/126.2 MiB] 18% Done - - [12/384 files][ 22.9 MiB/126.2 MiB] 18% Done - [13/384 files][ 22.9 MiB/126.2 MiB] 18% Done - [14/384 files][ 22.9 MiB/126.2 MiB] 18% Done - [15/384 files][ 22.9 MiB/126.2 MiB] 18% Done - [16/384 files][ 22.9 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/384 files][ 22.9 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/384 files][ 22.9 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fhmHCPrGsx.data.yaml [Content-Type=application/octet-stream]... Step #8: - [16/384 files][ 22.9 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fhmHCPrGsx.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [16/384 files][ 22.9 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WtlOps4cE6.data.yaml [Content-Type=application/octet-stream]... Step #8: - [16/384 files][ 22.9 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/384 files][ 22.9 MiB/126.2 MiB] 18% Done - [17/384 files][ 22.9 MiB/126.2 MiB] 18% Done - [18/384 files][ 22.9 MiB/126.2 MiB] 18% Done - [19/384 files][ 22.9 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/384 files][ 22.9 MiB/126.2 MiB] 18% Done - [20/384 files][ 22.9 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/384 files][ 22.9 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/384 files][ 22.9 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [20/384 files][ 22.9 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/384 files][ 22.9 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/384 files][ 23.2 MiB/126.2 MiB] 18% Done - [20/384 files][ 23.2 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/384 files][ 23.5 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/384 files][ 23.5 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/384 files][ 23.5 MiB/126.2 MiB] 18% Done - [20/384 files][ 23.5 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/384 files][ 23.5 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/384 files][ 23.5 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/384 files][ 23.5 MiB/126.2 MiB] 18% Done - [21/384 files][ 23.5 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/384 files][ 23.5 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/384 files][ 23.5 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/384 files][ 23.5 MiB/126.2 MiB] 18% Done - [21/384 files][ 23.5 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/384 files][ 23.5 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libical_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fhmHCPrGsx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [21/384 files][ 23.5 MiB/126.2 MiB] 18% Done - [21/384 files][ 23.5 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/384 files][ 23.6 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/384 files][ 23.6 MiB/126.2 MiB] 18% Done - [21/384 files][ 23.6 MiB/126.2 MiB] 18% Done - [22/384 files][ 23.6 MiB/126.2 MiB] 18% Done - [23/384 files][ 23.6 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/384 files][ 23.6 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/384 files][ 23.8 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [23/384 files][ 24.1 MiB/126.2 MiB] 19% Done - [23/384 files][ 24.1 MiB/126.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/384 files][ 24.3 MiB/126.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [23/384 files][ 24.8 MiB/126.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/384 files][ 24.8 MiB/126.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/384 files][ 25.1 MiB/126.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/384 files][ 25.4 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/384 files][ 25.6 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/384 files][ 26.4 MiB/126.2 MiB] 20% Done - [23/384 files][ 26.4 MiB/126.2 MiB] 20% Done - [24/384 files][ 26.4 MiB/126.2 MiB] 20% Done - [25/384 files][ 26.4 MiB/126.2 MiB] 20% Done - [26/384 files][ 26.4 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/384 files][ 26.9 MiB/126.2 MiB] 21% Done - [26/384 files][ 26.9 MiB/126.2 MiB] 21% Done - [27/384 files][ 30.8 MiB/126.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/384 files][ 31.0 MiB/126.2 MiB] 24% Done - [28/384 files][ 31.0 MiB/126.2 MiB] 24% Done - [29/384 files][ 31.0 MiB/126.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/384 files][ 31.3 MiB/126.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [29/384 files][ 31.6 MiB/126.2 MiB] 25% Done - [30/384 files][ 31.6 MiB/126.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp [Content-Type=text/x-c++src]... Step #8: - [30/384 files][ 32.1 MiB/126.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: - [30/384 files][ 32.3 MiB/126.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp [Content-Type=text/x-c++src]... Step #8: - [31/384 files][ 33.1 MiB/126.2 MiB] 26% Done - [31/384 files][ 33.1 MiB/126.2 MiB] 26% Done - [32/384 files][ 34.4 MiB/126.2 MiB] 27% Done - [33/384 files][ 34.4 MiB/126.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: - [33/384 files][ 35.2 MiB/126.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libical_extended_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [33/384 files][ 35.4 MiB/126.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fhmHCPrGsx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [33/384 files][ 35.7 MiB/126.2 MiB] 28% Done - [33/384 files][ 35.7 MiB/126.2 MiB] 28% Done - [34/384 files][ 37.2 MiB/126.2 MiB] 29% Done - [35/384 files][ 37.2 MiB/126.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/384 files][ 37.5 MiB/126.2 MiB] 29% Done - [36/384 files][ 37.8 MiB/126.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/384 files][ 38.1 MiB/126.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [36/384 files][ 38.4 MiB/126.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp [Content-Type=text/x-c++src]... Step #8: - [36/384 files][ 38.9 MiB/126.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fhmHCPrGsx.data [Content-Type=application/octet-stream]... Step #8: - [36/384 files][ 39.1 MiB/126.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/384 files][ 39.6 MiB/126.2 MiB] 31% Done - [36/384 files][ 39.6 MiB/126.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: - [36/384 files][ 40.2 MiB/126.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/384 files][ 40.4 MiB/126.2 MiB] 32% Done - [36/384 files][ 40.7 MiB/126.2 MiB] 32% Done - [36/384 files][ 40.7 MiB/126.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libical_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [36/384 files][ 41.7 MiB/126.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/arbitrary_domains_test.cc [Content-Type=text/x-c++src]... Step #8: - [37/384 files][ 41.7 MiB/126.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WtlOps4cE6.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [37/384 files][ 42.8 MiB/126.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/aggregate_combinators_test.cc [Content-Type=text/x-c++src]... Step #8: - [37/384 files][ 43.3 MiB/126.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical_extended_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [37/384 files][ 43.6 MiB/126.2 MiB] 34% Done - [37/384 files][ 43.8 MiB/126.2 MiB] 34% Done - [37/384 files][ 43.8 MiB/126.2 MiB] 34% Done - [37/384 files][ 44.4 MiB/126.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/container_combinators_test.cc [Content-Type=text/x-c++src]... Step #8: - [37/384 files][ 44.9 MiB/126.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/map_filter_combinator_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp [Content-Type=text/x-c++src]... Step #8: - [37/384 files][ 45.6 MiB/126.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/string_domains_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_grammar_domain_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_regexp_domain_test.cc [Content-Type=text/x-c++src]... Step #8: - [37/384 files][ 46.4 MiB/126.2 MiB] 36% Done - [37/384 files][ 46.7 MiB/126.2 MiB] 36% Done - [37/384 files][ 46.7 MiB/126.2 MiB] 36% Done - [37/384 files][ 47.2 MiB/126.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/recursive_domains_test.cc [Content-Type=text/x-c++src]... Step #8: - [37/384 files][ 47.2 MiB/126.2 MiB] 37% Done - [38/384 files][ 48.2 MiB/126.2 MiB] 38% Done - [39/384 files][ 48.2 MiB/126.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/misc_domains_test.cc [Content-Type=text/x-c++src]... Step #8: - [39/384 files][ 48.2 MiB/126.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/pointer_domains_test.cc [Content-Type=text/x-c++src]... Step #8: - [39/384 files][ 49.0 MiB/126.2 MiB] 38% Done - [39/384 files][ 49.0 MiB/126.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/specific_value_domains_test.cc [Content-Type=text/x-c++src]... Step #8: - [39/384 files][ 50.3 MiB/126.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/numeric_domains_test.cc [Content-Type=text/x-c++src]... Step #8: - [39/384 files][ 51.0 MiB/126.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/benchmark_test.cc [Content-Type=text/x-c++src]... Step #8: - [39/384 files][ 52.6 MiB/126.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc [Content-Type=text/x-c++src]... Step #8: - [39/384 files][ 52.9 MiB/126.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc [Content-Type=text/x-c++src]... Step #8: - [40/384 files][ 53.1 MiB/126.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc [Content-Type=text/x-c++src]... Step #8: - [40/384 files][ 53.6 MiB/126.2 MiB] 42% Done - [40/384 files][ 53.8 MiB/126.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime_test.cc [Content-Type=text/x-c++src]... Step #8: - [40/384 files][ 54.0 MiB/126.2 MiB] 42% Done - [41/384 files][ 54.3 MiB/126.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/logging.cc [Content-Type=text/x-c++src]... Step #8: - [41/384 files][ 54.8 MiB/126.2 MiB] 43% Done - [41/384 files][ 55.1 MiB/126.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/functional_test.cc [Content-Type=text/x-c++src]... Step #8: - [41/384 files][ 55.6 MiB/126.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess.cc [Content-Type=text/x-c++src]... Step #8: - [41/384 files][ 56.0 MiB/126.2 MiB] 44% Done - [41/384 files][ 56.0 MiB/126.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver.cc [Content-Type=text/x-c++src]... Step #8: - [41/384 files][ 56.3 MiB/126.2 MiB] 44% Done - [41/384 files][ 56.3 MiB/126.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest.cc [Content-Type=text/x-c++src]... Step #8: - [41/384 files][ 56.8 MiB/126.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest_gtest_main.cc [Content-Type=text/x-c++src]... Step #8: - [41/384 files][ 57.1 MiB/126.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/coverage.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq.cc [Content-Type=text/x-c++src]... Step #8: - [41/384 files][ 57.3 MiB/126.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc [Content-Type=text/x-c++src]... Step #8: - [41/384 files][ 57.3 MiB/126.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/compatibility_mode.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/any_test.cc [Content-Type=text/x-c++src]... Step #8: - [41/384 files][ 57.6 MiB/126.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io_test.cc [Content-Type=text/x-c++src]... Step #8: - [42/384 files][ 57.6 MiB/126.2 MiB] 45% Done - [43/384 files][ 57.6 MiB/126.2 MiB] 45% Done - [44/384 files][ 57.6 MiB/126.2 MiB] 45% Done - [44/384 files][ 57.6 MiB/126.2 MiB] 45% Done - [44/384 files][ 57.6 MiB/126.2 MiB] 45% Done - [45/384 files][ 57.6 MiB/126.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/registry.cc [Content-Type=text/x-c++src]... Step #8: - [45/384 files][ 57.9 MiB/126.2 MiB] 45% Done - [45/384 files][ 57.9 MiB/126.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support.cc [Content-Type=text/x-c++src]... Step #8: - [45/384 files][ 57.9 MiB/126.2 MiB] 45% Done - [45/384 files][ 57.9 MiB/126.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/backend.cc [Content-Type=text/x-c++src]... Step #8: - [45/384 files][ 57.9 MiB/126.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation.cc [Content-Type=text/x-c++src]... Step #8: - [45/384 files][ 58.4 MiB/126.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support_test.cc [Content-Type=text/x-c++src]... Step #8: - [45/384 files][ 58.6 MiB/126.2 MiB] 46% Done - [45/384 files][ 58.6 MiB/126.2 MiB] 46% Done - [46/384 files][ 58.6 MiB/126.2 MiB] 46% Done - [47/384 files][ 58.9 MiB/126.2 MiB] 46% Done - [47/384 files][ 58.9 MiB/126.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WtlOps4cE6.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [47/384 files][ 59.4 MiB/126.2 MiB] 47% Done - [47/384 files][ 59.4 MiB/126.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation_test.cc [Content-Type=text/x-c++src]... Step #8: - [47/384 files][ 60.2 MiB/126.2 MiB] 47% Done - [48/384 files][ 60.2 MiB/126.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc [Content-Type=text/x-c++src]... Step #8: - [48/384 files][ 60.2 MiB/126.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/antlr_frontend.cc [Content-Type=text/x-c++src]... Step #8: - [48/384 files][ 60.7 MiB/126.2 MiB] 48% Done - [48/384 files][ 60.7 MiB/126.2 MiB] 48% Done - [48/384 files][ 61.2 MiB/126.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs.cc [Content-Type=text/x-c++src]... Step #8: - [48/384 files][ 61.8 MiB/126.2 MiB] 48% Done - [49/384 files][ 61.8 MiB/126.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/symbol_table.cc [Content-Type=text/x-c++src]... Step #8: - [49/384 files][ 62.3 MiB/126.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file.cc [Content-Type=text/x-c++src]... Step #8: - [49/384 files][ 62.8 MiB/126.2 MiB] 49% Done - [50/384 files][ 63.8 MiB/126.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_cmp_trace_test.cc [Content-Type=text/x-c++src]... Step #8: - [50/384 files][ 64.1 MiB/126.2 MiB] 50% Done - [50/384 files][ 64.1 MiB/126.2 MiB] 50% Done - [51/384 files][ 64.3 MiB/126.2 MiB] 50% Done - [52/384 files][ 64.3 MiB/126.2 MiB] 50% Done - [53/384 files][ 66.9 MiB/126.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result_test.cc [Content-Type=text/x-c++src]... Step #8: - [54/384 files][ 67.5 MiB/126.2 MiB] 53% Done - [55/384 files][ 67.5 MiB/126.2 MiB] 53% Done - [56/384 files][ 67.7 MiB/126.2 MiB] 53% Done - [56/384 files][ 67.7 MiB/126.2 MiB] 53% Done - [57/384 files][ 67.7 MiB/126.2 MiB] 53% Done - [58/384 files][ 68.5 MiB/126.2 MiB] 54% Done - [59/384 files][ 68.5 MiB/126.2 MiB] 54% Done - [60/384 files][ 69.3 MiB/126.2 MiB] 54% Done - [61/384 files][ 70.6 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command.cc [Content-Type=text/x-c++src]... Step #8: - [62/384 files][ 70.8 MiB/126.2 MiB] 56% Done - [62/384 files][ 70.8 MiB/126.2 MiB] 56% Done - [63/384 files][ 71.1 MiB/126.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_interface.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/test_util.cc [Content-Type=text/x-c++src]... Step #8: - [63/384 files][ 75.1 MiB/126.2 MiB] 59% Done - [63/384 files][ 75.1 MiB/126.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging.cc [Content-Type=text/x-c++src]... Step #8: - [63/384 files][ 75.3 MiB/126.2 MiB] 59% Done - [64/384 files][ 75.6 MiB/126.2 MiB] 59% Done \ \ [65/384 files][ 76.4 MiB/126.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result.cc [Content-Type=text/x-c++src]... Step #8: \ [65/384 files][ 77.1 MiB/126.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow_test.cc [Content-Type=text/x-c++src]... Step #8: \ [66/384 files][ 77.4 MiB/126.2 MiB] 61% Done \ [66/384 files][ 77.6 MiB/126.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs_test.cc [Content-Type=text/x-c++src]... Step #8: \ [66/384 files][ 78.2 MiB/126.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util_test.cc [Content-Type=text/x-c++src]... Step #8: \ [66/384 files][ 78.7 MiB/126.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats.cc [Content-Type=text/x-c++src]... Step #8: \ [66/384 files][ 79.2 MiB/126.2 MiB] 62% Done \ [67/384 files][ 79.4 MiB/126.2 MiB] 62% Done \ [68/384 files][ 79.7 MiB/126.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rolling_hash_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator_test.cc [Content-Type=text/x-c++src]... Step #8: \ [68/384 files][ 79.9 MiB/126.2 MiB] 63% Done \ [68/384 files][ 79.9 MiB/126.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow.cc [Content-Type=text/x-c++src]... Step #8: \ [68/384 files][ 80.7 MiB/126.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util.cc [Content-Type=text/x-c++src]... Step #8: \ [68/384 files][ 82.3 MiB/126.2 MiB] 65% Done \ [69/384 files][ 83.0 MiB/126.2 MiB] 65% Done \ [69/384 files][ 83.3 MiB/126.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora_test.cc [Content-Type=text/x-c++src]... Step #8: \ [70/384 files][ 83.6 MiB/126.2 MiB] 66% Done \ [71/384 files][ 83.6 MiB/126.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator.cc [Content-Type=text/x-c++src]... Step #8: \ [72/384 files][ 84.6 MiB/126.2 MiB] 67% Done \ [72/384 files][ 84.8 MiB/126.2 MiB] 67% Done \ [72/384 files][ 84.8 MiB/126.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence_test.cc [Content-Type=text/x-c++src]... Step #8: \ [73/384 files][ 86.5 MiB/126.2 MiB] 68% Done \ [73/384 files][ 86.5 MiB/126.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/hash.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment_test.cc [Content-Type=text/x-c++src]... Step #8: \ [74/384 files][ 86.8 MiB/126.2 MiB] 68% Done \ [75/384 files][ 86.8 MiB/126.2 MiB] 68% Done \ [76/384 files][ 87.0 MiB/126.2 MiB] 68% Done \ [76/384 files][ 87.3 MiB/126.2 MiB] 69% Done \ [76/384 files][ 87.6 MiB/126.2 MiB] 69% Done \ [77/384 files][ 87.6 MiB/126.2 MiB] 69% Done \ [77/384 files][ 87.6 MiB/126.2 MiB] 69% Done \ [77/384 files][ 87.6 MiB/126.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_interceptors.cc [Content-Type=text/x-c++src]... Step #8: \ [78/384 files][ 87.6 MiB/126.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_callbacks.cc [Content-Type=text/x-c++src]... Step #8: \ [79/384 files][ 87.6 MiB/126.2 MiB] 69% Done \ [80/384 files][ 87.6 MiB/126.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler.cc [Content-Type=text/x-c++src]... Step #8: \ [81/384 files][ 87.6 MiB/126.2 MiB] 69% Done \ [81/384 files][ 87.6 MiB/126.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_request.cc [Content-Type=text/x-c++src]... Step #8: \ [81/384 files][ 87.6 MiB/126.2 MiB] 69% Done \ [82/384 files][ 87.6 MiB/126.2 MiB] 69% Done \ [83/384 files][ 87.8 MiB/126.2 MiB] 69% Done \ [83/384 files][ 87.8 MiB/126.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash.cc [Content-Type=text/x-c++src]... Step #8: \ [84/384 files][ 87.8 MiB/126.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/weak_sancov_stubs.cc [Content-Type=text/x-c++src]... Step #8: \ [85/384 files][ 87.9 MiB/126.2 MiB] 69% Done \ [86/384 files][ 87.9 MiB/126.2 MiB] 69% Done \ [86/384 files][ 88.4 MiB/126.2 MiB] 70% Done \ [87/384 files][ 88.4 MiB/126.2 MiB] 70% Done \ [88/384 files][ 88.7 MiB/126.2 MiB] 70% Done \ [89/384 files][ 88.9 MiB/126.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator.cc [Content-Type=text/x-c++src]... Step #8: \ [89/384 files][ 88.9 MiB/126.2 MiB] 70% Done \ [90/384 files][ 89.2 MiB/126.2 MiB] 70% Done \ [91/384 files][ 89.2 MiB/126.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment.cc [Content-Type=text/x-c++src]... Step #8: \ [91/384 files][ 89.4 MiB/126.2 MiB] 70% Done \ [92/384 files][ 89.4 MiB/126.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/coverage.cc [Content-Type=text/x-c++src]... Step #8: \ [93/384 files][ 89.4 MiB/126.2 MiB] 70% Done \ [94/384 files][ 89.4 MiB/126.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util.cc [Content-Type=text/x-c++src]... Step #8: \ [95/384 files][ 89.7 MiB/126.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_main.cc [Content-Type=text/x-c++src]... Step #8: \ [95/384 files][ 90.4 MiB/126.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test_helper.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler_test.cc [Content-Type=text/x-c++src]... Step #8: \ [95/384 files][ 91.4 MiB/126.2 MiB] 72% Done \ [96/384 files][ 91.7 MiB/126.2 MiB] 72% Done \ [96/384 files][ 91.7 MiB/126.2 MiB] 72% Done \ [96/384 files][ 91.7 MiB/126.2 MiB] 72% Done \ [96/384 files][ 92.2 MiB/126.2 MiB] 73% Done \ [96/384 files][ 92.5 MiB/126.2 MiB] 73% Done \ [96/384 files][ 92.7 MiB/126.2 MiB] 73% Done \ [97/384 files][ 92.7 MiB/126.2 MiB] 73% Done \ [97/384 files][ 93.0 MiB/126.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence.cc [Content-Type=text/x-c++src]... Step #8: \ [97/384 files][ 93.8 MiB/126.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/callstack_test.cc [Content-Type=text/x-c++src]... Step #8: \ [97/384 files][ 94.2 MiB/126.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats.cc [Content-Type=text/x-c++src]... Step #8: \ [98/384 files][ 94.7 MiB/126.2 MiB] 74% Done \ [99/384 files][ 94.9 MiB/126.2 MiB] 75% Done \ [100/384 files][ 95.7 MiB/126.2 MiB] 75% Done \ [101/384 files][ 95.7 MiB/126.2 MiB] 75% Done \ [102/384 files][ 95.7 MiB/126.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging_test.cc [Content-Type=text/x-c++src]... Step #8: \ [102/384 files][ 97.4 MiB/126.2 MiB] 77% Done \ [103/384 files][ 97.7 MiB/126.2 MiB] 77% Done \ [104/384 files][ 97.7 MiB/126.2 MiB] 77% Done \ [104/384 files][ 97.7 MiB/126.2 MiB] 77% Done \ [105/384 files][ 97.9 MiB/126.2 MiB] 77% Done \ [105/384 files][ 98.2 MiB/126.2 MiB] 77% Done \ [106/384 files][ 98.2 MiB/126.2 MiB] 77% Done \ [107/384 files][ 98.4 MiB/126.2 MiB] 77% Done \ [108/384 files][ 98.4 MiB/126.2 MiB] 77% Done \ [109/384 files][ 98.7 MiB/126.2 MiB] 78% Done \ [110/384 files][ 98.7 MiB/126.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_default_callbacks.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_sancov.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora.cc [Content-Type=text/x-c++src]... Step #8: \ [110/384 files][100.5 MiB/126.2 MiB] 79% Done \ [111/384 files][100.8 MiB/126.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set.cc [Content-Type=text/x-c++src]... Step #8: \ [112/384 files][100.8 MiB/126.2 MiB] 79% Done \ [112/384 files][100.8 MiB/126.2 MiB] 79% Done \ [113/384 files][100.8 MiB/126.2 MiB] 79% Done \ [114/384 files][101.0 MiB/126.2 MiB] 80% Done \ [115/384 files][101.3 MiB/126.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph.cc [Content-Type=text/x-c++src]... Step #8: \ [116/384 files][101.8 MiB/126.2 MiB] 80% Done \ [117/384 files][101.8 MiB/126.2 MiB] 80% Done \ [118/384 files][102.3 MiB/126.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph_test.cc [Content-Type=text/x-c++src]... Step #8: \ [119/384 files][103.4 MiB/126.2 MiB] 81% Done \ [120/384 files][103.4 MiB/126.2 MiB] 81% Done \ [121/384 files][103.6 MiB/126.2 MiB] 82% Done \ [122/384 files][103.6 MiB/126.2 MiB] 82% Done \ [122/384 files][103.6 MiB/126.2 MiB] 82% Done \ [122/384 files][103.6 MiB/126.2 MiB] 82% Done \ [123/384 files][103.9 MiB/126.2 MiB] 82% Done \ [124/384 files][103.9 MiB/126.2 MiB] 82% Done \ [125/384 files][103.9 MiB/126.2 MiB] 82% Done \ [126/384 files][103.9 MiB/126.2 MiB] 82% Done \ [127/384 files][104.1 MiB/126.2 MiB] 82% Done \ [128/384 files][104.1 MiB/126.2 MiB] 82% Done \ [129/384 files][104.1 MiB/126.2 MiB] 82% Done \ [130/384 files][104.1 MiB/126.2 MiB] 82% Done \ [131/384 files][104.1 MiB/126.2 MiB] 82% Done \ [132/384 files][104.1 MiB/126.2 MiB] 82% Done \ [132/384 files][104.1 MiB/126.2 MiB] 82% Done \ [133/384 files][104.4 MiB/126.2 MiB] 82% Done \ [134/384 files][104.4 MiB/126.2 MiB] 82% Done \ [134/384 files][104.9 MiB/126.2 MiB] 83% Done \ [135/384 files][105.2 MiB/126.2 MiB] 83% Done \ [136/384 files][105.2 MiB/126.2 MiB] 83% Done \ [137/384 files][105.9 MiB/126.2 MiB] 83% Done \ [138/384 files][105.9 MiB/126.2 MiB] 83% Done \ [138/384 files][106.2 MiB/126.2 MiB] 84% Done \ [139/384 files][106.5 MiB/126.2 MiB] 84% Done \ [140/384 files][107.5 MiB/126.2 MiB] 85% Done \ [141/384 files][107.5 MiB/126.2 MiB] 85% Done \ [142/384 files][107.5 MiB/126.2 MiB] 85% Done \ [142/384 files][107.8 MiB/126.2 MiB] 85% Done \ [143/384 files][108.1 MiB/126.2 MiB] 85% Done \ [144/384 files][108.3 MiB/126.2 MiB] 85% Done \ [145/384 files][109.9 MiB/126.2 MiB] 87% Done \ [146/384 files][109.9 MiB/126.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file_test.cc [Content-Type=text/x-c++src]... Step #8: \ [147/384 files][115.1 MiB/126.2 MiB] 91% Done \ [148/384 files][115.9 MiB/126.2 MiB] 91% Done \ [149/384 files][115.9 MiB/126.2 MiB] 91% Done \ [150/384 files][115.9 MiB/126.2 MiB] 91% Done \ [151/384 files][115.9 MiB/126.2 MiB] 91% Done \ [151/384 files][115.9 MiB/126.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/reverse_pc_table_test.cc [Content-Type=text/x-c++src]... Step #8: \ [151/384 files][115.9 MiB/126.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus_test.cc [Content-Type=text/x-c++src]... Step #8: \ [151/384 files][115.9 MiB/126.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus.cc [Content-Type=text/x-c++src]... Step #8: \ [151/384 files][115.9 MiB/126.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede.cc [Content-Type=text/x-c++src]... Step #8: \ [151/384 files][115.9 MiB/126.2 MiB] 91% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/remote_file.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_dl_info.cc [Content-Type=text/x-c++src]... Step #8: | [151/384 files][115.9 MiB/126.2 MiB] 91% Done | [151/384 files][115.9 MiB/126.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_utils.cc [Content-Type=text/x-c++src]... Step #8: | [151/384 files][115.9 MiB/126.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator_test.cc [Content-Type=text/x-c++src]... Step #8: | [151/384 files][115.9 MiB/126.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature.cc [Content-Type=text/x-c++src]... Step #8: | [151/384 files][115.9 MiB/126.2 MiB] 91% Done | [152/384 files][115.9 MiB/126.2 MiB] 91% Done | [153/384 files][115.9 MiB/126.2 MiB] 91% Done | [154/384 files][115.9 MiB/126.2 MiB] 91% Done | [155/384 files][115.9 MiB/126.2 MiB] 91% Done | [156/384 files][115.9 MiB/126.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test.cc [Content-Type=text/x-c++src]... Step #8: | [157/384 files][115.9 MiB/126.2 MiB] 91% Done | [158/384 files][115.9 MiB/126.2 MiB] 91% Done | [159/384 files][115.9 MiB/126.2 MiB] 91% Done | [160/384 files][115.9 MiB/126.2 MiB] 91% Done | [161/384 files][115.9 MiB/126.2 MiB] 91% Done | [162/384 files][115.9 MiB/126.2 MiB] 91% Done | [163/384 files][115.9 MiB/126.2 MiB] 91% Done | [164/384 files][115.9 MiB/126.2 MiB] 91% Done | [165/384 files][115.9 MiB/126.2 MiB] 91% Done | [166/384 files][115.9 MiB/126.2 MiB] 91% Done | [166/384 files][115.9 MiB/126.2 MiB] 91% Done | [167/384 files][115.9 MiB/126.2 MiB] 91% Done | [168/384 files][115.9 MiB/126.2 MiB] 91% Done | [169/384 files][115.9 MiB/126.2 MiB] 91% Done | [170/384 files][115.9 MiB/126.2 MiB] 91% Done | [171/384 files][115.9 MiB/126.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shard_reader.cc [Content-Type=text/x-c++src]... Step #8: | [171/384 files][116.0 MiB/126.2 MiB] 91% Done | [172/384 files][116.0 MiB/126.2 MiB] 91% Done | [173/384 files][116.0 MiB/126.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_fork_server.cc [Content-Type=text/x-c++src]... Step #8: | [174/384 files][116.0 MiB/126.2 MiB] 91% Done | [175/384 files][116.0 MiB/126.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc [Content-Type=text/x-c++src]... Step #8: | [175/384 files][116.0 MiB/126.2 MiB] 91% Done | [176/384 files][116.0 MiB/126.2 MiB] 91% Done | [177/384 files][116.0 MiB/126.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/centipede_test.cc [Content-Type=text/x-c++src]... Step #8: | [177/384 files][116.0 MiB/126.2 MiB] 91% Done | [178/384 files][116.0 MiB/126.2 MiB] 91% Done | [178/384 files][116.0 MiB/126.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/fuzz_me.cc [Content-Type=text/x-c++src]... Step #8: | [178/384 files][117.1 MiB/126.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/tools/grammar_domain_code_generator.cc [Content-Type=text/x-c++src]... Step #8: | [178/384 files][118.4 MiB/126.2 MiB] 93% Done | [179/384 files][118.4 MiB/126.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/main.cc [Content-Type=text/x-c++src]... Step #8: | [179/384 files][118.4 MiB/126.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping.cc [Content-Type=text/x-c++src]... Step #8: | [179/384 files][118.5 MiB/126.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c [Content-Type=text/x-csrc]... Step #8: | [179/384 files][118.5 MiB/126.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping_test.cc [Content-Type=text/x-c++src]... Step #8: | [179/384 files][118.5 MiB/126.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c [Content-Type=text/x-csrc]... Step #8: | [179/384 files][118.5 MiB/126.2 MiB] 93% Done | [180/384 files][118.5 MiB/126.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c [Content-Type=text/x-csrc]... Step #8: | [180/384 files][118.5 MiB/126.2 MiB] 93% Done | [181/384 files][118.6 MiB/126.2 MiB] 93% Done | [182/384 files][118.6 MiB/126.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/harness.c [Content-Type=text/x-csrc]... Step #8: | [182/384 files][118.6 MiB/126.2 MiB] 93% Done | [183/384 files][118.6 MiB/126.2 MiB] 93% Done | [184/384 files][118.6 MiB/126.2 MiB] 93% Done | [185/384 files][118.6 MiB/126.2 MiB] 93% Done | [186/384 files][118.6 MiB/126.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/target.c [Content-Type=text/x-csrc]... Step #8: | [187/384 files][118.6 MiB/126.2 MiB] 93% Done | [187/384 files][118.6 MiB/126.2 MiB] 93% Done | [188/384 files][118.6 MiB/126.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c [Content-Type=text/x-csrc]... Step #8: | [188/384 files][118.6 MiB/126.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c [Content-Type=text/x-csrc]... Step #8: | [188/384 files][118.6 MiB/126.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/persistent_target.c [Content-Type=text/x-csrc]... Step #8: | [188/384 files][118.6 MiB/126.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/harness.c [Content-Type=text/x-csrc]... Step #8: | [188/384 files][118.6 MiB/126.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-compcov.c [Content-Type=text/x-csrc]... Step #8: | [188/384 files][118.7 MiB/126.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-dlopen.c [Content-Type=text/x-csrc]... Step #8: | [188/384 files][118.7 MiB/126.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_cases.c [Content-Type=text/x-csrc]... Step #8: | [188/384 files][118.7 MiB/126.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_NaNcases.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-unsigaction.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-custom-mutator.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_minusZerocases.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_Infcases.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-int_cases.c [Content-Type=text/x-csrc]... Step #8: | [188/384 files][118.7 MiB/126.2 MiB] 93% Done | [188/384 files][118.7 MiB/126.2 MiB] 93% Done | [188/384 files][118.7 MiB/126.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-multiple-mutators.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-floatingpoint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_list.c [Content-Type=text/x-csrc]... Step #8: | [188/384 files][118.7 MiB/126.2 MiB] 93% Done | [188/384 files][118.7 MiB/126.2 MiB] 93% Done | [188/384 files][118.7 MiB/126.2 MiB] 93% Done | [188/384 files][118.7 MiB/126.2 MiB] 93% Done | [189/384 files][118.7 MiB/126.2 MiB] 93% Done | [190/384 files][118.7 MiB/126.2 MiB] 93% Done | [191/384 files][118.7 MiB/126.2 MiB] 93% Done | [192/384 files][118.7 MiB/126.2 MiB] 93% Done | [193/384 files][118.7 MiB/126.2 MiB] 93% Done | [193/384 files][118.7 MiB/126.2 MiB] 93% Done | [193/384 files][118.7 MiB/126.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_preallocable.c [Content-Type=text/x-csrc]... Step #8: | [193/384 files][118.7 MiB/126.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-uint_cases.c [Content-Type=text/x-csrc]... Step #8: | [193/384 files][118.7 MiB/126.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_rand.c [Content-Type=text/x-csrc]... Step #8: | [193/384 files][118.7 MiB/126.2 MiB] 94% Done | [194/384 files][118.7 MiB/126.2 MiB] 94% Done | [195/384 files][118.7 MiB/126.2 MiB] 94% Done | [196/384 files][118.7 MiB/126.2 MiB] 94% Done | [197/384 files][118.7 MiB/126.2 MiB] 94% Done | [198/384 files][118.7 MiB/126.2 MiB] 94% Done | [199/384 files][118.7 MiB/126.2 MiB] 94% Done | [200/384 files][118.7 MiB/126.2 MiB] 94% Done | [201/384 files][118.7 MiB/126.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c [Content-Type=text/x-csrc]... Step #8: | [202/384 files][118.7 MiB/126.2 MiB] 94% Done | [203/384 files][118.7 MiB/126.2 MiB] 94% Done | [204/384 files][118.7 MiB/126.2 MiB] 94% Done | [205/384 files][118.7 MiB/126.2 MiB] 94% Done | [206/384 files][118.7 MiB/126.2 MiB] 94% Done | [207/384 files][118.7 MiB/126.2 MiB] 94% Done | [207/384 files][118.7 MiB/126.2 MiB] 94% Done | [208/384 files][118.7 MiB/126.2 MiB] 94% Done | [209/384 files][118.7 MiB/126.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_hash.c [Content-Type=text/x-csrc]... Step #8: | [210/384 files][118.7 MiB/126.2 MiB] 94% Done | [211/384 files][118.7 MiB/126.2 MiB] 94% Done | [212/384 files][118.7 MiB/126.2 MiB] 94% Done | [213/384 files][118.7 MiB/126.2 MiB] 94% Done | [214/384 files][118.7 MiB/126.2 MiB] 94% Done | [215/384 files][118.8 MiB/126.2 MiB] 94% Done | [216/384 files][118.8 MiB/126.2 MiB] 94% Done | [216/384 files][118.8 MiB/126.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c [Content-Type=text/x-csrc]... Step #8: | [216/384 files][118.8 MiB/126.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/libprotobuf-mutator-example/vuln.c [Content-Type=text/x-csrc]... Step #8: | [216/384 files][118.8 MiB/126.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_maybe_alloc.c [Content-Type=text/x-csrc]... Step #8: | [216/384 files][118.8 MiB/126.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/post_library_gif.so.c [Content-Type=text/x-csrc]... Step #8: | [216/384 files][118.8 MiB/126.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/example.c [Content-Type=text/x-csrc]... Step #8: | [216/384 files][118.8 MiB/126.2 MiB] 94% Done | [217/384 files][118.8 MiB/126.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/simple_example.c [Content-Type=text/x-csrc]... Step #8: | [217/384 files][118.8 MiB/126.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/post_library_png.so.c [Content-Type=text/x-csrc]... Step #8: | [217/384 files][118.8 MiB/126.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/custom_post_run.c [Content-Type=text/x-csrc]... Step #8: | [217/384 files][118.8 MiB/126.2 MiB] 94% Done | [218/384 files][118.8 MiB/126.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/libprotobuf-mutator-example/lpm_aflpp_custom_mutator_input.cc [Content-Type=text/x-c++src]... Step #8: | [218/384 files][118.8 MiB/126.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/custom_send.c [Content-Type=text/x-csrc]... Step #8: | [218/384 files][118.8 MiB/126.2 MiB] 94% Done | [219/384 files][118.8 MiB/126.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/elf_header_mutator.c [Content-Type=text/x-csrc]... Step #8: | [219/384 files][118.8 MiB/126.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/exe/testinstr.c [Content-Type=text/x-csrc]... Step #8: | [219/384 files][118.8 MiB/126.2 MiB] 94% Done | [220/384 files][118.9 MiB/126.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib.c [Content-Type=text/x-csrc]... Step #8: | [220/384 files][118.9 MiB/126.2 MiB] 94% Done | [221/384 files][118.9 MiB/126.2 MiB] 94% Done | [222/384 files][118.9 MiB/126.2 MiB] 94% Done | [223/384 files][118.9 MiB/126.2 MiB] 94% Done | [224/384 files][118.9 MiB/126.2 MiB] 94% Done | [225/384 files][118.9 MiB/126.2 MiB] 94% Done | [226/384 files][118.9 MiB/126.2 MiB] 94% Done | [227/384 files][118.9 MiB/126.2 MiB] 94% Done | [228/384 files][118.9 MiB/126.2 MiB] 94% Done | [229/384 files][118.9 MiB/126.2 MiB] 94% Done | [230/384 files][118.9 MiB/126.2 MiB] 94% Done | [231/384 files][118.9 MiB/126.2 MiB] 94% Done | [232/384 files][118.9 MiB/126.2 MiB] 94% Done | [233/384 files][118.9 MiB/126.2 MiB] 94% Done | [234/384 files][118.9 MiB/126.2 MiB] 94% Done | [235/384 files][118.9 MiB/126.2 MiB] 94% Done | [236/384 files][118.9 MiB/126.2 MiB] 94% Done | [237/384 files][118.9 MiB/126.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/copycluster.c [Content-Type=text/x-csrc]... Step #8: | [237/384 files][119.6 MiB/126.2 MiB] 94% Done | [238/384 files][119.6 MiB/126.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib2.c [Content-Type=text/x-csrc]... Step #8: | [238/384 files][119.7 MiB/126.2 MiB] 94% Done | [239/384 files][119.7 MiB/126.2 MiB] 94% Done | [240/384 files][119.7 MiB/126.2 MiB] 94% Done | [241/384 files][119.7 MiB/126.2 MiB] 94% Done | [242/384 files][119.7 MiB/126.2 MiB] 94% Done | [243/384 files][119.7 MiB/126.2 MiB] 94% Done | [244/384 files][119.7 MiB/126.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/fasan/test.c [Content-Type=text/x-csrc]... Step #8: | [244/384 files][119.7 MiB/126.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/output/testinstr.c [Content-Type=text/x-csrc]... Step #8: | [244/384 files][119.7 MiB/126.2 MiB] 94% Done | [245/384 files][119.7 MiB/126.2 MiB] 94% Done | [246/384 files][119.7 MiB/126.2 MiB] 94% Done | [247/384 files][119.7 MiB/126.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/testinstr/testinstr.c [Content-Type=text/x-csrc]... Step #8: | [247/384 files][119.7 MiB/126.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/cmplog/cmplog.c [Content-Type=text/x-csrc]... Step #8: | [247/384 files][119.9 MiB/126.2 MiB] 95% Done | [247/384 files][119.9 MiB/126.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/deferred/testinstr.c [Content-Type=text/x-csrc]... Step #8: | [248/384 files][120.2 MiB/126.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c [Content-Type=text/x-csrc]... Step #8: | [248/384 files][120.7 MiB/126.2 MiB] 95% Done | [248/384 files][121.0 MiB/126.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/timezones.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/regression.c [Content-Type=text/x-csrc]... Step #8: | [248/384 files][121.5 MiB/126.2 MiB] 96% Done | [248/384 files][121.5 MiB/126.2 MiB] 96% Done | [249/384 files][121.7 MiB/126.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/regression-utils.c [Content-Type=text/x-csrc]... Step #8: | [250/384 files][122.0 MiB/126.2 MiB] 96% Done | [251/384 files][122.0 MiB/126.2 MiB] 96% Done | [252/384 files][122.0 MiB/126.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/icaltime_fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/test-malloc.c [Content-Type=text/x-csrc]... Step #8: | [252/384 files][122.5 MiB/126.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/entry_point/testinstr.c [Content-Type=text/x-csrc]... Step #8: | [252/384 files][123.0 MiB/126.2 MiB] 97% Done | [252/384 files][123.3 MiB/126.2 MiB] 97% Done | [252/384 files][123.8 MiB/126.2 MiB] 98% Done | [253/384 files][123.8 MiB/126.2 MiB] 98% Done | [254/384 files][124.2 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/icalparser_ctrl_test.c [Content-Type=text/x-csrc]... Step #8: | [254/384 files][124.2 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/process.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/testvcal.c [Content-Type=text/x-csrc]... Step #8: | [254/384 files][124.2 MiB/126.2 MiB] 98% Done | [254/384 files][124.2 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/regression-recur.c [Content-Type=text/x-csrc]... Step #8: | [254/384 files][124.2 MiB/126.2 MiB] 98% Done | [255/384 files][124.2 MiB/126.2 MiB] 98% Done | [256/384 files][124.2 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/icalcomponent_fuzz1.c [Content-Type=text/x-csrc]... Step #8: | [256/384 files][124.2 MiB/126.2 MiB] 98% Done | [257/384 files][124.2 MiB/126.2 MiB] 98% Done | [258/384 files][124.2 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/regression-component.c [Content-Type=text/x-csrc]... Step #8: | [259/384 files][124.2 MiB/126.2 MiB] 98% Done | [259/384 files][124.2 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/icalcomponent_fuzz2.c [Content-Type=text/x-csrc]... Step #8: | [260/384 files][124.2 MiB/126.2 MiB] 98% Done | [260/384 files][124.2 MiB/126.2 MiB] 98% Done | [261/384 files][124.2 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/stow.c [Content-Type=text/x-csrc]... Step #8: | [261/384 files][124.2 MiB/126.2 MiB] 98% Done | [262/384 files][124.2 MiB/126.2 MiB] 98% Done | [263/384 files][124.2 MiB/126.2 MiB] 98% Done | [264/384 files][124.2 MiB/126.2 MiB] 98% Done | [265/384 files][124.2 MiB/126.2 MiB] 98% Done / / [266/384 files][124.2 MiB/126.2 MiB] 98% Done / [267/384 files][124.2 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/regression-storage.c [Content-Type=text/x-csrc]... Step #8: / [267/384 files][124.2 MiB/126.2 MiB] 98% Done / [268/384 files][124.2 MiB/126.2 MiB] 98% Done / [269/384 files][124.2 MiB/126.2 MiB] 98% Done / [270/384 files][124.2 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/vcf_leak.cpp [Content-Type=text/x-c++src]... Step #8: / [270/384 files][124.4 MiB/126.2 MiB] 98% Done / [271/384 files][124.4 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/regression-classify.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/builtin_timezones.c [Content-Type=text/x-csrc]... Step #8: / [271/384 files][124.4 MiB/126.2 MiB] 98% Done / [271/384 files][124.4 MiB/126.2 MiB] 98% Done / [272/384 files][124.4 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/icaltm_test.c [Content-Type=text/x-csrc]... Step #8: / [273/384 files][124.4 MiB/126.2 MiB] 98% Done / [273/384 files][124.4 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/regression-cxx.cpp [Content-Type=text/x-c++src]... Step #8: / [273/384 files][124.4 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/icalattach-leak.c [Content-Type=text/x-csrc]... Step #8: / [273/384 files][124.4 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/icaltestparser.c [Content-Type=text/x-csrc]... Step #8: / [273/384 files][124.4 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/icalrecur_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/testmime.c [Content-Type=text/x-csrc]... Step #8: / [273/384 files][124.4 MiB/126.2 MiB] 98% Done / [273/384 files][124.4 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/recur.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/libicalvcard/vcard_test.c [Content-Type=text/x-csrc]... Step #8: / [274/384 files][124.4 MiB/126.2 MiB] 98% Done / [275/384 files][124.4 MiB/126.2 MiB] 98% Done / [275/384 files][124.4 MiB/126.2 MiB] 98% Done / [275/384 files][124.4 MiB/126.2 MiB] 98% Done / [276/384 files][124.4 MiB/126.2 MiB] 98% Done / [277/384 files][124.5 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/test/libicalvcard/vcard_test_encode.c [Content-Type=text/x-csrc]... Step #8: / [277/384 files][124.5 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalrecur.c [Content-Type=text/x-csrc]... Step #8: / [277/384 files][124.5 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalperiod.c [Content-Type=text/x-csrc]... Step #8: / [277/384 files][124.5 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalrecur.h [Content-Type=text/x-chdr]... Step #8: / [277/384 files][124.5 MiB/126.2 MiB] 98% Done / [278/384 files][124.5 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalmemory.c [Content-Type=text/x-csrc]... Step #8: / [278/384 files][124.5 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/caldate.c [Content-Type=text/x-csrc]... Step #8: / [278/384 files][124.5 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalmemory.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icaltypes.h [Content-Type=text/x-chdr]... Step #8: / [278/384 files][124.5 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalattach.h [Content-Type=text/x-chdr]... Step #8: / [278/384 files][124.5 MiB/126.2 MiB] 98% Done / [278/384 files][124.5 MiB/126.2 MiB] 98% Done / [279/384 files][124.5 MiB/126.2 MiB] 98% Done / [280/384 files][124.5 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalenums.c [Content-Type=text/x-csrc]... Step #8: / [280/384 files][124.5 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalattachimpl.h [Content-Type=text/x-chdr]... Step #8: / [280/384 files][124.5 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalderivedvalue.c [Content-Type=text/x-csrc]... Step #8: / [280/384 files][124.5 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalcomponent.c [Content-Type=text/x-csrc]... Step #8: / [280/384 files][124.5 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/pvl.c [Content-Type=text/x-csrc]... Step #8: / [280/384 files][124.5 MiB/126.2 MiB] 98% Done / [281/384 files][124.5 MiB/126.2 MiB] 98% Done / [282/384 files][124.5 MiB/126.2 MiB] 98% Done / [283/384 files][124.5 MiB/126.2 MiB] 98% Done / [284/384 files][124.5 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalparser.h [Content-Type=text/x-chdr]... Step #8: / [284/384 files][124.5 MiB/126.2 MiB] 98% Done / [285/384 files][124.5 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalattach.c [Content-Type=text/x-csrc]... Step #8: / [286/384 files][124.5 MiB/126.2 MiB] 98% Done / [287/384 files][124.5 MiB/126.2 MiB] 98% Done / [287/384 files][124.5 MiB/126.2 MiB] 98% Done / [288/384 files][124.5 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalarray.h [Content-Type=text/x-chdr]... Step #8: / [288/384 files][124.5 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalderivedproperty.c [Content-Type=text/x-csrc]... Step #8: / [289/384 files][124.5 MiB/126.2 MiB] 98% Done / [289/384 files][124.5 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalrestriction.c [Content-Type=text/x-csrc]... Step #8: / [290/384 files][124.5 MiB/126.2 MiB] 98% Done / [290/384 files][124.5 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalperiod.h [Content-Type=text/x-chdr]... Step #8: / [291/384 files][124.5 MiB/126.2 MiB] 98% Done / [291/384 files][124.5 MiB/126.2 MiB] 98% Done / [292/384 files][124.5 MiB/126.2 MiB] 98% Done / [293/384 files][124.5 MiB/126.2 MiB] 98% Done / [294/384 files][124.5 MiB/126.2 MiB] 98% Done / [295/384 files][124.5 MiB/126.2 MiB] 98% Done / [296/384 files][124.5 MiB/126.2 MiB] 98% Done / [297/384 files][124.5 MiB/126.2 MiB] 98% Done / [298/384 files][124.5 MiB/126.2 MiB] 98% Done / [299/384 files][124.5 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/astime.h [Content-Type=text/x-chdr]... Step #8: / [299/384 files][124.5 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalduration.h [Content-Type=text/x-chdr]... Step #8: / [299/384 files][124.5 MiB/126.2 MiB] 98% Done / [300/384 files][124.6 MiB/126.2 MiB] 98% Done / [301/384 files][124.6 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icaltime.h [Content-Type=text/x-chdr]... Step #8: / [301/384 files][124.6 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/pvl.h [Content-Type=text/x-chdr]... Step #8: / [301/384 files][124.6 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalvalueimpl.h [Content-Type=text/x-chdr]... Step #8: / [301/384 files][124.6 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalenums.h [Content-Type=text/x-chdr]... Step #8: / [301/384 files][124.6 MiB/126.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalderivedvalue.h [Content-Type=text/x-chdr]... Step #8: / [301/384 files][124.6 MiB/126.2 MiB] 98% Done / [302/384 files][124.7 MiB/126.2 MiB] 98% Done / [303/384 files][124.7 MiB/126.2 MiB] 98% Done / [304/384 files][124.7 MiB/126.2 MiB] 98% Done / [305/384 files][125.0 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/qsort_gen.c [Content-Type=text/x-csrc]... Step #8: / [306/384 files][125.4 MiB/126.2 MiB] 99% Done / [307/384 files][125.4 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalcomponent.h [Content-Type=text/x-chdr]... Step #8: / [307/384 files][125.4 MiB/126.2 MiB] 99% Done / [307/384 files][125.4 MiB/126.2 MiB] 99% Done / [308/384 files][125.4 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalparameterimpl.h [Content-Type=text/x-chdr]... Step #8: / [308/384 files][125.4 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalderivedproperty.h [Content-Type=text/x-chdr]... Step #8: / [308/384 files][125.4 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalparser.c [Content-Type=text/x-csrc]... Step #8: / [308/384 files][125.4 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icaltime.c [Content-Type=text/x-csrc]... Step #8: / [308/384 files][125.4 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icaltypes.c [Content-Type=text/x-csrc]... Step #8: / [308/384 files][125.4 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalrestriction.h [Content-Type=text/x-chdr]... Step #8: / [308/384 files][125.4 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalerror.c [Content-Type=text/x-csrc]... Step #8: / [308/384 files][125.4 MiB/126.2 MiB] 99% Done / [309/384 files][125.4 MiB/126.2 MiB] 99% Done / [310/384 files][125.4 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalparameter.c [Content-Type=text/x-csrc]... Step #8: / [310/384 files][125.4 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icaltz-util.c [Content-Type=text/x-csrc]... Step #8: / [310/384 files][125.4 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalderivedparameter.c [Content-Type=text/x-csrc]... Step #8: / [310/384 files][125.5 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalderivedparameter.h [Content-Type=text/x-chdr]... Step #8: / [310/384 files][125.5 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalerror.h [Content-Type=text/x-chdr]... Step #8: / [310/384 files][125.5 MiB/126.2 MiB] 99% Done / [311/384 files][125.5 MiB/126.2 MiB] 99% Done / [312/384 files][125.5 MiB/126.2 MiB] 99% Done / [313/384 files][125.5 MiB/126.2 MiB] 99% Done / [314/384 files][125.5 MiB/126.2 MiB] 99% Done / [315/384 files][125.6 MiB/126.2 MiB] 99% Done / [316/384 files][125.6 MiB/126.2 MiB] 99% Done / [317/384 files][125.6 MiB/126.2 MiB] 99% Done / [318/384 files][125.6 MiB/126.2 MiB] 99% Done / [319/384 files][125.6 MiB/126.2 MiB] 99% Done / [320/384 files][125.6 MiB/126.2 MiB] 99% Done / [321/384 files][125.6 MiB/126.2 MiB] 99% Done / [322/384 files][125.6 MiB/126.2 MiB] 99% Done / [323/384 files][125.6 MiB/126.2 MiB] 99% Done / [324/384 files][125.6 MiB/126.2 MiB] 99% Done / [325/384 files][125.6 MiB/126.2 MiB] 99% Done / [326/384 files][125.6 MiB/126.2 MiB] 99% Done / [327/384 files][125.6 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalvalue.c [Content-Type=text/x-csrc]... Step #8: / [327/384 files][125.6 MiB/126.2 MiB] 99% Done / [328/384 files][125.6 MiB/126.2 MiB] 99% Done / [329/384 files][125.6 MiB/126.2 MiB] 99% Done / [330/384 files][125.6 MiB/126.2 MiB] 99% Done / [331/384 files][125.6 MiB/126.2 MiB] 99% Done / [332/384 files][125.6 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalproperty.c [Content-Type=text/x-csrc]... Step #8: / [332/384 files][125.7 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalarray.c [Content-Type=text/x-csrc]... Step #8: / [332/384 files][125.7 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icaltimezone.c [Content-Type=text/x-csrc]... Step #8: / [332/384 files][125.8 MiB/126.2 MiB] 99% Done / [333/384 files][125.8 MiB/126.2 MiB] 99% Done / [334/384 files][125.8 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/examples/errors.c [Content-Type=text/x-csrc]... Step #8: / [334/384 files][125.8 MiB/126.2 MiB] 99% Done / [335/384 files][125.8 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icalduration.c [Content-Type=text/x-csrc]... Step #8: / [335/384 files][125.8 MiB/126.2 MiB] 99% Done / [336/384 files][125.8 MiB/126.2 MiB] 99% Done / [337/384 files][125.8 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/examples/access_properties_and_parameters.c [Content-Type=text/x-csrc]... Step #8: / [337/384 files][125.8 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/examples/parse_text.c [Content-Type=text/x-csrc]... Step #8: / [337/384 files][125.8 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/src/libical/icaltimezoneimpl.h [Content-Type=text/x-chdr]... Step #8: / [337/384 files][125.8 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/examples/access_components.c [Content-Type=text/x-csrc]... Step #8: / [337/384 files][125.8 MiB/126.2 MiB] 99% Done / [338/384 files][125.8 MiB/126.2 MiB] 99% Done / [339/384 files][125.8 MiB/126.2 MiB] 99% Done / [340/384 files][125.8 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libical/examples/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/libical/ical.h [Content-Type=text/x-chdr]... Step #8: / [340/384 files][125.8 MiB/126.2 MiB] 99% Done / [340/384 files][125.8 MiB/126.2 MiB] 99% Done / [341/384 files][125.8 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [341/384 files][125.8 MiB/126.2 MiB] 99% Done / [342/384 files][125.8 MiB/126.2 MiB] 99% Done / [343/384 files][125.8 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: / [343/384 files][125.8 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: / [343/384 files][125.8 MiB/126.2 MiB] 99% Done / [344/384 files][125.8 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [344/384 files][125.8 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: / [344/384 files][125.8 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: / [344/384 files][125.8 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: / [344/384 files][125.8 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]... Step #8: / [344/384 files][125.8 MiB/126.2 MiB] 99% Done / [344/384 files][125.8 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: / [344/384 files][125.8 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: / [344/384 files][125.8 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: / [344/384 files][125.8 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: / [344/384 files][125.8 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: / [344/384 files][125.8 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [344/384 files][125.8 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [344/384 files][125.8 MiB/126.2 MiB] 99% Done / [345/384 files][125.8 MiB/126.2 MiB] 99% Done / [346/384 files][125.8 MiB/126.2 MiB] 99% Done / [346/384 files][125.8 MiB/126.2 MiB] 99% Done / [347/384 files][125.8 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [347/384 files][125.8 MiB/126.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [347/384 files][125.8 MiB/126.2 MiB] 99% Done / [348/384 files][125.9 MiB/126.2 MiB] 99% Done / [349/384 files][125.9 MiB/126.2 MiB] 99% Done / [350/384 files][125.9 MiB/126.2 MiB] 99% Done / [351/384 files][125.9 MiB/126.2 MiB] 99% Done / [352/384 files][125.9 MiB/126.2 MiB] 99% Done / [353/384 files][125.9 MiB/126.2 MiB] 99% Done / [354/384 files][125.9 MiB/126.2 MiB] 99% Done / [355/384 files][125.9 MiB/126.2 MiB] 99% Done / [356/384 files][126.2 MiB/126.2 MiB] 99% Done / [357/384 files][126.2 MiB/126.2 MiB] 99% Done - - [358/384 files][126.2 MiB/126.2 MiB] 99% Done - [359/384 files][126.2 MiB/126.2 MiB] 99% Done - [360/384 files][126.2 MiB/126.2 MiB] 99% Done - [361/384 files][126.2 MiB/126.2 MiB] 99% Done - [362/384 files][126.2 MiB/126.2 MiB] 99% Done - [363/384 files][126.2 MiB/126.2 MiB] 99% Done - [364/384 files][126.2 MiB/126.2 MiB] 99% Done - [365/384 files][126.2 MiB/126.2 MiB] 99% Done - [366/384 files][126.2 MiB/126.2 MiB] 99% Done - [367/384 files][126.2 MiB/126.2 MiB] 99% Done - [368/384 files][126.2 MiB/126.2 MiB] 99% Done - [369/384 files][126.2 MiB/126.2 MiB] 99% Done - [370/384 files][126.2 MiB/126.2 MiB] 99% Done - [371/384 files][126.2 MiB/126.2 MiB] 99% Done - [372/384 files][126.2 MiB/126.2 MiB] 99% Done - [373/384 files][126.2 MiB/126.2 MiB] 99% Done - [374/384 files][126.2 MiB/126.2 MiB] 99% Done - [375/384 files][126.2 MiB/126.2 MiB] 99% Done - [376/384 files][126.2 MiB/126.2 MiB] 99% Done - [377/384 files][126.2 MiB/126.2 MiB] 99% Done - [378/384 files][126.2 MiB/126.2 MiB] 99% Done - [379/384 files][126.2 MiB/126.2 MiB] 99% Done - [380/384 files][126.2 MiB/126.2 MiB] 99% Done - [381/384 files][126.2 MiB/126.2 MiB] 99% Done - [382/384 files][126.2 MiB/126.2 MiB] 99% Done - [383/384 files][126.2 MiB/126.2 MiB] 99% Done - [384/384 files][126.2 MiB/126.2 MiB] 100% Done Step #8: Operation completed over 384 objects/126.2 MiB. Finished Step #8 PUSH DONE