starting build "1aad7365-4af9-4697-80d8-1d71632d3965" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 81271cf7a52d: Pulling fs layer Step #0: 076e7ea7d2be: Pulling fs layer Step #0: 31dcf48b8b3c: Pulling fs layer Step #0: 7d0504eb26f4: Pulling fs layer Step #0: 8155837b9b6e: Pulling fs layer Step #0: b981ea28643a: Pulling fs layer Step #0: 0d80090e4d10: Pulling fs layer Step #0: 40df21b34b6e: Pulling fs layer Step #0: d77fafe1f614: Pulling fs layer Step #0: 170e46022092: Pulling fs layer Step #0: 1f9826e811f7: Pulling fs layer Step #0: fa8f1fe6cbd5: Pulling fs layer Step #0: 8d2b0d37b71a: Pulling fs layer Step #0: b981ea28643a: Waiting Step #0: 1a5430d9da5c: Pulling fs layer Step #0: 6da9817935dd: Pulling fs layer Step #0: 11beb6e5e983: Pulling fs layer Step #0: 0d80090e4d10: Waiting Step #0: fa8f1fe6cbd5: Waiting Step #0: 40df21b34b6e: Waiting Step #0: 8d2b0d37b71a: Waiting Step #0: d77fafe1f614: Waiting Step #0: 1a5430d9da5c: Waiting Step #0: 6da9817935dd: Waiting Step #0: 170e46022092: Waiting Step #0: 11beb6e5e983: Waiting Step #0: 1f9826e811f7: Waiting Step #0: 7d0504eb26f4: Waiting Step #0: 31dcf48b8b3c: Waiting Step #0: 8155837b9b6e: Waiting Step #0: 076e7ea7d2be: Verifying Checksum Step #0: 076e7ea7d2be: Download complete Step #0: 31dcf48b8b3c: Verifying Checksum Step #0: 31dcf48b8b3c: Download complete Step #0: 7d0504eb26f4: Verifying Checksum Step #0: 7d0504eb26f4: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 8155837b9b6e: Verifying Checksum Step #0: 8155837b9b6e: Download complete Step #0: 0d80090e4d10: Download complete Step #0: 40df21b34b6e: Verifying Checksum Step #0: 40df21b34b6e: Download complete Step #0: d77fafe1f614: Download complete Step #0: 81271cf7a52d: Verifying Checksum Step #0: 81271cf7a52d: Download complete Step #0: 170e46022092: Verifying Checksum Step #0: 170e46022092: Download complete Step #0: 1f9826e811f7: Download complete Step #0: b981ea28643a: Download complete Step #0: 8d2b0d37b71a: Verifying Checksum Step #0: 8d2b0d37b71a: Download complete Step #0: 1a5430d9da5c: Verifying Checksum Step #0: 1a5430d9da5c: Download complete Step #0: 11beb6e5e983: Verifying Checksum Step #0: 11beb6e5e983: Download complete Step #0: b549f31133a9: Pull complete Step #0: fa8f1fe6cbd5: Verifying Checksum Step #0: fa8f1fe6cbd5: Download complete Step #0: 6da9817935dd: Verifying Checksum Step #0: 6da9817935dd: Download complete Step #0: 81271cf7a52d: Pull complete Step #0: 076e7ea7d2be: Pull complete Step #0: 31dcf48b8b3c: Pull complete Step #0: 7d0504eb26f4: Pull complete Step #0: 8155837b9b6e: Pull complete Step #0: b981ea28643a: Pull complete Step #0: 0d80090e4d10: Pull complete Step #0: 40df21b34b6e: Pull complete Step #0: d77fafe1f614: Pull complete Step #0: 170e46022092: Pull complete Step #0: 1f9826e811f7: Pull complete Step #0: fa8f1fe6cbd5: Pull complete Step #0: 8d2b0d37b71a: Pull complete Step #0: 1a5430d9da5c: Pull complete Step #0: 6da9817935dd: Pull complete Step #0: 11beb6e5e983: Pull complete Step #0: Digest: sha256:7675d12c9093c87bf4cb1b9f9b6ec584eddf024f0dedde02cc1944f2d5b8b5e5 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/cgif/textcov_reports/20240212/cgif_fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/104.0 KiB] 0% Done / [1/1 files][104.0 KiB/104.0 KiB] 100% Done Step #1: Operation completed over 1 objects/104.0 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 108 Step #2: -rw-r--r-- 1 root root 106511 Feb 12 10:01 cgif_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 81271cf7a52d: Already exists Step #4: 076e7ea7d2be: Already exists Step #4: f972795033e0: Pulling fs layer Step #4: 955fcbf34e0c: Pulling fs layer Step #4: 3d3d7fb65ba7: Pulling fs layer Step #4: 174afde8b08f: Pulling fs layer Step #4: 45de6e62747b: Pulling fs layer Step #4: e2d79d747ed8: Pulling fs layer Step #4: ae4e2bcce13c: Pulling fs layer Step #4: 7ebb7f4ef4ba: Pulling fs layer Step #4: a3f19c78a4e0: Pulling fs layer Step #4: d5a5e8ce33af: Pulling fs layer Step #4: 73be63f18a2d: Pulling fs layer Step #4: 26e1ff8f4610: Pulling fs layer Step #4: ebd8249059d4: Pulling fs layer Step #4: f46125ccc6bc: Pulling fs layer Step #4: 1e6f40e53d7f: Pulling fs layer Step #4: bb416e3a2055: Pulling fs layer Step #4: 20b4f3764835: Pulling fs layer Step #4: 3cb217e698e8: Pulling fs layer Step #4: 17edcc97785b: Pulling fs layer Step #4: da6fa1422508: Pulling fs layer Step #4: 236229e44656: Pulling fs layer Step #4: fff17b067246: Pulling fs layer Step #4: e667c6c012a1: Pulling fs layer Step #4: 1c6dc0c7729f: Pulling fs layer Step #4: 50e898cc1c8e: Pulling fs layer Step #4: db7af1b26c60: Pulling fs layer Step #4: f96a58b6493f: Pulling fs layer Step #4: 73be63f18a2d: Waiting Step #4: 26e1ff8f4610: Waiting Step #4: ebd8249059d4: Waiting Step #4: f46125ccc6bc: Waiting Step #4: 1e6f40e53d7f: Waiting Step #4: bb416e3a2055: Waiting Step #4: 20b4f3764835: Waiting Step #4: 3cb217e698e8: Waiting Step #4: 17edcc97785b: Waiting Step #4: da6fa1422508: Waiting Step #4: 236229e44656: Waiting Step #4: fff17b067246: Waiting Step #4: e2d79d747ed8: Waiting Step #4: e667c6c012a1: Waiting Step #4: f96a58b6493f: Waiting Step #4: ae4e2bcce13c: Waiting Step #4: 7ebb7f4ef4ba: Waiting Step #4: a3f19c78a4e0: Waiting Step #4: 174afde8b08f: Waiting Step #4: 45de6e62747b: Waiting Step #4: db7af1b26c60: Waiting Step #4: 50e898cc1c8e: Waiting Step #4: 1c6dc0c7729f: Waiting Step #4: d5a5e8ce33af: Waiting Step #4: 3d3d7fb65ba7: Download complete Step #4: 955fcbf34e0c: Verifying Checksum Step #4: 955fcbf34e0c: Download complete Step #4: 45de6e62747b: Verifying Checksum Step #4: 45de6e62747b: Download complete Step #4: e2d79d747ed8: Download complete Step #4: f972795033e0: Verifying Checksum Step #4: f972795033e0: Download complete Step #4: 7ebb7f4ef4ba: Verifying Checksum Step #4: 7ebb7f4ef4ba: Download complete Step #4: a3f19c78a4e0: Verifying Checksum Step #4: a3f19c78a4e0: Download complete Step #4: d5a5e8ce33af: Verifying Checksum Step #4: d5a5e8ce33af: Download complete Step #4: 73be63f18a2d: Verifying Checksum Step #4: 73be63f18a2d: Download complete Step #4: 26e1ff8f4610: Download complete Step #4: ebd8249059d4: Verifying Checksum Step #4: ebd8249059d4: Download complete Step #4: f46125ccc6bc: Verifying Checksum Step #4: f46125ccc6bc: Download complete Step #4: 1e6f40e53d7f: Verifying Checksum Step #4: 1e6f40e53d7f: Download complete Step #4: bb416e3a2055: Verifying Checksum Step #4: bb416e3a2055: Download complete Step #4: 20b4f3764835: Verifying Checksum Step #4: 20b4f3764835: Download complete Step #4: 3cb217e698e8: Verifying Checksum Step #4: 3cb217e698e8: Download complete Step #4: ae4e2bcce13c: Verifying Checksum Step #4: ae4e2bcce13c: Download complete Step #4: f972795033e0: Pull complete Step #4: da6fa1422508: Download complete Step #4: 17edcc97785b: Verifying Checksum Step #4: 17edcc97785b: Download complete Step #4: 236229e44656: Verifying Checksum Step #4: 236229e44656: Download complete Step #4: fff17b067246: Verifying Checksum Step #4: fff17b067246: Download complete Step #4: e667c6c012a1: Verifying Checksum Step #4: e667c6c012a1: Download complete Step #4: 50e898cc1c8e: Verifying Checksum Step #4: 50e898cc1c8e: Download complete Step #4: 1c6dc0c7729f: Verifying Checksum Step #4: 1c6dc0c7729f: Download complete Step #4: db7af1b26c60: Verifying Checksum Step #4: f96a58b6493f: Verifying Checksum Step #4: f96a58b6493f: Download complete Step #4: 955fcbf34e0c: Pull complete Step #4: 3d3d7fb65ba7: Pull complete Step #4: 174afde8b08f: Verifying Checksum Step #4: 174afde8b08f: Download complete Step #4: 174afde8b08f: Pull complete Step #4: 45de6e62747b: Pull complete Step #4: e2d79d747ed8: Pull complete Step #4: ae4e2bcce13c: Pull complete Step #4: 7ebb7f4ef4ba: Pull complete Step #4: a3f19c78a4e0: Pull complete Step #4: d5a5e8ce33af: Pull complete Step #4: 73be63f18a2d: Pull complete Step #4: 26e1ff8f4610: Pull complete Step #4: ebd8249059d4: Pull complete Step #4: f46125ccc6bc: Pull complete Step #4: 1e6f40e53d7f: Pull complete Step #4: bb416e3a2055: Pull complete Step #4: 20b4f3764835: Pull complete Step #4: 3cb217e698e8: Pull complete Step #4: 17edcc97785b: Pull complete Step #4: da6fa1422508: Pull complete Step #4: 236229e44656: Pull complete Step #4: fff17b067246: Pull complete Step #4: e667c6c012a1: Pull complete Step #4: 1c6dc0c7729f: Pull complete Step #4: 50e898cc1c8e: Pull complete Step #4: db7af1b26c60: Pull complete Step #4: f96a58b6493f: Pull complete Step #4: Digest: sha256:5e4a33eb0d8264da878ce067e18e6b052848519a00ef0f3ef2a2c02bc73b4bfc Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> da6d69e7deff Step #4: Step 2/6 : RUN apt-get update && apt-get install -y python3-pip zip Step #4: ---> Running in ee6cf2fe0be0 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:3 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1155 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3407 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [3849 kB] Step #4: Fetched 8525 kB in 1s (6681 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: zip is already the newest version (3.0-11build1). Step #4: The following additional packages will be installed: Step #4: file libexpat1-dev libmagic-mgc libmagic1 libmpdec2 libpython3-dev Step #4: libpython3-stdlib libpython3.8 libpython3.8-dev libpython3.8-minimal Step #4: libpython3.8-stdlib mime-support python-pip-whl python3 python3-dev Step #4: python3-distutils python3-lib2to3 python3-minimal python3-pkg-resources Step #4: python3-setuptools python3-wheel python3.8 python3.8-dev python3.8-minimal Step #4: zlib1g-dev Step #4: Suggested packages: Step #4: python3-doc python3-tk python3-venv python-setuptools-doc python3.8-venv Step #4: python3.8-doc binfmt-support Step #4: The following NEW packages will be installed: Step #4: file libexpat1-dev libmagic-mgc libmagic1 libmpdec2 libpython3-dev Step #4: libpython3-stdlib libpython3.8 libpython3.8-dev libpython3.8-minimal Step #4: libpython3.8-stdlib mime-support python-pip-whl python3 python3-dev Step #4: python3-distutils python3-lib2to3 python3-minimal python3-pip Step #4: python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #4: python3.8-dev python3.8-minimal zlib1g-dev Step #4: 0 upgraded, 26 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 14.3 MB of archives. Step #4: After this operation, 61.3 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.1 [130 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.6 [116 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.9 [1625 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [3950 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.10 [1805 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [514 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.1 [330 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.10 [231 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 14.3 MB in 1s (23.8 MB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #4: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package python3-pkg-resources. Step #4: Preparing to unpack .../04-python3-pkg-resources_45.2.0-1ubuntu0.1_all.deb ... Step #4: Unpacking python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #4: Selecting previously unselected package libexpat1-dev:amd64. Step #4: Preparing to unpack .../05-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ... Step #4: Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #4: Selecting previously unselected package libpython3.8:amd64. Step #4: Preparing to unpack .../06-libpython3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3.8-dev:amd64. Step #4: Preparing to unpack .../07-libpython3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3-dev:amd64. Step #4: Preparing to unpack .../08-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python-pip-whl. Step #4: Preparing to unpack .../09-python-pip-whl_20.0.2-5ubuntu1.10_all.deb ... Step #4: Unpacking python-pip-whl (20.0.2-5ubuntu1.10) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../10-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Selecting previously unselected package python3.8-dev. Step #4: Preparing to unpack .../11-python3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3-lib2to3. Step #4: Preparing to unpack .../12-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #4: Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #4: Selecting previously unselected package python3-distutils. Step #4: Preparing to unpack .../13-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #4: Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #4: Selecting previously unselected package python3-dev. Step #4: Preparing to unpack .../14-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3-setuptools. Step #4: Preparing to unpack .../15-python3-setuptools_45.2.0-1ubuntu0.1_all.deb ... Step #4: Unpacking python3-setuptools (45.2.0-1ubuntu0.1) ... Step #4: Selecting previously unselected package python3-wheel. Step #4: Preparing to unpack .../16-python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #4: Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #4: Selecting previously unselected package python3-pip. Step #4: Preparing to unpack .../17-python3-pip_20.0.2-5ubuntu1.10_all.deb ... Step #4: Unpacking python3-pip (20.0.2-5ubuntu1.10) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up python-pip-whl (20.0.2-5ubuntu1.10) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #4: Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #4: Setting up python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #4: Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #4: Setting up python3-setuptools (45.2.0-1ubuntu0.1) ... Step #4: Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3-pip (20.0.2-5ubuntu1.10) ... Step #4: Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-dev (3.8.2-0ubuntu2) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: Removing intermediate container ee6cf2fe0be0 Step #4: ---> 49a4a00d14bd Step #4: Step 3/6 : RUN pip3 install meson ninja Step #4: ---> Running in a99e54bb7daf Step #4: Collecting meson Step #4: Downloading https://files.pythonhosted.org/packages/53/37/bb38e78b36cb923c65fd70b3027406e9667b2ff31f054584ab23282c07f6/meson-1.3.1-py3-none-any.whl (976kB) Step #4: Collecting ninja Step #4: Downloading https://files.pythonhosted.org/packages/6d/92/8d7aebd4430ab5ff65df2bfee6d5745f95c004284db2d8ca76dcbfd9de47/ninja-1.11.1.1-py2.py3-none-manylinux1_x86_64.manylinux_2_5_x86_64.whl (307kB) Step #4: Installing collected packages: meson, ninja Step #4: Successfully installed meson-1.3.1 ninja-1.11.1.1 Step #4: WARNING: You are using pip version 19.2.3, however version 24.0 is available. Step #4: You should consider upgrading via the 'pip install --upgrade pip' command. Step #4: Removing intermediate container a99e54bb7daf Step #4: ---> 785cfd0d97f3 Step #4: Step 4/6 : RUN git clone --depth 1 https://github.com/dloebl/cgif.git Step #4: ---> Running in 8973b38cced6 Step #4: Cloning into 'cgif'... Step #4: Removing intermediate container 8973b38cced6 Step #4: ---> c8de239d4331 Step #4: Step 5/6 : WORKDIR cgif Step #4: ---> Running in 6cdee27d2c20 Step #4: Removing intermediate container 6cdee27d2c20 Step #4: ---> c52b80f8bd7a Step #4: Step 6/6 : COPY build.sh $SRC/ Step #4: ---> 15b12ad4acda Step #4: Successfully built 15b12ad4acda Step #4: Successfully tagged gcr.io/oss-fuzz/cgif:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/cgif Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filea5pPWL Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/cgif/.git Step #5 - "srcmap": + GIT_DIR=/src/cgif Step #5 - "srcmap": + cd /src/cgif Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/dloebl/cgif.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=246f8f0a497e842d14138afe2b63d609fccb3798 Step #5 - "srcmap": + jq_inplace /tmp/filea5pPWL '."/src/cgif" = { type: "git", url: "https://github.com/dloebl/cgif.git", rev: "246f8f0a497e842d14138afe2b63d609fccb3798" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileRbSsU9 Step #5 - "srcmap": + cat /tmp/filea5pPWL Step #5 - "srcmap": + jq '."/src/cgif" = { type: "git", url: "https://github.com/dloebl/cgif.git", rev: "246f8f0a497e842d14138afe2b63d609fccb3798" }' Step #5 - "srcmap": + mv /tmp/fileRbSsU9 /tmp/filea5pPWL Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filea5pPWL Step #5 - "srcmap": + rm /tmp/filea5pPWL Step #5 - "srcmap": { Step #5 - "srcmap": "/src/cgif": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/dloebl/cgif.git", Step #5 - "srcmap": "rev": "246f8f0a497e842d14138afe2b63d609fccb3798" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + meson setup -Dfuzzer=true --prefix=/work --libdir=lib --default-library=static build Step #6 - "compile-libfuzzer-introspector-x86_64": The Meson build system Step #6 - "compile-libfuzzer-introspector-x86_64": Version: 1.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Source dir: /src/cgif Step #6 - "compile-libfuzzer-introspector-x86_64": Build dir: /src/cgif/build Step #6 - "compile-libfuzzer-introspector-x86_64": Build type: native build Step #6 - "compile-libfuzzer-introspector-x86_64": Project name: libcgif Step #6 - "compile-libfuzzer-introspector-x86_64": Project version: 0.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": C compiler for the host machine: clang (clang 15.0.0 "clang version 15.0.0 (https://github.com/llvm/llvm-project.git bf7f8d6fa6f460bf0a16ffec319cd71592216bf4)") Step #6 - "compile-libfuzzer-introspector-x86_64": C linker for the host machine: clang ld.gold 2.34 Step #6 - "compile-libfuzzer-introspector-x86_64": Host machine cpu family: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Host machine cpu: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Did not find pkg-config by name 'pkg-config' Step #6 - "compile-libfuzzer-introspector-x86_64": Found pkg-config: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Program scripts/sha256sum.py found: YES (/src/cgif/tests/scripts/sha256sum.py) Step #6 - "compile-libfuzzer-introspector-x86_64": Program zip found: YES (/usr/bin/zip) Step #6 - "compile-libfuzzer-introspector-x86_64": Build targets in project: 88 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": libcgif 0.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": User defined options Step #6 - "compile-libfuzzer-introspector-x86_64": default_library: static Step #6 - "compile-libfuzzer-introspector-x86_64": libdir : lib Step #6 - "compile-libfuzzer-introspector-x86_64": prefix : /work Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer : true Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Found ninja-1.11.1.git.kitware.jobserver-1 at /usr/local/bin/ninja Step #6 - "compile-libfuzzer-introspector-x86_64": + meson install -C build Step #6 - "compile-libfuzzer-introspector-x86_64": ninja: Entering directory `/src/cgif/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [0/220] Compiling C object libcgif.a.p/src_cgif.c.o [0/220] Compiling C object libcgif.a.p/src_cgif_raw.c.o [0/220] Compiling C object tests/test_all_optim.p/all_optim.c.o [0/220] Compiling C object tests/test_alpha.p/alpha.c.o [0/220] Compiling C object tests/test_animated_color_gradient.p/animated_color_gradient.c.o [0/220] Compiling C object tests/test_animated_interlaced.p/animated_interlaced.c.o [0/220] Compiling C object tests/test_animated_single_pixel.p/animated_single_pixel.c.o [0/220] Compiling C object tests/test_animated_snake.p/animated_snake.c.o [0/220] Compiling C object tests/test_animated_stripes_horizontal.p/animated_stripes_horizontal.c.o [0/220] Compiling C object tests/test_animated_stripe_pattern.p/animated_stripe_pattern.c.o [0/220] Compiling C object tests/test_animated_stripe_pattern_2.p/animated_stripe_pattern_2.c.o [0/220] Compiling C object tests/test_duplicate_frames.p/duplicate_frames.c.o [0/220] Compiling C object tests/test_earlyclose.p/earlyclose.c.o [0/220] Compiling C object tests/test_eindex.p/eindex.c.o [0/220] Compiling C object tests/test_eindex_anim.p/eindex_anim.c.o [0/220] Compiling C object tests/test_enopalette.p/enopalette.c.o [0/220] Compiling C object tests/test_ewrite.p/ewrite.c.o [0/220] Compiling C object tests/test_ezeroheight.p/ezeroheight.c.o [0/220] Compiling C object tests/test_ezerowidth.p/ezerowidth.c.o [0/220] Compiling C object tests/test_ezerowidthheight.p/ezerowidthheight.c.o [0/220] Compiling C object tests/test_global_plus_local_table.p/global_plus_local_table.c.o [0/220] Compiling C object tests/test_global_plus_local_table_with_optim.p/global_plus_local_table_with_optim.c.o [0/220] Compiling C object tests/test_has_transparency.p/has_transparency.c.o [0/220] Compiling C object tests/test_has_transparency_2.p/has_transparency_2.c.o [0/220] Compiling C object tests/test_local_transp.p/local_transp.c.o [0/220] Compiling C object tests/test_max_color_table_test.p/max_color_table_test.c.o [0/220] Compiling C object tests/test_min_color_table_test.p/min_color_table_test.c.o [0/220] Compiling C object tests/test_min_size.p/min_size.c.o [0/220] Compiling C object tests/test_more_than_256_colors.p/more_than_256_colors.c.o [0/220] Compiling C object tests/test_noise256.p/noise256.c.o [0/220] Compiling C object tests/test_noise6.p/noise6.c.o [0/220] Compiling C object tests/test_noise6_interlaced.p/noise6_interlaced.c.o [0/220] Compiling C object tests/test_noloop.p/noloop.c.o [0/220] Compiling C object tests/test_one_full_block.p/one_full_block.c.o [1/220] Compiling C object tests/test_eindex.p/eindex.c.o [1/220] Compiling C object tests/test_only_local_table.p/only_local_table.c.o [2/220] Compiling C object tests/test_all_optim.p/all_optim.c.o [2/220] Compiling C object tests/test_overlap_everything.p/overlap_everything.c.o [3/220] Compiling C object tests/test_alpha.p/alpha.c.o [3/220] Compiling C object tests/test_overlap_everything_only_trans.p/overlap_everything_only_trans.c.o [4/220] Compiling C object tests/test_animated_color_gradient.p/animated_color_gradient.c.o [4/220] Compiling C object tests/test_overlap_some_rows.p/overlap_some_rows.c.o [5/220] Compiling C object tests/test_animated_single_pixel.p/animated_single_pixel.c.o [5/220] Compiling C object tests/test_single_frame_alpha.p/single_frame_alpha.c.o [6/220] Compiling C object tests/test_animated_interlaced.p/animated_interlaced.c.o [6/220] Compiling C object tests/test_stripe_pattern_interlaced.p/stripe_pattern_interlaced.c.o [7/220] Compiling C object tests/test_animated_snake.p/animated_snake.c.o [7/220] Compiling C object tests/test_switchpattern.p/switchpattern.c.o [8/220] Compiling C object tests/test_animated_stripes_horizontal.p/animated_stripes_horizontal.c.o [8/220] Compiling C object tests/test_trans_inc_initdict.p/trans_inc_initdict.c.o [9/220] Compiling C object tests/test_animated_stripe_pattern_2.p/animated_stripe_pattern_2.c.o [9/220] Compiling C object tests/test_user_trans.p/user_trans.c.o [10/220] Compiling C object tests/test_earlyclose.p/earlyclose.c.o [10/220] Compiling C object tests/test_write_fn.p/write_fn.c.o [11/220] Compiling C object tests/test_animated_stripe_pattern.p/animated_stripe_pattern.c.o [11/220] Compiling C object fuzz/all_optim_genseed.p/_src_cgif_tests_all_optim.c.o [12/220] Compiling C object tests/test_eindex_anim.p/eindex_anim.c.o [12/220] Compiling C object fuzz/all_optim_genseed.p/cgif_create_fuzz_seed.c.o [13/220] Compiling C object tests/test_enopalette.p/enopalette.c.o [13/220] Compiling C object fuzz/alpha_genseed.p/_src_cgif_tests_alpha.c.o [14/220] Compiling C object tests/test_ewrite.p/ewrite.c.o [14/220] Compiling C object fuzz/alpha_genseed.p/cgif_create_fuzz_seed.c.o [15/220] Compiling C object tests/test_ezerowidthheight.p/ezerowidthheight.c.o [15/220] Compiling C object fuzz/animated_color_gradient_genseed.p/_src_cgif_tests_animated_color_gradient.c.o [16/220] Compiling C object tests/test_global_plus_local_table.p/global_plus_local_table.c.o [16/220] Compiling C object fuzz/animated_color_gradient_genseed.p/cgif_create_fuzz_seed.c.o [17/220] Compiling C object tests/test_duplicate_frames.p/duplicate_frames.c.o [17/220] Compiling C object fuzz/animated_interlaced_genseed.p/_src_cgif_tests_animated_interlaced.c.o [18/220] Compiling C object tests/test_ezeroheight.p/ezeroheight.c.o [18/220] Compiling C object fuzz/animated_interlaced_genseed.p/cgif_create_fuzz_seed.c.o [19/220] Compiling C object tests/test_local_transp.p/local_transp.c.o [19/220] Compiling C object fuzz/animated_single_pixel_genseed.p/_src_cgif_tests_animated_single_pixel.c.o [20/220] Compiling C object tests/test_ezerowidth.p/ezerowidth.c.o [20/220] Compiling C object fuzz/animated_single_pixel_genseed.p/cgif_create_fuzz_seed.c.o [21/220] Compiling C object tests/test_global_plus_local_table_with_optim.p/global_plus_local_table_with_optim.c.o [21/220] Compiling C object fuzz/animated_snake_genseed.p/_src_cgif_tests_animated_snake.c.o [22/220] Compiling C object tests/test_has_transparency_2.p/has_transparency_2.c.o [22/220] Compiling C object fuzz/animated_snake_genseed.p/cgif_create_fuzz_seed.c.o [23/220] Compiling C object tests/test_max_color_table_test.p/max_color_table_test.c.o [23/220] Compiling C object fuzz/animated_stripes_horizontal_genseed.p/_src_cgif_tests_animated_stripes_horizontal.c.o [24/220] Compiling C object tests/test_min_color_table_test.p/min_color_table_test.c.o [24/220] Compiling C object fuzz/animated_stripes_horizontal_genseed.p/cgif_create_fuzz_seed.c.o [25/220] Compiling C object tests/test_min_size.p/min_size.c.o [25/220] Compiling C object fuzz/animated_stripe_pattern_genseed.p/_src_cgif_tests_animated_stripe_pattern.c.o [26/220] Compiling C object tests/test_has_transparency.p/has_transparency.c.o [26/220] Compiling C object fuzz/animated_stripe_pattern_genseed.p/cgif_create_fuzz_seed.c.o [27/220] Compiling C object tests/test_more_than_256_colors.p/more_than_256_colors.c.o [27/220] Compiling C object fuzz/animated_stripe_pattern_2_genseed.p/_src_cgif_tests_animated_stripe_pattern_2.c.o [28/220] Compiling C object tests/test_noise6_interlaced.p/noise6_interlaced.c.o [28/220] Compiling C object fuzz/animated_stripe_pattern_2_genseed.p/cgif_create_fuzz_seed.c.o [29/220] Compiling C object libcgif.a.p/src_cgif.c.o [29/220] Compiling C object fuzz/duplicate_frames_genseed.p/_src_cgif_tests_duplicate_frames.c.o [30/220] Compiling C object libcgif.a.p/src_cgif_raw.c.o [30/220] Linking static target libcgif.a [31/220] Compiling C object tests/test_noise256.p/noise256.c.o [31/220] Compiling C object fuzz/duplicate_frames_genseed.p/cgif_create_fuzz_seed.c.o [32/220] Compiling C object tests/test_noise6.p/noise6.c.o [32/220] Compiling C object fuzz/earlyclose_genseed.p/_src_cgif_tests_earlyclose.c.o [33/220] Compiling C object tests/test_one_full_block.p/one_full_block.c.o [33/220] Compiling C object fuzz/earlyclose_genseed.p/cgif_create_fuzz_seed.c.o [34/220] Compiling C object tests/test_overlap_some_rows.p/overlap_some_rows.c.o [34/220] Compiling C object fuzz/eindex_genseed.p/_src_cgif_tests_eindex.c.o [35/220] Compiling C object tests/test_only_local_table.p/only_local_table.c.o [35/220] Compiling C object fuzz/eindex_genseed.p/cgif_create_fuzz_seed.c.o [36/220] Compiling C object tests/test_overlap_everything.p/overlap_everything.c.o [36/220] Compiling C object fuzz/eindex_anim_genseed.p/_src_cgif_tests_eindex_anim.c.o [37/220] Compiling C object tests/test_noloop.p/noloop.c.o [37/220] Compiling C object fuzz/eindex_anim_genseed.p/cgif_create_fuzz_seed.c.o [38/220] Compiling C object tests/test_single_frame_alpha.p/single_frame_alpha.c.o [38/220] Compiling C object fuzz/enopalette_genseed.p/_src_cgif_tests_enopalette.c.o [39/220] Compiling C object tests/test_stripe_pattern_interlaced.p/stripe_pattern_interlaced.c.o [39/220] Compiling C object fuzz/enopalette_genseed.p/cgif_create_fuzz_seed.c.o [40/220] Compiling C object tests/test_overlap_everything_only_trans.p/overlap_everything_only_trans.c.o [40/220] Compiling C object fuzz/ewrite_genseed.p/_src_cgif_tests_ewrite.c.o [41/220] Compiling C object tests/test_switchpattern.p/switchpattern.c.o [41/220] Compiling C object fuzz/ewrite_genseed.p/cgif_create_fuzz_seed.c.o [42/220] Compiling C object tests/test_trans_inc_initdict.p/trans_inc_initdict.c.o [42/220] Compiling C object fuzz/ezeroheight_genseed.p/_src_cgif_tests_ezeroheight.c.o [43/220] Compiling C object tests/test_user_trans.p/user_trans.c.o [43/220] Compiling C object fuzz/ezeroheight_genseed.p/cgif_create_fuzz_seed.c.o [44/220] Compiling C object tests/test_write_fn.p/write_fn.c.o [44/220] Compiling C object fuzz/ezerowidth_genseed.p/_src_cgif_tests_ezerowidth.c.o [45/220] Compiling C object fuzz/all_optim_genseed.p/_src_cgif_tests_all_optim.c.o [45/220] Compiling C object fuzz/ezerowidth_genseed.p/cgif_create_fuzz_seed.c.o [46/220] Compiling C object fuzz/all_optim_genseed.p/cgif_create_fuzz_seed.c.o [46/220] Linking target fuzz/all_optim_genseed [47/220] Compiling C object fuzz/alpha_genseed.p/_src_cgif_tests_alpha.c.o [47/220] Compiling C object fuzz/ezerowidthheight_genseed.p/_src_cgif_tests_ezerowidthheight.c.o [48/220] Compiling C object fuzz/animated_color_gradient_genseed.p/_src_cgif_tests_animated_color_gradient.c.o [48/220] Compiling C object fuzz/ezerowidthheight_genseed.p/cgif_create_fuzz_seed.c.o [49/220] Compiling C object fuzz/animated_color_gradient_genseed.p/cgif_create_fuzz_seed.c.o [49/220] Linking target fuzz/animated_color_gradient_genseed [50/220] Compiling C object fuzz/alpha_genseed.p/cgif_create_fuzz_seed.c.o [50/220] Linking target fuzz/alpha_genseed [51/220] Compiling C object fuzz/animated_interlaced_genseed.p/_src_cgif_tests_animated_interlaced.c.o [51/220] Compiling C object fuzz/global_plus_local_table_genseed.p/_src_cgif_tests_global_plus_local_table.c.o [52/220] Compiling C object fuzz/animated_interlaced_genseed.p/cgif_create_fuzz_seed.c.o [52/220] Linking target fuzz/animated_interlaced_genseed [53/220] Compiling C object fuzz/animated_single_pixel_genseed.p/_src_cgif_tests_animated_single_pixel.c.o [53/220] Compiling C object fuzz/global_plus_local_table_genseed.p/cgif_create_fuzz_seed.c.o [54/220] Compiling C object fuzz/animated_single_pixel_genseed.p/cgif_create_fuzz_seed.c.o [54/220] Linking target fuzz/animated_single_pixel_genseed [55/220] Compiling C object fuzz/animated_stripes_horizontal_genseed.p/_src_cgif_tests_animated_stripes_horizontal.c.o [55/220] Compiling C object fuzz/global_plus_local_table_with_optim_genseed.p/_src_cgif_tests_global_plus_local_table_with_optim.c.o [56/220] Compiling C object fuzz/animated_stripe_pattern_genseed.p/_src_cgif_tests_animated_stripe_pattern.c.o [56/220] Compiling C object fuzz/global_plus_local_table_with_optim_genseed.p/cgif_create_fuzz_seed.c.o [57/220] Compiling C object fuzz/animated_snake_genseed.p/_src_cgif_tests_animated_snake.c.o [57/220] Compiling C object fuzz/has_transparency_genseed.p/_src_cgif_tests_has_transparency.c.o [58/220] Compiling C object fuzz/animated_snake_genseed.p/cgif_create_fuzz_seed.c.o [58/220] Linking target fuzz/animated_snake_genseed [59/220] Compiling C object fuzz/animated_stripe_pattern_genseed.p/cgif_create_fuzz_seed.c.o [59/220] Linking target fuzz/animated_stripe_pattern_genseed [60/220] Compiling C object fuzz/animated_stripe_pattern_2_genseed.p/_src_cgif_tests_animated_stripe_pattern_2.c.o [60/220] Compiling C object fuzz/has_transparency_genseed.p/cgif_create_fuzz_seed.c.o [61/220] Compiling C object fuzz/animated_stripe_pattern_2_genseed.p/cgif_create_fuzz_seed.c.o [61/220] Linking target fuzz/animated_stripe_pattern_2_genseed [62/220] Compiling C object fuzz/animated_stripes_horizontal_genseed.p/cgif_create_fuzz_seed.c.o [62/220] Linking target fuzz/animated_stripes_horizontal_genseed [63/220] Compiling C object fuzz/duplicate_frames_genseed.p/_src_cgif_tests_duplicate_frames.c.o [63/220] Compiling C object fuzz/has_transparency_2_genseed.p/_src_cgif_tests_has_transparency_2.c.o [64/220] Linking static target libcgif.a [64/220] Linking target tests/test_all_optim [65/220] Compiling C object fuzz/duplicate_frames_genseed.p/cgif_create_fuzz_seed.c.o [65/220] Linking target tests/test_alpha [66/220] Compiling C object fuzz/earlyclose_genseed.p/_src_cgif_tests_earlyclose.c.o [66/220] Linking target tests/test_animated_color_gradient [67/220] Compiling C object fuzz/earlyclose_genseed.p/cgif_create_fuzz_seed.c.o [67/220] Linking target tests/test_animated_interlaced [68/220] Compiling C object fuzz/eindex_genseed.p/_src_cgif_tests_eindex.c.o [68/220] Linking target tests/test_animated_single_pixel [69/220] Compiling C object fuzz/eindex_genseed.p/cgif_create_fuzz_seed.c.o [69/220] Linking target tests/test_animated_snake [70/220] Compiling C object fuzz/eindex_anim_genseed.p/_src_cgif_tests_eindex_anim.c.o [70/220] Linking target tests/test_animated_stripes_horizontal [71/220] Compiling C object fuzz/eindex_anim_genseed.p/cgif_create_fuzz_seed.c.o [71/220] Linking target tests/test_animated_stripe_pattern [72/220] Compiling C object fuzz/enopalette_genseed.p/_src_cgif_tests_enopalette.c.o [72/220] Linking target tests/test_animated_stripe_pattern_2 [73/220] Compiling C object fuzz/enopalette_genseed.p/cgif_create_fuzz_seed.c.o [73/220] Linking target tests/test_duplicate_frames [74/220] Compiling C object fuzz/ewrite_genseed.p/_src_cgif_tests_ewrite.c.o [74/220] Linking target tests/test_earlyclose [75/220] Compiling C object fuzz/ewrite_genseed.p/cgif_create_fuzz_seed.c.o [75/220] Linking target tests/test_eindex [76/220] Compiling C object fuzz/ezeroheight_genseed.p/_src_cgif_tests_ezeroheight.c.o [76/220] Linking target tests/test_eindex_anim [77/220] Compiling C object fuzz/ezerowidth_genseed.p/cgif_create_fuzz_seed.c.o [77/220] Linking target tests/test_enopalette [78/220] Compiling C object fuzz/ezeroheight_genseed.p/cgif_create_fuzz_seed.c.o [78/220] Linking target tests/test_ewrite [79/220] Compiling C object fuzz/ezerowidth_genseed.p/_src_cgif_tests_ezerowidth.c.o [79/220] Linking target tests/test_ezeroheight [80/220] Compiling C object fuzz/ezerowidthheight_genseed.p/_src_cgif_tests_ezerowidthheight.c.o [80/220] Linking target tests/test_ezerowidth [81/220] Compiling C object fuzz/ezerowidthheight_genseed.p/cgif_create_fuzz_seed.c.o [81/220] Linking target tests/test_ezerowidthheight [82/220] Compiling C object fuzz/global_plus_local_table_genseed.p/_src_cgif_tests_global_plus_local_table.c.o [82/220] Linking target tests/test_global_plus_local_table [83/220] Compiling C object fuzz/global_plus_local_table_genseed.p/cgif_create_fuzz_seed.c.o [83/220] Linking target tests/test_global_plus_local_table_with_optim [84/220] Compiling C object fuzz/global_plus_local_table_with_optim_genseed.p/_src_cgif_tests_global_plus_local_table_with_optim.c.o [84/220] Linking target tests/test_has_transparency [85/220] Compiling C object fuzz/has_transparency_genseed.p/_src_cgif_tests_has_transparency.c.o [85/220] Linking target tests/test_has_transparency_2 [86/220] Compiling C object fuzz/global_plus_local_table_with_optim_genseed.p/cgif_create_fuzz_seed.c.o [86/220] Linking target tests/test_local_transp [87/220] Compiling C object fuzz/has_transparency_2_genseed.p/_src_cgif_tests_has_transparency_2.c.o [87/220] Linking target tests/test_max_color_table_test [88/220] Compiling C object fuzz/has_transparency_genseed.p/cgif_create_fuzz_seed.c.o [88/220] Linking target tests/test_min_color_table_test [89/220] Linking target fuzz/animated_stripe_pattern_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/tests/animated_stripe_pattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [89/220] Linking target tests/test_min_size [90/220] Linking target fuzz/animated_color_gradient_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/tests/animated_color_gradient.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [90/220] Linking target tests/test_more_than_256_colors [91/220] Linking target fuzz/all_optim_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/tests/all_optim.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [91/220] Linking target tests/test_noise256 [92/220] Linking target fuzz/alpha_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/tests/alpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [92/220] Linking target tests/test_noise6 [93/220] Linking target fuzz/animated_single_pixel_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/tests/animated_single_pixel.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [93/220] Linking target tests/test_noise6_interlaced [94/220] Linking target fuzz/animated_snake_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/tests/animated_snake.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [94/220] Linking target tests/test_noloop [95/220] Linking target fuzz/animated_interlaced_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/tests/animated_interlaced.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [95/220] Linking target tests/test_one_full_block [96/220] Linking target fuzz/animated_stripes_horizontal_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/tests/animated_stripes_horizontal.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [96/220] Linking target tests/test_only_local_table [97/220] Linking target fuzz/animated_stripe_pattern_2_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/tests/animated_stripe_pattern_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [97/220] Linking target tests/test_overlap_everything [98/220] Linking target tests/test_animated_color_gradient Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/animated_color_gradient.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [98/220] Linking target tests/test_overlap_everything_only_trans [99/220] Linking target tests/test_animated_single_pixel Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/animated_single_pixel.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [99/220] Linking target tests/test_overlap_some_rows [100/220] Linking target tests/test_duplicate_frames Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/duplicate_frames.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100/220] Linking target tests/test_single_frame_alpha [101/220] Linking target tests/test_eindex Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/eindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [101/220] Linking target tests/test_stripe_pattern_interlaced [102/220] Linking target tests/test_earlyclose Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/earlyclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [102/220] Linking target tests/test_switchpattern [103/220] Linking target tests/test_animated_interlaced Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/animated_interlaced.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [103/220] Linking target tests/test_trans_inc_initdict [104/220] Linking target tests/test_all_optim Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/all_optim.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [104/220] Linking target tests/test_user_trans [105/220] Linking target tests/test_enopalette Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/enopalette.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [105/220] Linking target tests/test_write_fn [106/220] Linking target tests/test_animated_stripe_pattern_2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/animated_stripe_pattern_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [106/220] Linking target fuzz/duplicate_frames_genseed [107/220] Linking target tests/test_animated_stripes_horizontal Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/animated_stripes_horizontal.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [107/220] Linking target fuzz/earlyclose_genseed [108/220] Linking target tests/test_ewrite Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/ewrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [108/220] Linking target fuzz/eindex_genseed [109/220] Linking target tests/test_alpha Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/alpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [109/220] Linking target fuzz/eindex_anim_genseed [110/220] Linking target tests/test_ezerowidth Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/ezerowidth.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [110/220] Linking target fuzz/enopalette_genseed [111/220] Linking target tests/test_has_transparency Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/has_transparency.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [111/220] Linking target fuzz/ewrite_genseed [112/220] Linking target tests/test_animated_snake Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/animated_snake.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [112/220] Linking target fuzz/ezeroheight_genseed [113/220] Linking target tests/test_animated_stripe_pattern Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/animated_stripe_pattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [113/220] Linking target fuzz/ezerowidth_genseed [114/220] Linking target tests/test_has_transparency_2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/has_transparency_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [114/220] Linking target fuzz/ezerowidthheight_genseed [115/220] Linking target tests/test_min_color_table_test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/min_color_table_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [115/220] Linking target fuzz/global_plus_local_table_genseed [116/220] Linking target tests/test_ezerowidthheight Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/ezerowidthheight.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [116/220] Linking target fuzz/global_plus_local_table_with_optim_genseed [117/220] Linking target tests/test_global_plus_local_table_with_optim Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/global_plus_local_table_with_optim.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [117/220] Linking target fuzz/has_transparency_genseed [118/220] Linking target tests/test_local_transp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/local_transp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [118/220] Compiling C object fuzz/has_transparency_2_genseed.p/cgif_create_fuzz_seed.c.o [119/220] Linking target tests/test_eindex_anim Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/eindex_anim.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [119/220] Compiling C object fuzz/local_transp_genseed.p/_src_cgif_tests_local_transp.c.o [120/220] Linking target tests/test_max_color_table_test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/max_color_table_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [120/220] Compiling C object fuzz/local_transp_genseed.p/cgif_create_fuzz_seed.c.o [121/220] Linking target tests/test_min_size Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/min_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [121/220] Compiling C object fuzz/max_color_table_test_genseed.p/_src_cgif_tests_max_color_table_test.c.o [122/220] Linking target tests/test_more_than_256_colors Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/more_than_256_colors.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [122/220] Compiling C object fuzz/max_color_table_test_genseed.p/cgif_create_fuzz_seed.c.o [123/220] Linking target tests/test_global_plus_local_table Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/global_plus_local_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [123/220] Compiling C object fuzz/min_color_table_test_genseed.p/_src_cgif_tests_min_color_table_test.c.o [124/220] Linking target tests/test_ezeroheight Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/ezeroheight.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [124/220] Compiling C object fuzz/min_color_table_test_genseed.p/cgif_create_fuzz_seed.c.o [125/220] Linking target tests/test_noise256 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/noise256.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [125/220] Compiling C object fuzz/min_size_genseed.p/_src_cgif_tests_min_size.c.o [126/220] Linking target tests/test_noise6_interlaced Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/noise6_interlaced.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [126/220] Compiling C object fuzz/min_size_genseed.p/cgif_create_fuzz_seed.c.o [127/220] Compiling C object fuzz/max_color_table_test_genseed.p/_src_cgif_tests_max_color_table_test.c.o [127/220] Compiling C object fuzz/more_than_256_colors_genseed.p/_src_cgif_tests_more_than_256_colors.c.o [128/220] Compiling C object fuzz/local_transp_genseed.p/_src_cgif_tests_local_transp.c.o [128/220] Compiling C object fuzz/more_than_256_colors_genseed.p/cgif_create_fuzz_seed.c.o [129/220] Compiling C object fuzz/local_transp_genseed.p/cgif_create_fuzz_seed.c.o [129/220] Linking target fuzz/local_transp_genseed [130/220] Linking target tests/test_noloop Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/noloop.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [130/220] Compiling C object fuzz/noise256_genseed.p/_src_cgif_tests_noise256.c.o [131/220] Compiling C object fuzz/has_transparency_2_genseed.p/cgif_create_fuzz_seed.c.o [131/220] Linking target fuzz/has_transparency_2_genseed [132/220] Compiling C object fuzz/max_color_table_test_genseed.p/cgif_create_fuzz_seed.c.o [132/220] Linking target fuzz/max_color_table_test_genseed [133/220] Linking target tests/test_noise6 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/noise6.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [133/220] Compiling C object fuzz/noise256_genseed.p/cgif_create_fuzz_seed.c.o [134/220] Linking target tests/test_one_full_block Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/one_full_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [134/220] Compiling C object fuzz/noise6_genseed.p/_src_cgif_tests_noise6.c.o [135/220] Linking target fuzz/duplicate_frames_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/tests/duplicate_frames.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [135/220] Compiling C object fuzz/noise6_genseed.p/cgif_create_fuzz_seed.c.o [136/220] Linking target fuzz/earlyclose_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/tests/earlyclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [136/220] Compiling C object fuzz/noise6_interlaced_genseed.p/_src_cgif_tests_noise6_interlaced.c.o [137/220] Linking target fuzz/eindex_anim_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/tests/eindex_anim.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [137/220] Compiling C object fuzz/noise6_interlaced_genseed.p/cgif_create_fuzz_seed.c.o [138/220] Linking target fuzz/enopalette_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/tests/enopalette.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [138/220] Compiling C object fuzz/noloop_genseed.p/_src_cgif_tests_noloop.c.o [139/220] Linking target fuzz/ewrite_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/tests/ewrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [139/220] Compiling C object fuzz/noloop_genseed.p/cgif_create_fuzz_seed.c.o [140/220] Compiling C object fuzz/min_color_table_test_genseed.p/_src_cgif_tests_min_color_table_test.c.o [140/220] Compiling C object fuzz/one_full_block_genseed.p/_src_cgif_tests_one_full_block.c.o [141/220] Linking target fuzz/ezeroheight_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/tests/ezeroheight.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [141/220] Compiling C object fuzz/one_full_block_genseed.p/cgif_create_fuzz_seed.c.o [142/220] Compiling C object fuzz/min_color_table_test_genseed.p/cgif_create_fuzz_seed.c.o [142/220] Linking target fuzz/min_color_table_test_genseed [143/220] Compiling C object fuzz/min_size_genseed.p/cgif_create_fuzz_seed.c.o [143/220] Compiling C object fuzz/only_local_table_genseed.p/_src_cgif_tests_only_local_table.c.o [144/220] Compiling C object fuzz/more_than_256_colors_genseed.p/_src_cgif_tests_more_than_256_colors.c.o [144/220] Compiling C object fuzz/only_local_table_genseed.p/cgif_create_fuzz_seed.c.o [145/220] Compiling C object fuzz/more_than_256_colors_genseed.p/cgif_create_fuzz_seed.c.o [145/220] Linking target fuzz/more_than_256_colors_genseed [146/220] Compiling C object fuzz/noise256_genseed.p/_src_cgif_tests_noise256.c.o [146/220] Compiling C object fuzz/overlap_everything_genseed.p/_src_cgif_tests_overlap_everything.c.o [147/220] Linking target fuzz/eindex_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/tests/eindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [147/220] Compiling C object fuzz/overlap_everything_genseed.p/cgif_create_fuzz_seed.c.o [148/220] Linking target fuzz/global_plus_local_table_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/tests/global_plus_local_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [148/220] Compiling C object fuzz/overlap_everything_only_trans_genseed.p/_src_cgif_tests_overlap_everything_only_trans.c.o [149/220] Compiling C object fuzz/min_size_genseed.p/_src_cgif_tests_min_size.c.o [149/220] Linking target fuzz/min_size_genseed [150/220] Linking target fuzz/ezerowidthheight_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/tests/ezerowidthheight.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [150/220] Compiling C object fuzz/overlap_everything_only_trans_genseed.p/cgif_create_fuzz_seed.c.o [151/220] Linking target fuzz/ezerowidth_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/tests/ezerowidth.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [151/220] Compiling C object fuzz/overlap_some_rows_genseed.p/_src_cgif_tests_overlap_some_rows.c.o [152/220] Linking target tests/test_only_local_table Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/only_local_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [152/220] Compiling C object fuzz/overlap_some_rows_genseed.p/cgif_create_fuzz_seed.c.o [153/220] Linking target fuzz/global_plus_local_table_with_optim_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/tests/global_plus_local_table_with_optim.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [153/220] Compiling C object fuzz/single_frame_alpha_genseed.p/_src_cgif_tests_single_frame_alpha.c.o [154/220] Linking target fuzz/has_transparency_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/tests/has_transparency.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [154/220] Compiling C object fuzz/single_frame_alpha_genseed.p/cgif_create_fuzz_seed.c.o [155/220] Compiling C object fuzz/noise256_genseed.p/cgif_create_fuzz_seed.c.o [155/220] Linking target fuzz/noise256_genseed [156/220] Compiling C object fuzz/noise6_genseed.p/_src_cgif_tests_noise6.c.o [156/220] Compiling C object fuzz/stripe_pattern_interlaced_genseed.p/_src_cgif_tests_stripe_pattern_interlaced.c.o [157/220] Compiling C object fuzz/noise6_genseed.p/cgif_create_fuzz_seed.c.o [157/220] Linking target fuzz/noise6_genseed [158/220] Compiling C object fuzz/noise6_interlaced_genseed.p/cgif_create_fuzz_seed.c.o [158/220] Compiling C object fuzz/stripe_pattern_interlaced_genseed.p/cgif_create_fuzz_seed.c.o [159/220] Compiling C object fuzz/noloop_genseed.p/_src_cgif_tests_noloop.c.o [159/220] Compiling C object fuzz/switchpattern_genseed.p/_src_cgif_tests_switchpattern.c.o [160/220] Compiling C object fuzz/one_full_block_genseed.p/_src_cgif_tests_one_full_block.c.o [160/220] Compiling C object fuzz/switchpattern_genseed.p/cgif_create_fuzz_seed.c.o [161/220] Compiling C object fuzz/only_local_table_genseed.p/_src_cgif_tests_only_local_table.c.o [161/220] Compiling C object fuzz/trans_inc_initdict_genseed.p/_src_cgif_tests_trans_inc_initdict.c.o [162/220] Compiling C object fuzz/overlap_everything_only_trans_genseed.p/_src_cgif_tests_overlap_everything_only_trans.c.o [162/220] Compiling C object fuzz/trans_inc_initdict_genseed.p/cgif_create_fuzz_seed.c.o [163/220] Linking target tests/test_overlap_everything Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/overlap_everything.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [163/220] Compiling C object fuzz/user_trans_genseed.p/_src_cgif_tests_user_trans.c.o [164/220] Compiling C object fuzz/noise6_interlaced_genseed.p/_src_cgif_tests_noise6_interlaced.c.o [164/220] Linking target fuzz/noise6_interlaced_genseed [165/220] Compiling C object fuzz/noloop_genseed.p/cgif_create_fuzz_seed.c.o [165/220] Linking target fuzz/noloop_genseed [166/220] Compiling C object fuzz/one_full_block_genseed.p/cgif_create_fuzz_seed.c.o [166/220] Linking target fuzz/one_full_block_genseed [167/220] Compiling C object fuzz/only_local_table_genseed.p/cgif_create_fuzz_seed.c.o [167/220] Linking target fuzz/only_local_table_genseed [168/220] Compiling C object fuzz/overlap_everything_genseed.p/_src_cgif_tests_overlap_everything.c.o [168/220] Compiling C object fuzz/user_trans_genseed.p/cgif_create_fuzz_seed.c.o [169/220] Compiling C object fuzz/overlap_everything_genseed.p/cgif_create_fuzz_seed.c.o [169/220] Linking target fuzz/overlap_everything_genseed [170/220] Compiling C object fuzz/overlap_everything_only_trans_genseed.p/cgif_create_fuzz_seed.c.o [170/220] Linking target fuzz/overlap_everything_only_trans_genseed [171/220] Linking target tests/test_overlap_some_rows Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/overlap_some_rows.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [171/220] Compiling C object fuzz/write_fn_genseed.p/_src_cgif_tests_write_fn.c.o [172/220] Linking target fuzz/local_transp_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/tests/local_transp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [172/220] Compiling C object fuzz/write_fn_genseed.p/cgif_create_fuzz_seed.c.o [173/220] Linking target fuzz/has_transparency_2_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/tests/has_transparency_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [173/220] Compiling C object fuzz/cgif_fuzzer_standalone.p/cgif_fuzzer_standalone.c.o [174/220] Linking target fuzz/max_color_table_test_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/tests/max_color_table_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [174/220] Compiling C object fuzz/cgif_fuzzer_standalone.p/cgif_fuzzer.c.o [175/220] Compiling C object fuzz/overlap_some_rows_genseed.p/_src_cgif_tests_overlap_some_rows.c.o [175/220] Compiling C object examples/cgif_example.p/cgif_example.c.o [176/220] Compiling C object fuzz/overlap_some_rows_genseed.p/cgif_create_fuzz_seed.c.o [176/220] Linking target fuzz/overlap_some_rows_genseed [177/220] Compiling C object fuzz/single_frame_alpha_genseed.p/_src_cgif_tests_single_frame_alpha.c.o [177/220] Compiling C object examples/cgif_example_video.p/cgif_example_video.c.o [178/220] Compiling C object fuzz/single_frame_alpha_genseed.p/cgif_create_fuzz_seed.c.o [178/220] Linking target fuzz/single_frame_alpha_genseed [179/220] Compiling C object fuzz/stripe_pattern_interlaced_genseed.p/_src_cgif_tests_stripe_pattern_interlaced.c.o [180/220] Compiling C object fuzz/stripe_pattern_interlaced_genseed.p/cgif_create_fuzz_seed.c.o [180/220] Linking target fuzz/stripe_pattern_interlaced_genseed [181/220] Linking target tests/test_overlap_everything_only_trans Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/overlap_everything_only_trans.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [182/220] Linking target tests/test_stripe_pattern_interlaced Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/stripe_pattern_interlaced.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [183/220] Linking target tests/test_trans_inc_initdict Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/trans_inc_initdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [184/220] Compiling C object fuzz/switchpattern_genseed.p/_src_cgif_tests_switchpattern.c.o [185/220] Compiling C object fuzz/switchpattern_genseed.p/cgif_create_fuzz_seed.c.o [185/220] Linking target fuzz/switchpattern_genseed [186/220] Compiling C object fuzz/trans_inc_initdict_genseed.p/_src_cgif_tests_trans_inc_initdict.c.o [187/220] Compiling C object fuzz/trans_inc_initdict_genseed.p/cgif_create_fuzz_seed.c.o [187/220] Linking target fuzz/trans_inc_initdict_genseed [188/220] Compiling C object fuzz/user_trans_genseed.p/_src_cgif_tests_user_trans.c.o [189/220] Compiling C object fuzz/user_trans_genseed.p/cgif_create_fuzz_seed.c.o [189/220] Linking target fuzz/user_trans_genseed [190/220] Linking target fuzz/min_size_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/tests/min_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [191/220] Linking target tests/test_single_frame_alpha Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/single_frame_alpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [192/220] Linking target tests/test_switchpattern Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/switchpattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [193/220] Linking target tests/test_user_trans Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/user_trans.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [194/220] Linking target fuzz/more_than_256_colors_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/tests/more_than_256_colors.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [195/220] Linking target fuzz/min_color_table_test_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/tests/min_color_table_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [196/220] Compiling C object fuzz/write_fn_genseed.p/_src_cgif_tests_write_fn.c.o [197/220] Compiling C object examples/cgif_example.p/cgif_example.c.o [197/220] Linking target examples/cgif_example [198/220] Linking target tests/test_write_fn Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/build/../tests/write_fn.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [199/220] Compiling C object fuzz/cgif_fuzzer_standalone.p/cgif_fuzzer_standalone.c.o [200/220] Compiling C object examples/cgif_example_video.p/cgif_example_video.c.o [200/220] Linking target examples/cgif_example_video [201/220] Compiling C object fuzz/write_fn_genseed.p/cgif_create_fuzz_seed.c.o [201/220] Linking target fuzz/write_fn_genseed [202/220] Compiling C object fuzz/cgif_fuzzer_standalone.p/cgif_fuzzer.c.o [202/220] Linking target fuzz/cgif_fuzzer_standalone [203/220] Linking target fuzz/noise6_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/tests/noise6.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [204/220] Linking target fuzz/noise256_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/tests/noise256.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [205/220] Linking target fuzz/noloop_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/tests/noloop.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [206/220] Linking target fuzz/one_full_block_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/tests/one_full_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [207/220] Linking target fuzz/noise6_interlaced_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function filename: /src/cgif/tests/noise6_interlaced.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:38 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [208/220] Linking target fuzz/only_local_table_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Main function filename: /src/cgif/tests/only_local_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:39 : Logging next yaml tile to /src/allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [209/220] Linking target fuzz/overlap_everything_only_trans_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Main function filename: /src/cgif/tests/overlap_everything_only_trans.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:39 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [210/220] Linking target fuzz/single_frame_alpha_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Main function filename: /src/cgif/tests/single_frame_alpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:39 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [211/220] Linking target fuzz/trans_inc_initdict_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Main function filename: /src/cgif/tests/trans_inc_initdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:39 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [212/220] Linking target fuzz/switchpattern_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Main function filename: /src/cgif/tests/switchpattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:39 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [213/220] Linking target fuzz/overlap_everything_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Main function filename: /src/cgif/tests/overlap_everything.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:39 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [214/220] Linking target fuzz/overlap_some_rows_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Main function filename: /src/cgif/tests/overlap_some_rows.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:39 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [215/220] Linking target fuzz/stripe_pattern_interlaced_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Main function filename: /src/cgif/tests/stripe_pattern_interlaced.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:39 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [216/220] Linking target fuzz/user_trans_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Main function filename: /src/cgif/tests/user_trans.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:39 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [217/220] Linking target fuzz/write_fn_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Main function filename: /src/cgif/tests/write_fn.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:39 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [218/220] Linking target examples/cgif_example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Main function filename: /src/cgif/build/../examples/cgif_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:39 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [219/220] Linking target examples/cgif_example_video Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Main function filename: /src/cgif/build/../examples/cgif_example_video.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:39 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [220/220] Linking target fuzz/cgif_fuzzer_standalone Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Main function filename: /src/cgif/build/../fuzz/cgif_fuzzer_standalone.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:39 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Installing libcgif.a to /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Installing /src/cgif/inc/cgif.h to /work/include Step #6 - "compile-libfuzzer-introspector-x86_64": Installing /src/cgif/build/meson-private/cgif.pc to /work/lib/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": + meson test -C build Step #6 - "compile-libfuzzer-introspector-x86_64": ninja: Entering directory `/src/cgif/build' Step #6 - "compile-libfuzzer-introspector-x86_64": ninja: no work to do. Step #6 - "compile-libfuzzer-introspector-x86_64": [1-32/131] 🌑 one_full_block 0/30s  1/131 all_optim OK  0.15s Step #6 - "compile-libfuzzer-introspector-x86_64": 2/131 alpha OK  0.15s Step #6 - "compile-libfuzzer-introspector-x86_64": 3/131 animated_color_gradient OK  0.14s Step #6 - "compile-libfuzzer-introspector-x86_64": 4/131 animated_interlaced OK  0.14s Step #6 - "compile-libfuzzer-introspector-x86_64": 5/131 animated_single_pixel OK  0.13s Step #6 - "compile-libfuzzer-introspector-x86_64": 6/131 animated_snake OK  0.13s Step #6 - "compile-libfuzzer-introspector-x86_64": 7/131 animated_stripes_horizontal OK  0.13s Step #6 - "compile-libfuzzer-introspector-x86_64": 8/131 animated_stripe_pattern OK  0.12s Step #6 - "compile-libfuzzer-introspector-x86_64": 9/131 animated_stripe_pattern_2 OK  0.12s Step #6 - "compile-libfuzzer-introspector-x86_64": 10/131 duplicate_frames OK  0.12s Step #6 - "compile-libfuzzer-introspector-x86_64": 11/131 earlyclose OK  0.11s Step #6 - "compile-libfuzzer-introspector-x86_64": 12/131 eindex OK  0.11s Step #6 - "compile-libfuzzer-introspector-x86_64": 13/131 eindex_anim OK  0.11s Step #6 - "compile-libfuzzer-introspector-x86_64": 14/131 enopalette OK  0.10s Step #6 - "compile-libfuzzer-introspector-x86_64": 15/131 ewrite OK  0.10s Step #6 - "compile-libfuzzer-introspector-x86_64": 16/131 ezeroheight OK  0.09s Step #6 - "compile-libfuzzer-introspector-x86_64": 17/131 ezerowidth OK  0.09s Step #6 - "compile-libfuzzer-introspector-x86_64": 18/131 ezerowidthheight OK  0.09s Step #6 - "compile-libfuzzer-introspector-x86_64": 19/131 global_plus_local_table OK  0.08s Step #6 - "compile-libfuzzer-introspector-x86_64": 20/131 global_plus_local_table_with_optim OK  0.08s Step #6 - "compile-libfuzzer-introspector-x86_64": 21/131 has_transparency OK  0.08s Step #6 - "compile-libfuzzer-introspector-x86_64": 22/131 has_transparency_2 OK  0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": 23/131 local_transp OK  0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": 24/131 max_color_table_test OK  0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": 25/131 min_color_table_test OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": 26/131 min_size OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": 27/131 more_than_256_colors OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": 28/131 noise256 OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 29/131 noise6 OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 30/131 noise6_interlaced OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 31/131 noloop OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 32/131 one_full_block OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": [33-44/131] 🌒 cgif_example_video 0/30s  33/131 only_local_table OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": 34/131 overlap_everything OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": 35/131 overlap_everything_only_trans OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 36/131 overlap_some_rows OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 37/131 single_frame_alpha OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 38/131 stripe_pattern_interlaced OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 39/131 switchpattern OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 40/131 user_trans OK  0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": 41/131 write_fn OK  0.02s Step #6 - "compile-libfuzzer-introspector-x86_64": [42-44/131] 🌓 cgif_example_video 0/30s  42/131 cgif_example_video OK  0.02s Step #6 - "compile-libfuzzer-introspector-x86_64": [43-44/131] 🌔 cgif_example 0/30s  43/131 cgif_example OK  0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": [44/131] 🌕 trans_inc_initdict 0/30s  44/131 trans_inc_initdict OK  0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": [45/131] 🌖 check test checksums 0/30s  45/131 check test checksums OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": [46-77/131] 🌗 generate one_full_block.seed 0/30s  46/131 generate all_optim.seed OK  0.14s Step #6 - "compile-libfuzzer-introspector-x86_64": 47/131 generate alpha.seed OK  0.14s Step #6 - "compile-libfuzzer-introspector-x86_64": 48/131 generate animated_color_gradient.seed OK  0.14s Step #6 - "compile-libfuzzer-introspector-x86_64": 49/131 generate animated_interlaced.seed OK  0.13s Step #6 - "compile-libfuzzer-introspector-x86_64": 50/131 generate animated_single_pixel.seed OK  0.13s Step #6 - "compile-libfuzzer-introspector-x86_64": 51/131 generate animated_snake.seed OK  0.13s Step #6 - "compile-libfuzzer-introspector-x86_64": 52/131 generate animated_stripes_horizontal.seed OK  0.12s Step #6 - "compile-libfuzzer-introspector-x86_64": 53/131 generate animated_stripe_pattern.seed OK  0.12s Step #6 - "compile-libfuzzer-introspector-x86_64": 54/131 generate animated_stripe_pattern_2.seed OK  0.12s Step #6 - "compile-libfuzzer-introspector-x86_64": 55/131 generate duplicate_frames.seed OK  0.11s Step #6 - "compile-libfuzzer-introspector-x86_64": 56/131 generate ezeroheight.seed EXPECTEDFAIL  0.09s exit status 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 57/131 generate ezerowidth.seed EXPECTEDFAIL  0.09s exit status 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 58/131 generate ezerowidthheight.seed EXPECTEDFAIL  0.08s exit status 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 59/131 generate global_plus_local_table.seed OK  0.08s Step #6 - "compile-libfuzzer-introspector-x86_64": 60/131 generate global_plus_local_table_with_optim.seed OK  0.08s Step #6 - "compile-libfuzzer-introspector-x86_64": 61/131 generate has_transparency.seed OK  0.08s Step #6 - "compile-libfuzzer-introspector-x86_64": 62/131 generate has_transparency_2.seed OK  0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": 63/131 generate local_transp.seed OK  0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": 64/131 generate max_color_table_test.seed OK  0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": 65/131 generate min_color_table_test.seed OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": 66/131 generate min_size.seed OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": 67/131 generate more_than_256_colors.seed OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": 68/131 generate noise256.seed OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 69/131 generate noise6.seed OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 70/131 generate noise6_interlaced.seed OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 71/131 generate noloop.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 72/131 generate one_full_block.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": [73-77/131] 🌘 generate ewrite.seed 0/30s  73/131 generate earlyclose.seed EXPECTEDFAIL  0.17s exit status 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 74/131 generate eindex.seed EXPECTEDFAIL  0.17s exit status 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 75/131 generate eindex_anim.seed EXPECTEDFAIL  0.16s exit status 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 76/131 generate enopalette.seed EXPECTEDFAIL  0.16s exit status 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 77/131 generate ewrite.seed EXPECTEDFAIL  0.16s exit status 1 Step #6 - "compile-libfuzzer-introspector-x86_64": [78-87/131] 🌑 generate write_fn.seed 0/30s  78/131 generate only_local_table.seed OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 79/131 generate overlap_everything.seed OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 80/131 generate overlap_everything_only_trans.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 81/131 generate overlap_some_rows.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 82/131 generate single_frame_alpha.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 83/131 generate stripe_pattern_interlaced.seed OK  0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": 84/131 generate switchpattern.seed OK  0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": 85/131 generate trans_inc_initdict.seed OK  0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": 86/131 generate user_trans.seed OK  0.02s Step #6 - "compile-libfuzzer-introspector-x86_64": 87/131 generate write_fn.seed OK  0.02s Step #6 - "compile-libfuzzer-introspector-x86_64": [88/131] 🌒 check fuzz seed checksums 0/30s  88/131 check fuzz seed checksums OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": [89-120/131] 🌓 run cgif_fuzzer_standalone one_full_block.seed 0/30s  89/131 run cgif_fuzzer_standalone all_optim.seed OK  0.15s Step #6 - "compile-libfuzzer-introspector-x86_64": 90/131 run cgif_fuzzer_standalone alpha.seed OK  0.15s Step #6 - "compile-libfuzzer-introspector-x86_64": 91/131 run cgif_fuzzer_standalone animated_color_gradient.seed OK  0.14s Step #6 - "compile-libfuzzer-introspector-x86_64": 92/131 run cgif_fuzzer_standalone animated_interlaced.seed OK  0.14s Step #6 - "compile-libfuzzer-introspector-x86_64": 93/131 run cgif_fuzzer_standalone animated_single_pixel.seed OK  0.14s Step #6 - "compile-libfuzzer-introspector-x86_64": 94/131 run cgif_fuzzer_standalone animated_snake.seed OK  0.13s Step #6 - "compile-libfuzzer-introspector-x86_64": 95/131 run cgif_fuzzer_standalone animated_stripes_horizontal.seed OK  0.13s Step #6 - "compile-libfuzzer-introspector-x86_64": 96/131 run cgif_fuzzer_standalone animated_stripe_pattern.seed OK  0.12s Step #6 - "compile-libfuzzer-introspector-x86_64": 97/131 run cgif_fuzzer_standalone animated_stripe_pattern_2.seed OK  0.12s Step #6 - "compile-libfuzzer-introspector-x86_64": 98/131 run cgif_fuzzer_standalone duplicate_frames.seed OK  0.12s Step #6 - "compile-libfuzzer-introspector-x86_64": 99/131 run cgif_fuzzer_standalone earlyclose.seed OK  0.11s Step #6 - "compile-libfuzzer-introspector-x86_64": 100/131 run cgif_fuzzer_standalone eindex.seed OK  0.11s Step #6 - "compile-libfuzzer-introspector-x86_64": 101/131 run cgif_fuzzer_standalone eindex_anim.seed OK  0.10s Step #6 - "compile-libfuzzer-introspector-x86_64": 102/131 run cgif_fuzzer_standalone enopalette.seed OK  0.10s Step #6 - "compile-libfuzzer-introspector-x86_64": 103/131 run cgif_fuzzer_standalone ewrite.seed OK  0.10s Step #6 - "compile-libfuzzer-introspector-x86_64": 104/131 run cgif_fuzzer_standalone ezeroheight.seed OK  0.09s Step #6 - "compile-libfuzzer-introspector-x86_64": 105/131 run cgif_fuzzer_standalone ezerowidth.seed OK  0.09s Step #6 - "compile-libfuzzer-introspector-x86_64": 106/131 run cgif_fuzzer_standalone ezerowidthheight.seed OK  0.09s Step #6 - "compile-libfuzzer-introspector-x86_64": 107/131 run cgif_fuzzer_standalone global_plus_local_table.seed OK  0.08s Step #6 - "compile-libfuzzer-introspector-x86_64": 108/131 run cgif_fuzzer_standalone global_plus_local_table_with_optim.seed OK  0.08s Step #6 - "compile-libfuzzer-introspector-x86_64": 109/131 run cgif_fuzzer_standalone has_transparency.seed OK  0.08s Step #6 - "compile-libfuzzer-introspector-x86_64": 110/131 run cgif_fuzzer_standalone has_transparency_2.seed OK  0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": 111/131 run cgif_fuzzer_standalone local_transp.seed OK  0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": 112/131 run cgif_fuzzer_standalone max_color_table_test.seed OK  0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": 113/131 run cgif_fuzzer_standalone min_color_table_test.seed OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": 114/131 run cgif_fuzzer_standalone min_size.seed OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": 115/131 run cgif_fuzzer_standalone more_than_256_colors.seed OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": 116/131 run cgif_fuzzer_standalone noise256.seed OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 117/131 run cgif_fuzzer_standalone noise6.seed OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 118/131 run cgif_fuzzer_standalone noise6_interlaced.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 119/131 run cgif_fuzzer_standalone noloop.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 120/131 run cgif_fuzzer_standalone one_full_block.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": [121-131/131] 🌔 create fuzz seed corpus zip archive 0/30s 121/131 run cgif_fuzzer_standalone only_local_table.seed OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 122/131 run cgif_fuzzer_standalone overlap_everything.seed OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 123/131 run cgif_fuzzer_standalone overlap_everything_only_trans.seed OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 124/131 run cgif_fuzzer_standalone overlap_some_rows.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 125/131 run cgif_fuzzer_standalone single_frame_alpha.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 126/131 run cgif_fuzzer_standalone stripe_pattern_interlaced.seed OK  0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": 127/131 run cgif_fuzzer_standalone switchpattern.seed OK  0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": 128/131 run cgif_fuzzer_standalone user_trans.seed OK  0.02s Step #6 - "compile-libfuzzer-introspector-x86_64": 129/131 run cgif_fuzzer_standalone write_fn.seed OK  0.02s Step #6 - "compile-libfuzzer-introspector-x86_64": [130-131/131] 🌕 create fuzz seed corpus zip archive 0/30s 130/131 run cgif_fuzzer_standalone trans_inc_initdict.seed OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": [131/131] 🌖 create fuzz seed corpus zip archive 0/30s [131/131] 🌗 create fuzz seed corpus zip archive 0/30s 131/131 create fuzz seed corpus zip archive OK  0.20s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Ok: 123 Step #6 - "compile-libfuzzer-introspector-x86_64": Expected Fail: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Fail: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Unexpected Pass: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Skipped: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Timeout: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Full log written to /src/cgif/build/meson-logs/testlog.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + cp build/fuzz/cgif_fuzzer_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/. Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/cgif_fuzzer -I/work/include -fsanitize=fuzzer fuzz/cgif_fuzzer.c /work/lib/libcgif.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:40 : Logging next yaml tile to /src/fuzzerLogFile-0-3O5XfMoF00.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:40 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 33% Reading package lists... 33% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 76% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 78% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 0 B/2194 B 0%] 81% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 0 B/1552 B 0%] 84% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 1546 B/1546 B 100%] 87% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [7 libyaml-dev 4402 B/58.2 kB 8%] 100% [Working] Fetched 469 kB in 0s (1423 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19033 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 12.4MB/s eta 0:00:01  |▎ | 20kB 3.2MB/s eta 0:00:01  |▌ | 30kB 2.6MB/s eta 0:00:01  |▋ | 40kB 1.1MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█ | 71kB 1.5MB/s eta 0:00:02  |█▎ | 81kB 1.5MB/s eta 0:00:02  |█▍ | 92kB 1.7MB/s eta 0:00:02  |█▌ | 102kB 1.4MB/s eta 0:00:02  |█▊ | 112kB 1.4MB/s eta 0:00:02  |█▉ | 122kB 1.4MB/s eta 0:00:02  |██ | 133kB 1.4MB/s eta 0:00:02  |██▏ | 143kB 1.4MB/s eta 0:00:02  |██▎ | 153kB 1.4MB/s eta 0:00:02  |██▌ | 163kB 1.4MB/s eta 0:00:02  |██▋ | 174kB 1.4MB/s eta 0:00:02  |██▉ | 184kB 1.4MB/s eta 0:00:02  |███ | 194kB 1.4MB/s eta 0:00:02  |███ | 204kB 1.4MB/s eta 0:00:02  |███▎ | 215kB 1.4MB/s eta 0:00:02  |███▍ | 225kB 1.4MB/s eta 0:00:02  |███▋ | 235kB 1.4MB/s eta 0:00:02  |███▊ | 245kB 1.4MB/s eta 0:00:02  |███▉ | 256kB 1.4MB/s eta 0:00:02  |████ | 266kB 1.4MB/s eta 0:00:02  |████▏ | 276kB 1.4MB/s eta 0:00:02  |████▍ | 286kB 1.4MB/s eta 0:00:02  |████▌ | 296kB 1.4MB/s eta 0:00:02  |████▋ | 307kB 1.4MB/s eta 0:00:02  |████▉ | 317kB 1.4MB/s eta 0:00:02  |█████ | 327kB 1.4MB/s eta 0:00:02  |█████▏ | 337kB 1.4MB/s eta 0:00:02  |█████▎ | 348kB 1.4MB/s eta 0:00:02  |█████▍ | 358kB 1.4MB/s eta 0:00:02  |█████▋ | 368kB 1.4MB/s eta 0:00:02  |█████▊ | 378kB 1.4MB/s eta 0:00:02  |██████ | 389kB 1.4MB/s eta 0:00:02  |██████ | 399kB 1.4MB/s eta 0:00:02  |██████▏ | 409kB 1.4MB/s eta 0:00:02  |██████▍ | 419kB 1.4MB/s eta 0:00:02  |██████▌ | 430kB 1.4MB/s eta 0:00:02  |██████▊ | 440kB 1.4MB/s eta 0:00:02  |██████▉ | 450kB 1.4MB/s eta 0:00:02  |███████ | 460kB 1.4MB/s eta 0:00:02  |███████▏ | 471kB 1.4MB/s eta 0:00:02  |███████▎ | 481kB 1.4MB/s eta 0:00:02  |███████▌ | 491kB 1.4MB/s eta 0:00:02  |███████▋ | 501kB 1.4MB/s eta 0:00:02  |███████▊ | 512kB 1.4MB/s eta 0:00:02  |████████ | 522kB 1.4MB/s eta 0:00:02  |████████ | 532kB 1.4MB/s eta 0:00:02  |████████▎ | 542kB 1.4MB/s eta 0:00:02  |████████▍ | 552kB 1.4MB/s eta 0:00:02  |████████▌ | 563kB 1.4MB/s eta 0:00:02  |████████▊ | 573kB 1.4MB/s eta 0:00:02  |████████▉ | 583kB 1.4MB/s eta 0:00:02  |█████████ | 593kB 1.4MB/s eta 0:00:02  |█████████▏ | 604kB 1.4MB/s eta 0:00:02  |█████████▎ | 614kB 1.4MB/s eta 0:00:02  |█████████▌ | 624kB 1.4MB/s eta 0:00:02  |█████████▋ | 634kB 1.4MB/s eta 0:00:02  |█████████▉ | 645kB 1.4MB/s eta 0:00:02  |██████████ | 655kB 1.4MB/s eta 0:00:02  |██████████ | 665kB 1.4MB/s eta 0:00:02  |██████████▎ | 675kB 1.4MB/s eta 0:00:02  |██████████▍ | 686kB 1.4MB/s eta 0:00:02  |██████████▋ | 696kB 1.4MB/s eta 0:00:02  |██████████▊ | 706kB 1.4MB/s eta 0:00:02  |██████████▉ | 716kB 1.4MB/s eta 0:00:02  |███████████ | 727kB 1.4MB/s eta 0:00:02  |███████████▏ | 737kB 1.4MB/s eta 0:00:02  |███████████▍ | 747kB 1.4MB/s eta 0:00:02  |███████████▌ | 757kB 1.4MB/s eta 0:00:01  |███████████▋ | 768kB 1.4MB/s eta 0:00:01  |███████████▉ | 778kB 1.4MB/s eta 0:00:01  |████████████ | 788kB 1.4MB/s eta 0:00:01  |████████████▏ | 798kB 1.4MB/s eta 0:00:01  |████████████▎ | 808kB 1.4MB/s eta 0:00:01  |████████████▍ | 819kB 1.4MB/s eta 0:00:01  |████████████▋ | 829kB 1.4MB/s eta 0:00:01  |████████████▊ | 839kB 1.4MB/s eta 0:00:01  |████████████▉ | 849kB 1.4MB/s eta 0:00:01  |█████████████ | 860kB 1.4MB/s eta 0:00:01  |█████████████▏ | 870kB 1.4MB/s eta 0:00:01  |█████████████▍ | 880kB 1.4MB/s eta 0:00:01  |█████████████▌ | 890kB 1.4MB/s eta 0:00:01  |█████████████▋ | 901kB 1.4MB/s eta 0:00:01  |█████████████▉ | 911kB 1.4MB/s eta 0:00:01  |██████████████ | 921kB 1.4MB/s eta 0:00:01  |██████████████▏ | 931kB 1.4MB/s eta 0:00:01  |██████████████▎ | 942kB 1.4MB/s eta 0:00:01  |██████████████▍ | 952kB 1.4MB/s eta 0:00:01  |██████████████▋ | 962kB 1.4MB/s eta 0:00:01  |██████████████▊ | 972kB 1.4MB/s eta 0:00:01  |███████████████ | 983kB 1.4MB/s eta 0:00:01  |███████████████ | 993kB 1.4MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.4MB/s eta 0:00:01  |████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/bb/0a/203797141ec9727344c7649f6d5f6cf71b89a6c28f8f55d4f18de7a1d352/setuptools-69.1.0-py3-none-any.whl (819kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 14.8MB/s eta 0:00:01  |▉ | 20kB 20.2MB/s eta 0:00:01  |█▏ | 30kB 25.9MB/s eta 0:00:01  |█▋ | 40kB 30.6MB/s eta 0:00:01  |██ | 51kB 31.8MB/s eta 0:00:01  |██▍ | 61kB 34.9MB/s eta 0:00:01  |██▉ | 71kB 37.5MB/s eta 0:00:01  |███▏ | 81kB 39.5MB/s eta 0:00:01  |███▋ | 92kB 40.4MB/s eta 0:00:01  |████ | 102kB 42.0MB/s eta 0:00:01  |████▍ | 112kB 42.0MB/s eta 0:00:01  |████▉ | 122kB 42.0MB/s eta 0:00:01  |█████▏ | 133kB 42.0MB/s eta 0:00:01  |█████▋ | 143kB 42.0MB/s eta 0:00:01  |██████ | 153kB 42.0MB/s eta 0:00:01  |██████▍ | 163kB 42.0MB/s eta 0:00:01  |██████▉ | 174kB 42.0MB/s eta 0:00:01  |███████▏ | 184kB 42.0MB/s eta 0:00:01  |███████▋ | 194kB 42.0MB/s eta 0:00:01  |████████ | 204kB 42.0MB/s eta 0:00:01  |████████▍ | 215kB 42.0MB/s eta 0:00:01  |████████▉ | 225kB 42.0MB/s eta 0:00:01  |█████████▏ | 235kB 42.0MB/s eta 0:00:01  |█████████▋ | 245kB 42.0MB/s eta 0:00:01  |██████████ | 256kB 42.0MB/s eta 0:00:01  |██████████▍ | 266kB 42.0MB/s eta 0:00:01  |██████████▉ | 276kB 42.0MB/s eta 0:00:01  |███████████▏ | 286kB 42.0MB/s eta 0:00:01  |███████████▋ | 296kB 42.0MB/s eta 0:00:01  |████████████ | 307kB 42.0MB/s eta 0:00:01  |████████████▍ | 317kB 42.0MB/s eta 0:00:01  |████████████▉ | 327kB 42.0MB/s eta 0:00:01  |█████████████▏ | 337kB 42.0MB/s eta 0:00:01  |█████████████▋ | 348kB 42.0MB/s eta 0:00:01  |██████████████ | 358kB 42.0MB/s eta 0:00:01  |██████████████▍ | 368kB 42.0MB/s eta 0:00:01  |██████████████▉ | 378kB 42.0MB/s eta 0:00:01  |███████████████▏ | 389kB 42.0MB/s eta 0:00:01  |███████████████▋ | 399kB 42.0MB/s eta 0:00:01  |████████████████ | 409kB 42.0MB/s eta 0:00:01  |████████████████▍ | 419kB 42.0MB/s eta 0:00:01  |████████████████▉ | 430kB 42.0MB/s eta 0:00:01  |█████████████████▏ | 440kB 42.0MB/s eta 0:00:01  |█████████████████▋ | 450kB 42.0MB/s eta 0:00:01  |██████████████████ | 460kB 42.0MB/s eta 0:00:01  |██████████████████▍ | 471kB 42.0MB/s eta 0:00:01  |██████████████████▉ | 481kB 42.0MB/s eta 0:00:01  |███████████████████▏ | 491kB 42.0MB/s eta 0:00:01  |███████████████████▋ | 501kB 42.0MB/s eta 0:00:01  |████████████████████ | 512kB 42.0MB/s eta 0:00:01  |████████████████████▍ | 522kB 42.0MB/s eta 0:00:01  |████████████████████▉ | 532kB 42.0MB/s eta 0:00:01  |█████████████████████▏ | 542kB 42.0MB/s eta 0:00:01  |█████████████████████▋ | 552kB 42.0MB/s eta 0:00:01  |██████████████████████ | 563kB 42.0MB/s eta 0:00:01  |██████████████████████▍ | 573kB 42.0MB/s eta 0:00:01  |██████████████████████▉ | 583kB 42.0MB/s eta 0:00:01  |███████████████████████▏ | 593kB 42.0MB/s eta 0:00:01  |███████████████████████▋ | 604kB 42.0MB/s eta 0:00:01  |████████████████████████ | 614kB 42.0MB/s eta 0:00:01  |████████████████████████▍ | 624kB 42.0MB/s eta 0:00:01  |████████████████████████▉ | 634kB 42.0MB/s eta 0:00:01  |█████████████████████████▏ | 645kB 42.0MB/s eta 0:00:01  |█████████████████████████▋ | 655kB 42.0MB/s eta 0:00:01  |██████████████████████████ | 665kB 42.0MB/s eta 0:00:01  |██████████████████████████▍ | 675kB 42.0MB/s eta 0:00:01  |██████████████████████████▉ | 686kB 42.0MB/s eta 0:00:01  |███████████████████████████▏ | 696kB 42.0MB/s eta 0:00:01  |███████████████████████████▋ | 706kB 42.0MB/s eta 0:00:01  |████████████████████████████ | 716kB 42.0MB/s eta 0:00:01  |████████████████████████████▍ | 727kB 42.0MB/s eta 0:00:01  |████████████████████████████▉ | 737kB 42.0MB/s eta 0:00:01  |█████████████████████████████▏ | 747kB 42.0MB/s eta 0:00:01  |█████████████████████████████▋ | 757kB 42.0MB/s eta 0:00:01  |██████████████████████████████ | 768kB 42.0MB/s eta 0:00:01  |██████████████████████████████▍ | 778kB 42.0MB/s eta 0:00:01  |██████████████████████████████▉ | 788kB 42.0MB/s eta 0:00:01  |███████████████████████████████▏| 798kB 42.0MB/s eta 0:00:01  |███████████████████████████████▋| 808kB 42.0MB/s eta 0:00:01  |████████████████████████████████| 819kB 42.0MB/s eta 0:00:01  |████████████████████████████████| 829kB 42.0MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 532.5/736.6 kB 3.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 15.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/8.0 MB 25.4 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/8.0 MB 41.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 5.4/8.0 MB 56.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 8.0/8.0 MB 61.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 50.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (158 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/158.9 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/158.9 kB 2.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 112.6/158.9 kB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 158.9/158.9 kB 1.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-23.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 245.8/247.7 kB 7.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 5.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.1-py3-none-any.whl.metadata (4.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.17.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 18.4 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/9.2 MB 27.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 4.4/9.2 MB 41.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 7.5/9.2 MB 52.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 55.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 47.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 27.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 128.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.7/4.7 MB 87.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 58.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 56.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 151.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 6.3/17.3 MB 91.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 9.2/17.3 MB 86.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 11.0/17.3 MB 77.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 12.8/17.3 MB 63.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 15.5/17.3 MB 65.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 67.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 52.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-23.2-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.0/53.0 kB 5.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.2/4.5 MB 95.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 68.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 10.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.17.0-py3-none-any.whl (7.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.48.1 importlib-resources-6.1.1 kiwisolver-1.4.5 matplotlib-3.7.4 numpy-1.24.4 packaging-23.2 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3O5XfMoF00.data' and '/src/inspector/fuzzerLogFile-0-3O5XfMoF00.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3O5XfMoF00.data.yaml' and '/src/inspector/fuzzerLogFile-0-3O5XfMoF00.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3O5XfMoF00.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3O5XfMoF00.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:04.898 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:04.899 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cgif_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:04.899 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:04.941 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3O5XfMoF00 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.100 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cgif_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-3O5XfMoF00'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.101 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.343 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.343 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.372 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3O5XfMoF00.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.372 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.417 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.417 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-3O5XfMoF00.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.422 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.444 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.444 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.445 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.445 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3O5XfMoF00.data with fuzzerLogFile-0-3O5XfMoF00.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.445 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.445 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.460 INFO fuzzer_profile - accummulate_profile: cgif_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.462 INFO fuzzer_profile - accummulate_profile: cgif_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.462 INFO fuzzer_profile - accummulate_profile: cgif_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.462 INFO fuzzer_profile - accummulate_profile: cgif_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.462 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.462 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cgif_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.463 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.463 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cgif_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cgif_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 271| | // comment: the last byte can be zero in the following case only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.488 INFO fuzzer_profile - accummulate_profile: cgif_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.488 INFO fuzzer_profile - accummulate_profile: cgif_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.488 INFO fuzzer_profile - accummulate_profile: cgif_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.488 INFO fuzzer_profile - accummulate_profile: cgif_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.489 INFO fuzzer_profile - accummulate_profile: cgif_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.511 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.511 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.511 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.511 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.511 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.512 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.512 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.512 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.513 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cgif/reports/20240212/linux -- cgif_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.513 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cgif/reports-by-target/20240212/cgif_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.513 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.518 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.518 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.518 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.523 INFO analysis - overlay_calltree_with_coverage: [+] found 10 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3O5XfMoF00.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.528 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.528 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.528 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.529 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.529 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.530 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.531 INFO html_report - create_all_function_table: Assembled a total of 31 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.531 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.563 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.563 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.564 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.564 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 89 -- : 89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.564 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.564 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.235 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.543 INFO html_helpers - create_horisontal_calltree_image: Creating image cgif_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.543 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (69 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.607 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.607 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.782 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.783 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.786 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.786 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.786 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.806 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.807 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.807 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.807 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.808 INFO html_report - create_all_function_table: Assembled a total of 31 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.809 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.809 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.809 INFO engine_input - analysis_func: Generating input for cgif_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.810 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.811 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL12processInputP10ByteStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.811 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cgif_newgif Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.811 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initAppExtBlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.811 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cgif_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.811 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.811 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.811 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.811 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.812 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.812 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.812 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.812 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.812 INFO sinks_analyser - analysis_func: ['cgif_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.812 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.813 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.813 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.813 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.813 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.813 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.813 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.814 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.814 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.815 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.815 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.815 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.815 INFO annotated_cfg - analysis_func: Analysing: cgif_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.817 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cgif/reports/20240212/linux -- cgif_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.880 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.881 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cgif_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/53 files][ 0.0 B/ 5.3 MiB] 0% Done / [0/53 files][ 0.0 B/ 5.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/53 files][ 0.0 B/ 5.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/53 files][ 0.0 B/ 5.3 MiB] 0% Done / [0/53 files][ 0.0 B/ 5.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/53 files][ 0.0 B/ 5.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/53 files][ 0.0 B/ 5.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/53 files][ 0.0 B/ 5.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/53 files][158.1 KiB/ 5.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/53 files][158.1 KiB/ 5.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/53 files][158.1 KiB/ 5.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/53 files][ 1.0 MiB/ 5.3 MiB] 19% Done / [2/53 files][ 1.3 MiB/ 5.3 MiB] 23% Done / [2/53 files][ 1.3 MiB/ 5.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [2/53 files][ 2.8 MiB/ 5.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/53 files][ 2.8 MiB/ 5.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [2/53 files][ 2.8 MiB/ 5.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3O5XfMoF00.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2/53 files][ 3.0 MiB/ 5.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/53 files][ 3.0 MiB/ 5.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/53 files][ 3.0 MiB/ 5.3 MiB] 55% Done / [3/53 files][ 3.4 MiB/ 5.3 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [3/53 files][ 3.4 MiB/ 5.3 MiB] 63% Done / [4/53 files][ 3.4 MiB/ 5.3 MiB] 63% Done / [5/53 files][ 3.4 MiB/ 5.3 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/53 files][ 3.4 MiB/ 5.3 MiB] 63% Done / [6/53 files][ 3.4 MiB/ 5.3 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/53 files][ 3.4 MiB/ 5.3 MiB] 63% Done / [6/53 files][ 3.4 MiB/ 5.3 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/53 files][ 3.4 MiB/ 5.3 MiB] 63% Done / [7/53 files][ 3.7 MiB/ 5.3 MiB] 69% Done / [8/53 files][ 3.7 MiB/ 5.3 MiB] 69% Done / [9/53 files][ 3.7 MiB/ 5.3 MiB] 69% Done / [10/53 files][ 3.7 MiB/ 5.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [10/53 files][ 3.8 MiB/ 5.3 MiB] 71% Done / [11/53 files][ 3.9 MiB/ 5.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cgif/fuzz/cgif_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/53 files][ 3.9 MiB/ 5.3 MiB] 73% Done / [11/53 files][ 3.9 MiB/ 5.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cgif/src/cgif_raw.c [Content-Type=text/x-csrc]... Step #8: / [11/53 files][ 3.9 MiB/ 5.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/53 files][ 3.9 MiB/ 5.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/53 files][ 3.9 MiB/ 5.3 MiB] 73% Done / [11/53 files][ 3.9 MiB/ 5.3 MiB] 73% Done / [12/53 files][ 3.9 MiB/ 5.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/53 files][ 4.0 MiB/ 5.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/53 files][ 4.2 MiB/ 5.3 MiB] 79% Done / [13/53 files][ 4.2 MiB/ 5.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/53 files][ 4.2 MiB/ 5.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [14/53 files][ 4.2 MiB/ 5.3 MiB] 79% Done / [15/53 files][ 4.2 MiB/ 5.3 MiB] 79% Done / [15/53 files][ 4.2 MiB/ 5.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/53 files][ 4.3 MiB/ 5.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [15/53 files][ 4.3 MiB/ 5.3 MiB] 81% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3O5XfMoF00.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [15/53 files][ 4.4 MiB/ 5.3 MiB] 82% Done - [16/53 files][ 4.4 MiB/ 5.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/53 files][ 4.4 MiB/ 5.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/53 files][ 4.4 MiB/ 5.3 MiB] 82% Done - [17/53 files][ 4.4 MiB/ 5.3 MiB] 82% Done - [18/53 files][ 4.4 MiB/ 5.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/53 files][ 4.4 MiB/ 5.3 MiB] 82% Done - [19/53 files][ 4.4 MiB/ 5.3 MiB] 82% Done - [20/53 files][ 4.4 MiB/ 5.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/53 files][ 4.4 MiB/ 5.3 MiB] 83% Done - [21/53 files][ 4.4 MiB/ 5.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cgif_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [21/53 files][ 4.4 MiB/ 5.3 MiB] 83% Done - [21/53 files][ 4.4 MiB/ 5.3 MiB] 83% Done - [22/53 files][ 4.4 MiB/ 5.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/53 files][ 4.4 MiB/ 5.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/53 files][ 4.4 MiB/ 5.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [22/53 files][ 4.4 MiB/ 5.3 MiB] 83% Done - [23/53 files][ 4.4 MiB/ 5.3 MiB] 83% Done - [24/53 files][ 4.4 MiB/ 5.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cgif/src/cgif.c [Content-Type=text/x-csrc]... Step #8: - [24/53 files][ 4.4 MiB/ 5.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3O5XfMoF00.data [Content-Type=application/octet-stream]... Step #8: - [24/53 files][ 4.4 MiB/ 5.3 MiB] 83% Done - [25/53 files][ 4.5 MiB/ 5.3 MiB] 83% Done - [26/53 files][ 4.5 MiB/ 5.3 MiB] 83% Done - [27/53 files][ 4.5 MiB/ 5.3 MiB] 83% Done - [28/53 files][ 4.6 MiB/ 5.3 MiB] 87% Done - [29/53 files][ 4.6 MiB/ 5.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: - [29/53 files][ 4.7 MiB/ 5.3 MiB] 87% Done - [30/53 files][ 4.7 MiB/ 5.3 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/53 files][ 4.7 MiB/ 5.3 MiB] 88% Done - [31/53 files][ 4.7 MiB/ 5.3 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/53 files][ 4.7 MiB/ 5.3 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/53 files][ 4.7 MiB/ 5.3 MiB] 88% Done - [31/53 files][ 4.7 MiB/ 5.3 MiB] 88% Done - [32/53 files][ 4.7 MiB/ 5.3 MiB] 89% Done - [33/53 files][ 4.7 MiB/ 5.3 MiB] 89% Done - [34/53 files][ 4.7 MiB/ 5.3 MiB] 89% Done - [35/53 files][ 4.7 MiB/ 5.3 MiB] 89% Done - [36/53 files][ 4.8 MiB/ 5.3 MiB] 90% Done - [37/53 files][ 4.9 MiB/ 5.3 MiB] 91% Done - [38/53 files][ 4.9 MiB/ 5.3 MiB] 91% Done - [39/53 files][ 5.2 MiB/ 5.3 MiB] 97% Done - [40/53 files][ 5.2 MiB/ 5.3 MiB] 97% Done - [41/53 files][ 5.2 MiB/ 5.3 MiB] 97% Done - [42/53 files][ 5.3 MiB/ 5.3 MiB] 99% Done - [43/53 files][ 5.3 MiB/ 5.3 MiB] 99% Done - [44/53 files][ 5.3 MiB/ 5.3 MiB] 99% Done - [45/53 files][ 5.3 MiB/ 5.3 MiB] 99% Done - [46/53 files][ 5.3 MiB/ 5.3 MiB] 99% Done - [47/53 files][ 5.3 MiB/ 5.3 MiB] 99% Done - [48/53 files][ 5.3 MiB/ 5.3 MiB] 99% Done - [49/53 files][ 5.3 MiB/ 5.3 MiB] 99% Done - [50/53 files][ 5.3 MiB/ 5.3 MiB] 99% Done - [51/53 files][ 5.3 MiB/ 5.3 MiB] 99% Done - [52/53 files][ 5.3 MiB/ 5.3 MiB] 99% Done - [53/53 files][ 5.3 MiB/ 5.3 MiB] 100% Done Step #8: Operation completed over 53 objects/5.3 MiB. Finished Step #8 PUSH DONE