starting build "27144069-a3c7-4e1e-baee-ba08445f8f3b" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4" Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Already have image (with digest): gcr.io/cloud-builders/docker Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Sending build context to Docker daemon 9.216kB Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": latest: Pulling from oss-fuzz-base/base-builder Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": b549f31133a9: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": ef3c76f7df30: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 9f8f643d8006: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": b64057a12e1c: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 662006bb0807: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 4b503ca9d9bc: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": f1a29e744437: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": a2a22f967804: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": e72648080e63: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 945b5a62f111: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": a33fbe52522f: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": cb8adac1e4ac: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 6ce5e7ad829b: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 78b3cc2fa6e6: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 197024c931b9: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 940045afa063: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 1a3163cb01c1: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 7ea3debb8cbd: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 2b97e04a97b5: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": f8a36e1c021e: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 3c9abd7d8840: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": f92ce4f9f90d: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": f1a29e744437: Waiting Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 945b5a62f111: Waiting Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": a8835054d016: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": b685c4d35c3a: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": dac9741d43d2: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": a33fbe52522f: Waiting Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": e72648080e63: Waiting Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": dc9f433701a6: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": a2a22f967804: Waiting Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 44fc7f7b3c67: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 78b3cc2fa6e6: Waiting Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": cb8adac1e4ac: Waiting Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 67a3febf6e4c: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 981575c1df4c: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 98a640299daa: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 3c9abd7d8840: Waiting Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 2820a6581e2a: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 82f096e556a3: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": a8835054d016: Waiting Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": f92ce4f9f90d: Waiting Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 6b6d59cb5bb8: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": b172b1ba4696: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": b685c4d35c3a: Waiting Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 6a11c270d7cc: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": d9b527ce6e49: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": dac9741d43d2: Waiting Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 2869f64c54c1: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 8d2570283fa5: Pulling fs layer Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": dc9f433701a6: Waiting Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 981575c1df4c: Waiting Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 98a640299daa: Waiting Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 2820a6581e2a: Waiting Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 44fc7f7b3c67: Waiting Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 82f096e556a3: Waiting Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 67a3febf6e4c: Waiting Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 6b6d59cb5bb8: Waiting Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 197024c931b9: Waiting Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 940045afa063: Waiting Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": b172b1ba4696: Waiting Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": d9b527ce6e49: Waiting Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 8d2570283fa5: Waiting Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 1a3163cb01c1: Waiting Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": f8a36e1c021e: Waiting Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 6a11c270d7cc: Waiting Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 9f8f643d8006: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 662006bb0807: Verifying Checksum Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 662006bb0807: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": f1a29e744437: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": a2a22f967804: Verifying Checksum Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": a2a22f967804: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": b549f31133a9: Verifying Checksum Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": b549f31133a9: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": b64057a12e1c: Verifying Checksum Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": b64057a12e1c: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": a33fbe52522f: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": cb8adac1e4ac: Verifying Checksum Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": cb8adac1e4ac: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 6ce5e7ad829b: Verifying Checksum Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 6ce5e7ad829b: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 78b3cc2fa6e6: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 940045afa063: Verifying Checksum Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 940045afa063: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 197024c931b9: Verifying Checksum Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 197024c931b9: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 945b5a62f111: Verifying Checksum Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 945b5a62f111: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": ef3c76f7df30: Verifying Checksum Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": ef3c76f7df30: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 7ea3debb8cbd: Verifying Checksum Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 7ea3debb8cbd: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 1a3163cb01c1: Verifying Checksum Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 1a3163cb01c1: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 2b97e04a97b5: Verifying Checksum Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 2b97e04a97b5: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": f8a36e1c021e: Verifying Checksum Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": f8a36e1c021e: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": f92ce4f9f90d: Verifying Checksum Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": f92ce4f9f90d: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 3c9abd7d8840: Verifying Checksum Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 3c9abd7d8840: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": a8835054d016: Verifying Checksum Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": a8835054d016: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": b685c4d35c3a: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": dc9f433701a6: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": dac9741d43d2: Verifying Checksum Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": dac9741d43d2: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": b549f31133a9: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 67a3febf6e4c: Verifying Checksum Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 67a3febf6e4c: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 44fc7f7b3c67: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 981575c1df4c: Verifying Checksum Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 981575c1df4c: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 82f096e556a3: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 2820a6581e2a: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 98a640299daa: Verifying Checksum Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 98a640299daa: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": b172b1ba4696: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 6b6d59cb5bb8: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 6a11c270d7cc: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": d9b527ce6e49: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": e72648080e63: Verifying Checksum Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": e72648080e63: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 2869f64c54c1: Verifying Checksum Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 2869f64c54c1: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 8d2570283fa5: Verifying Checksum Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 8d2570283fa5: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": ef3c76f7df30: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 9f8f643d8006: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 4b503ca9d9bc: Verifying Checksum Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 4b503ca9d9bc: Download complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": b64057a12e1c: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 662006bb0807: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 4b503ca9d9bc: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": f1a29e744437: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": a2a22f967804: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": e72648080e63: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 945b5a62f111: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": a33fbe52522f: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": cb8adac1e4ac: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 6ce5e7ad829b: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 78b3cc2fa6e6: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 197024c931b9: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 940045afa063: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 1a3163cb01c1: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 7ea3debb8cbd: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 2b97e04a97b5: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": f8a36e1c021e: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 3c9abd7d8840: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": f92ce4f9f90d: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": a8835054d016: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": b685c4d35c3a: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": dac9741d43d2: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": dc9f433701a6: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 44fc7f7b3c67: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 67a3febf6e4c: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 981575c1df4c: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 98a640299daa: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 2820a6581e2a: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 82f096e556a3: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 6b6d59cb5bb8: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": b172b1ba4696: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 6a11c270d7cc: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": d9b527ce6e49: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 2869f64c54c1: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 8d2570283fa5: Pull complete Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Digest: sha256:a4271b062282b1b60e392f6054a42ac413023120d26b14c4dc46e9afebb6e6bc Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": ---> cdba03bb9c46 Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Step 2/5 : RUN apt-get update && apt-get install -y make libgmp-dev libmpfr-dev Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": ---> Running in 2a00a5c29697 Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Fetched 383 kB in 1s (381 kB/s) Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Reading package lists... Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Reading package lists... Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Building dependency tree... Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Reading state information... Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": make is already the newest version (4.2.1-1.2). Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": make set to manually installed. Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": The following packages were automatically installed and are no longer required: Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": autotools-dev libsigsegv2 m4 Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Use 'apt autoremove' to remove them. Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Suggested packages: Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": gmp-doc libgmp10-doc libmpfr-doc Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": The following NEW packages will be installed: Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": libgmp-dev libgmpxx4ldbl libmpfr-dev Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": 0 upgraded, 3 newly installed, 0 to remove and 0 not upgraded. Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Need to get 570 kB of archives. Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": After this operation, 3006 kB of additional disk space will be used. Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgmpxx4ldbl amd64 2:6.2.0+dfsg-4ubuntu0.1 [9144 B] Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgmp-dev amd64 2:6.2.0+dfsg-4ubuntu0.1 [320 kB] Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpfr-dev amd64 4.0.2-1 [240 kB] Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": debconf: delaying package configuration, since apt-utils is not installed Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Fetched 570 kB in 1s (655 kB/s) Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Selecting previously unselected package libgmpxx4ldbl:amd64. Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Preparing to unpack .../libgmpxx4ldbl_2%3a6.2.0+dfsg-4ubuntu0.1_amd64.deb ... Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Unpacking libgmpxx4ldbl:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Selecting previously unselected package libgmp-dev:amd64. Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Preparing to unpack .../libgmp-dev_2%3a6.2.0+dfsg-4ubuntu0.1_amd64.deb ... Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Unpacking libgmp-dev:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Selecting previously unselected package libmpfr-dev:amd64. Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Preparing to unpack .../libmpfr-dev_4.0.2-1_amd64.deb ... Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Unpacking libmpfr-dev:amd64 (4.0.2-1) ... Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Setting up libgmpxx4ldbl:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Setting up libgmp-dev:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Setting up libmpfr-dev:amd64 (4.0.2-1) ... Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Removing intermediate container 2a00a5c29697 Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": ---> 9ece43ac8762 Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Step 3/5 : RUN git clone --depth 1 https://github.com/libigl/libigl Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": ---> Running in 3a2e6ed115be Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Cloning into 'libigl'... Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Removing intermediate container 3a2e6ed115be Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": ---> 0d1a3e61d931 Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Step 4/5 : WORKDIR $SRC/libigl Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": ---> Running in 668adffa811e Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Removing intermediate container 668adffa811e Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": ---> 680c43d961a5 Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Step 5/5 : COPY igl_fuzzer.cpp run_tests.sh build.sh $SRC/ Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": ---> dc3f04ab2bcc Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Successfully built dc3f04ab2bcc Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Successfully tagged gcr.io/oss-fuzz/libigl:latest Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/libigl:latest Finished Step #1 - "build-36487db3-64c7-4655-ba78-c80518c9d0f4" Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/libigl Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/filemgSsTM Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/libigl/.git Step #2 - "srcmap": + GIT_DIR=/src/libigl Step #2 - "srcmap": + cd /src/libigl Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/libigl/libigl Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=cd73f3a4f3425fc70191f2c644c24de4642aa3a9 Step #2 - "srcmap": + jq_inplace /tmp/filemgSsTM '."/src/libigl" = { type: "git", url: "https://github.com/libigl/libigl", rev: "cd73f3a4f3425fc70191f2c644c24de4642aa3a9" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileX8Kjoc Step #2 - "srcmap": + cat /tmp/filemgSsTM Step #2 - "srcmap": + jq '."/src/libigl" = { type: "git", url: "https://github.com/libigl/libigl", rev: "cd73f3a4f3425fc70191f2c644c24de4642aa3a9" }' Step #2 - "srcmap": + mv /tmp/fileX8Kjoc /tmp/filemgSsTM Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/filemgSsTM Step #2 - "srcmap": + rm /tmp/filemgSsTM Step #2 - "srcmap": { Step #2 - "srcmap": "/src/libigl": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/libigl/libigl", Step #2 - "srcmap": "rev": "cd73f3a4f3425fc70191f2c644c24de4642aa3a9" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir build-dir Step #3 - "compile-libfuzzer-coverage-x86_64": + cd build-dir Step #3 - "compile-libfuzzer-coverage-x86_64": + cmake -DLIBIGL_OPENGL=OFF -DLIBIGL_GLFW=OFF -DLIBIGL_IMGUI=OFF -DLIBIGL_COMISO=OFF -DLIBIGL_EMBREE=OFF -DLIBIGL_PNG=OFF -DLIBIGL_COPYLEFT_CORE=OFF -DLIBIGL_COPYLEFT_CGAL=OFF -DLIBIGL_COPYLEFT_TETGEN=OFF -DLIBIGL_COPYLEFT_COMISO=OFF -DLIBIGL_RESTRICTED_TRIANGLE=OFF -DLIBIGL_PREDICATES=OFF -DLIBIGL_XML=OFF -DLIBIGL_RESTRICTED_MATLAB=OFF -DLIBIGL_BUILD_TESTS=ON .. Step #3 - "compile-libfuzzer-coverage-x86_64": -- The C compiler identification is Clang 22.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- The CXX compiler identification is Clang 22.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Warning at CMakeLists.txt:73 (message): Step #3 - "compile-libfuzzer-coverage-x86_64": Matlab not found, disabling igl_restricted::matlab module. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Warning at CMakeLists.txt:78 (message): Step #3 - "compile-libfuzzer-coverage-x86_64": Mosek not found, disabling igl_restricted::mosek module. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found Threads: TRUE Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Warning at CMakeLists.txt:86 (message): Step #3 - "compile-libfuzzer-coverage-x86_64": BLAS not found, disabling igl_copyleft::comiso module. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": -- Creating target: igl::core (igl_core) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Third-party: creating target 'Eigen3::Eigen' Step #3 - "compile-libfuzzer-coverage-x86_64": -- Third-party: creating target 'Catch2::Catch2' Step #3 - "compile-libfuzzer-coverage-x86_64": -- Third-party: creating target 'igl::tests_data' Step #3 - "compile-libfuzzer-coverage-x86_64": -- Creating target: igl::stb (igl_stb) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Third-party: creating target 'stb::stb' Step #3 - "compile-libfuzzer-coverage-x86_64": -- Creating target: igl::spectra (igl_spectra) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Third-party: creating target 'spectra::spectra' Step #3 - "compile-libfuzzer-coverage-x86_64": -- Could NOT find CLANG_FORMAT: Found unsuitable version "0.0", but required is at least "9" (found CLANG_FORMAT_EXECUTABLE-NOTFOUND) Step #3 - "compile-libfuzzer-coverage-x86_64": -- The following OPTIONAL packages have been found: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": * Git Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": -- The following REQUIRED packages have been found: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": * Threads Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": -- The following OPTIONAL packages have not been found: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": * Matlab Step #3 - "compile-libfuzzer-coverage-x86_64": * MOSEK Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAS Step #3 - "compile-libfuzzer-coverage-x86_64": * CLANG_FORMAT (required version >= 9) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": -- Third-party: creating target 'igl::tutorial_data' Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Warning at tutorial/CMakeLists.txt:17 (message): Step #3 - "compile-libfuzzer-coverage-x86_64": Most tutorial executables depend on OpenGL and glfw. Use `cmake Step #3 - "compile-libfuzzer-coverage-x86_64": -DLIBIGL_GLFW=ON ..` Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": -- Creating libigl tutorial: 101_FileIO Step #3 - "compile-libfuzzer-coverage-x86_64": -- Configuring done (14.4s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Generating done (0.1s) Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Warning: Step #3 - "compile-libfuzzer-coverage-x86_64": Manually-specified variables were not used by the project: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": LIBIGL_COMISO Step #3 - "compile-libfuzzer-coverage-x86_64": LIBIGL_PNG Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": -- Build files have been written to: /src/libigl/build-dir Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 0%] Building CXX object CMakeFiles/stb.dir/_deps/stb-build/stb_image.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 0%] Building CXX object CMakeFiles/igl_core.dir/include/igl/AABB.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 0%] Building CXX object CMakeFiles/igl_core.dir/include/igl/AtA_cached.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 0%] Building CXX object CMakeFiles/igl_core.dir/include/igl/EPS.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Building CXX object CMakeFiles/igl_core.dir/include/igl/HalfEdgeIterator.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Building CXX object CMakeFiles/igl_core.dir/include/igl/MshLoader.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Building CXX object CMakeFiles/igl_core.dir/include/igl/MshSaver.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Building CXX object CMakeFiles/igl_core.dir/include/igl/SphereMeshWedge.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Building CXX object CMakeFiles/igl_core.dir/include/igl/active_set.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Building CXX object CMakeFiles/igl_core.dir/include/igl/accumarray.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Building CXX object CMakeFiles/igl_core.dir/include/igl/adjacency_list.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Building CXX object CMakeFiles/igl_core.dir/include/igl/adjacency_matrix.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Building CXX object CMakeFiles/igl_core.dir/include/igl/all_pairs_distances.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Building CXX object CMakeFiles/igl_core.dir/include/igl/all.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Building CXX object CMakeFiles/igl_core.dir/include/igl/ambient_occlusion.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Building CXX object CMakeFiles/igl_core.dir/include/igl/angular_distance.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building CXX object CMakeFiles/igl_core.dir/include/igl/any.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building CXX object CMakeFiles/igl_core.dir/include/igl/arap.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building CXX object CMakeFiles/igl_core.dir/include/igl/arap_rhs.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building CXX object CMakeFiles/igl_core.dir/include/igl/arap_linear_block.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building CXX object CMakeFiles/igl_core.dir/include/igl/arap_dof.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 4%] Building CXX object CMakeFiles/igl_core.dir/include/igl/average_from_edges_onto_vertices.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 4%] Building CXX object CMakeFiles/igl_core.dir/include/igl/average_onto_faces.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 4%] Building CXX object CMakeFiles/igl_core.dir/include/igl/average_onto_vertices.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 4%] Building CXX object CMakeFiles/igl_core.dir/include/igl/axis_angle_to_quat.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 4%] Building CXX object CMakeFiles/igl_core.dir/include/igl/avg_edge_length.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 4%] Building CXX object CMakeFiles/igl_core.dir/include/igl/barycenter.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 4%] Building CXX object CMakeFiles/igl_core.dir/include/igl/barycentric_coordinates.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building CXX object CMakeFiles/igl_core.dir/include/igl/barycentric_interpolation.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building CXX object CMakeFiles/igl_core.dir/include/igl/basename.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building CXX object CMakeFiles/igl_core.dir/include/igl/bbw.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building CXX object CMakeFiles/igl_core.dir/include/igl/bezier.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building CXX object CMakeFiles/igl_core.dir/include/igl/bfs.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building CXX object CMakeFiles/igl_core.dir/include/igl/bfs_orient.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building CXX object CMakeFiles/igl_core.dir/include/igl/biharmonic_coordinates.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building CXX object CMakeFiles/igl_core.dir/include/igl/bijective_composite_harmonic_mapping.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building CXX object CMakeFiles/igl_core.dir/include/igl/blkdiag.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building CXX object CMakeFiles/igl_core.dir/include/igl/blue_noise.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building CXX object CMakeFiles/igl_core.dir/include/igl/bone_parents.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building CXX object CMakeFiles/igl_core.dir/include/igl/boundary_conditions.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building CXX object CMakeFiles/igl_core.dir/include/igl/boundary_facets.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building CXX object CMakeFiles/igl_core.dir/include/igl/boundary_loop.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/AABB.cpp:401:16: warning: ignoring return value of function declared with 'nodiscard' attribute [-Wunused-result] Step #3 - "compile-libfuzzer-coverage-x86_64": 401 | if(dry_run){ std::min({across_delta_sa,up_delta_sa,down_delta_sa}); } Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/AABB.cpp:1715:21: note: in instantiation of member function 'igl::AABB, 3>::rotate' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1715 | template class igl::AABB, 3>; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building CXX object CMakeFiles/igl_core.dir/include/igl/bounding_box.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building CXX object CMakeFiles/igl_core.dir/include/igl/bounding_box_diagonal.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/AABB.cpp:401:16: warning: ignoring return value of function declared with 'nodiscard' attribute [-Wunused-result] Step #3 - "compile-libfuzzer-coverage-x86_64": 401 | if(dry_run){ std::min({across_delta_sa,up_delta_sa,down_delta_sa}); } Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/AABB.cpp:1716:21: note: in instantiation of member function 'igl::AABB, 3>::rotate' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1716 | template class igl::AABB, 3>; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building CXX object CMakeFiles/igl_core.dir/include/igl/box_faces.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building CXX object CMakeFiles/igl_core.dir/include/igl/box_simplices.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/AABB.cpp:401:16: warning: ignoring return value of function declared with 'nodiscard' attribute [-Wunused-result] Step #3 - "compile-libfuzzer-coverage-x86_64": 401 | if(dry_run){ std::min({across_delta_sa,up_delta_sa,down_delta_sa}); } Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/AABB.cpp:1717:21: note: in instantiation of member function 'igl::AABB, 3>::rotate' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1717 | template class igl::AABB, 3>; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building CXX object CMakeFiles/igl_core.dir/include/igl/box_surface_area.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/AABB.cpp:401:16: warning: ignoring return value of function declared with 'nodiscard' attribute [-Wunused-result] Step #3 - "compile-libfuzzer-coverage-x86_64": 401 | if(dry_run){ std::min({across_delta_sa,up_delta_sa,down_delta_sa}); } Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/AABB.cpp:1718:21: note: in instantiation of member function 'igl::AABB, 2>::rotate' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1718 | template class igl::AABB, 2>; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building CXX object CMakeFiles/igl_core.dir/include/igl/canonical_quaternions.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building CXX object CMakeFiles/igl_core.dir/include/igl/cat.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/AABB.cpp:401:16: warning: ignoring return value of function declared with 'nodiscard' attribute [-Wunused-result] Step #3 - "compile-libfuzzer-coverage-x86_64": 401 | if(dry_run){ std::min({across_delta_sa,up_delta_sa,down_delta_sa}); } Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/AABB.cpp:1719:21: note: in instantiation of member function 'igl::AABB, 2>::rotate' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1719 | template class igl::AABB, 2>; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building CXX object CMakeFiles/igl_core.dir/include/igl/ceil.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building CXX object CMakeFiles/igl_core.dir/include/igl/centroid.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building CXX object CMakeFiles/igl_core.dir/include/igl/circulation.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 9%] Building CXX object CMakeFiles/igl_core.dir/include/igl/circumradius.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 9%] Building CXX object CMakeFiles/igl_core.dir/include/igl/collapse_edge.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 9%] Building CXX object CMakeFiles/igl_core.dir/include/igl/collapse_edge_would_create_intersections.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 9%] Building CXX object CMakeFiles/igl_core.dir/include/igl/collapse_least_cost_edge.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 9%] Building CXX object CMakeFiles/igl_core.dir/include/igl/collapse_small_triangles.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 9%] Linking CXX static library lib/libstb.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 9%] Built target stb Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building CXX object CMakeFiles/igl_core.dir/include/igl/colon.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building CXX object CMakeFiles/igl_core.dir/include/igl/colormap.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building CXX object CMakeFiles/igl_core.dir/include/igl/column_to_quats.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building CXX object CMakeFiles/igl_core.dir/include/igl/columnize.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building CXX object CMakeFiles/igl_core.dir/include/igl/comb_cross_field.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building CXX object CMakeFiles/igl_core.dir/include/igl/comb_frame_field.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building CXX object CMakeFiles/igl_core.dir/include/igl/comb_line_field.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building CXX object CMakeFiles/igl_core.dir/include/igl/combine.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building CXX object CMakeFiles/igl_core.dir/include/igl/compute_frame_field_bisectors.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building CXX object CMakeFiles/igl_core.dir/include/igl/connect_boundary_to_infinity.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building CXX object CMakeFiles/igl_core.dir/include/igl/connected_components.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building CXX object CMakeFiles/igl_core.dir/include/igl/cotmatrix.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Building CXX object CMakeFiles/igl_core.dir/include/igl/cotmatrix_entries.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Building CXX object CMakeFiles/igl_core.dir/include/igl/cotmatrix_intrinsic.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Building CXX object CMakeFiles/igl_core.dir/include/igl/count.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Building CXX object CMakeFiles/igl_core.dir/include/igl/covariance_scatter_matrix.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Building CXX object CMakeFiles/igl_core.dir/include/igl/cr_vector_curvature_correction.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Building CXX object CMakeFiles/igl_core.dir/include/igl/cr_vector_laplacian.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 13%] Building CXX object CMakeFiles/igl_core.dir/include/igl/cr_vector_mass.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 13%] Building CXX object CMakeFiles/igl_core.dir/include/igl/cross.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 13%] Building CXX object CMakeFiles/igl_core.dir/include/igl/cross_field_mismatch.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 13%] Building CXX object CMakeFiles/igl_core.dir/include/igl/crouzeix_raviart_cotmatrix.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 13%] Building CXX object CMakeFiles/igl_core.dir/include/igl/crouzeix_raviart_massmatrix.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 13%] Building CXX object CMakeFiles/igl_core.dir/include/igl/cumprod.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building CXX object CMakeFiles/igl_core.dir/include/igl/cumsum.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building CXX object CMakeFiles/igl_core.dir/include/igl/curved_hessian_energy.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building CXX object CMakeFiles/igl_core.dir/include/igl/cut_mesh.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building CXX object CMakeFiles/igl_core.dir/include/igl/cut_mesh_from_singularities.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building CXX object CMakeFiles/igl_core.dir/include/igl/cut_to_disk.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building CXX object CMakeFiles/igl_core.dir/include/igl/cylinder.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 15%] Building CXX object CMakeFiles/igl_core.dir/include/igl/dated_copy.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 15%] Building CXX object CMakeFiles/igl_core.dir/include/igl/decimate.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 15%] Building CXX object CMakeFiles/igl_core.dir/include/igl/decimate_trivial_callbacks.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 15%] Building CXX object CMakeFiles/igl_core.dir/include/igl/default_num_threads.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 15%] Building CXX object CMakeFiles/igl_core.dir/include/igl/deform_skeleton.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 15%] Building CXX object CMakeFiles/igl_core.dir/include/igl/delaunay_triangulation.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Building CXX object CMakeFiles/igl_core.dir/include/igl/dfs.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Building CXX object CMakeFiles/igl_core.dir/include/igl/dihedral_angles.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Building CXX object CMakeFiles/igl_core.dir/include/igl/dihedral_angles_intrinsic.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Building CXX object CMakeFiles/igl_core.dir/include/igl/dijkstra.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Building CXX object CMakeFiles/igl_core.dir/include/igl/direct_delta_mush.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Building CXX object CMakeFiles/igl_core.dir/include/igl/directed_edge_orientations.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object CMakeFiles/igl_core.dir/include/igl/directed_edge_parents.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object CMakeFiles/igl_core.dir/include/igl/dirname.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object CMakeFiles/igl_core.dir/include/igl/dot.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object CMakeFiles/igl_core.dir/include/igl/doublearea.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object CMakeFiles/igl_core.dir/include/igl/dqs.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object CMakeFiles/igl_core.dir/include/igl/dual_contouring.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 18%] Building CXX object CMakeFiles/igl_core.dir/include/igl/ears.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 18%] Building CXX object CMakeFiles/igl_core.dir/include/igl/edge_collapse_is_valid.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 18%] Building CXX object CMakeFiles/igl_core.dir/include/igl/edge_crossings.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 18%] Building CXX object CMakeFiles/igl_core.dir/include/igl/edge_exists_near.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 18%] Building CXX object CMakeFiles/igl_core.dir/include/igl/edge_flaps.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 18%] Building CXX object CMakeFiles/igl_core.dir/include/igl/edge_lengths.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Building CXX object CMakeFiles/igl_core.dir/include/igl/edge_midpoints.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Building CXX object CMakeFiles/igl_core.dir/include/igl/edge_topology.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Building CXX object CMakeFiles/igl_core.dir/include/igl/edge_vectors.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Building CXX object CMakeFiles/igl_core.dir/include/igl/edges.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Building CXX object CMakeFiles/igl_core.dir/include/igl/edges_to_path.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building CXX object CMakeFiles/igl_core.dir/include/igl/eigs.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building CXX object CMakeFiles/igl_core.dir/include/igl/euler_characteristic.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building CXX object CMakeFiles/igl_core.dir/include/igl/exact_geodesic.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building CXX object CMakeFiles/igl_core.dir/include/igl/example_fun.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building CXX object CMakeFiles/igl_core.dir/include/igl/exploded_view.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building CXX object CMakeFiles/igl_core.dir/include/igl/extension.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object CMakeFiles/igl_core.dir/include/igl/exterior_edges.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object CMakeFiles/igl_core.dir/include/igl/extract_manifold_patches.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object CMakeFiles/igl_core.dir/include/igl/extract_non_manifold_edge_curves.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object CMakeFiles/igl_core.dir/include/igl/eytzinger_aabb.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object CMakeFiles/igl_core.dir/include/igl/eytzinger_aabb_sdf.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object CMakeFiles/igl_core.dir/include/igl/face_areas.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building CXX object CMakeFiles/igl_core.dir/include/igl/face_occurrences.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building CXX object CMakeFiles/igl_core.dir/include/igl/faces_first.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building CXX object CMakeFiles/igl_core.dir/include/igl/facet_adjacency_matrix.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building CXX object CMakeFiles/igl_core.dir/include/igl/facet_components.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building CXX object CMakeFiles/igl_core.dir/include/igl/false_barycentric_subdivision.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building CXX object CMakeFiles/igl_core.dir/include/igl/fast_winding_number.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object CMakeFiles/igl_core.dir/include/igl/file_contents_as_string.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object CMakeFiles/igl_core.dir/include/igl/file_dialog_open.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object CMakeFiles/igl_core.dir/include/igl/file_dialog_save.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/exact_geodesic.cpp:2532:10: warning: first argument in call to 'memcpy' is a pointer to non-trivially copyable type 'Interval' [-Wnontrivial-memcall] Step #3 - "compile-libfuzzer-coverage-x86_64": 2532 | memcpy(*p,first,sizeof(Interval)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/exact_geodesic.cpp:2532:10: note: explicitly cast the pointer to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": 2532 | memcpy(*p,first,sizeof(Interval)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  (void*) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/exact_geodesic.cpp:2539:11: warning: first argument in call to 'memcpy' is a pointer to non-trivially copyable type 'Interval' [-Wnontrivial-memcall] Step #3 - "compile-libfuzzer-coverage-x86_64": 2539 | memcpy(*p,second,sizeof(Interval)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/exact_geodesic.cpp:2539:11: note: explicitly cast the pointer to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": 2539 | memcpy(*p,second,sizeof(Interval)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  (void*) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/exact_geodesic.cpp:2606:13: warning: first argument in call to 'memcpy' is a pointer to non-trivially copyable type 'Interval' [-Wnontrivial-memcall] Step #3 - "compile-libfuzzer-coverage-x86_64": 2606 | memcpy(previous,q,sizeof(Interval)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/exact_geodesic.cpp:2606:13: note: explicitly cast the pointer to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": 2606 | memcpy(previous,q,sizeof(Interval)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  (void*) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/exact_geodesic.cpp:2649:12: warning: first argument in call to 'memcpy' is a pointer to non-trivially copyable type 'Interval' [-Wnontrivial-memcall] Step #3 - "compile-libfuzzer-coverage-x86_64": 2649 | memcpy(p,q,sizeof(Interval)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/exact_geodesic.cpp:2649:12: note: explicitly cast the pointer to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": 2649 | memcpy(p,q,sizeof(Interval)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  (void*) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/exact_geodesic.cpp:2663:13: warning: first argument in call to 'memcpy' is a pointer to non-trivially copyable type 'Interval' [-Wnontrivial-memcall] Step #3 - "compile-libfuzzer-coverage-x86_64": 2663 | memcpy(current_interval,&swap,sizeof(Interval)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/exact_geodesic.cpp:2663:13: note: explicitly cast the pointer to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": 2663 | memcpy(current_interval,&swap,sizeof(Interval)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  (void*) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/exact_geodesic.cpp:2667:13: warning: first argument in call to 'memcpy' is a pointer to non-trivially copyable type 'Interval' [-Wnontrivial-memcall] Step #3 - "compile-libfuzzer-coverage-x86_64": 2667 | memcpy(current_interval,q,sizeof(Interval)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/exact_geodesic.cpp:2667:13: note: explicitly cast the pointer to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": 2667 | memcpy(current_interval,q,sizeof(Interval)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  (void*) Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object CMakeFiles/igl_core.dir/include/igl/file_exists.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object CMakeFiles/igl_core.dir/include/igl/find.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object CMakeFiles/igl_core.dir/include/igl/find_cross_field_singularities.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object CMakeFiles/igl_core.dir/include/igl/find_zero.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object CMakeFiles/igl_core.dir/include/igl/fit_cubic_bezier.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object CMakeFiles/igl_core.dir/include/igl/fit_plane.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object CMakeFiles/igl_core.dir/include/igl/fit_rotations.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object CMakeFiles/igl_core.dir/include/igl/flip_avoiding_line_search.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object CMakeFiles/igl_core.dir/include/igl/flip_edge.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object CMakeFiles/igl_core.dir/include/igl/flipped_triangles.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object CMakeFiles/igl_core.dir/include/igl/flood_fill.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object CMakeFiles/igl_core.dir/include/igl/floor.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object CMakeFiles/igl_core.dir/include/igl/forward_kinematics.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object CMakeFiles/igl_core.dir/include/igl/frame_field_deformer.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object CMakeFiles/igl_core.dir/include/igl/frame_to_cross_field.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object CMakeFiles/igl_core.dir/include/igl/frustum.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object CMakeFiles/igl_core.dir/include/igl/gaussian_curvature.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object CMakeFiles/igl_core.dir/include/igl/get_seconds.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object CMakeFiles/igl_core.dir/include/igl/grad.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object CMakeFiles/igl_core.dir/include/igl/grad_intrinsic.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object CMakeFiles/igl_core.dir/include/igl/grid.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 27%] Building CXX object CMakeFiles/igl_core.dir/include/igl/grid_search.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 27%] Building CXX object CMakeFiles/igl_core.dir/include/igl/group_sum_matrix.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 27%] Building CXX object CMakeFiles/igl_core.dir/include/igl/guess_extension.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 27%] Building CXX object CMakeFiles/igl_core.dir/include/igl/harmonic.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 27%] Building CXX object CMakeFiles/igl_core.dir/include/igl/harwell_boeing.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 27%] Building CXX object CMakeFiles/igl_core.dir/include/igl/hausdorff.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object CMakeFiles/igl_core.dir/include/igl/heat_geodesics.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/libigl/include/igl/fast_winding_number.cpp:1: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/libigl/include/igl/fast_winding_number.h:4: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/FastWindingNumberForSoups.h:3137:2: warning: 'offsetof' on non-standard-layout type 'ThisT' (aka 'UT_SmallArray, 64UL>') [-Winvalid-offsetof] Step #3 - "compile-libfuzzer-coverage-x86_64": 3137 | UT_SMALL_ARRAY_SIZE_IGL_ASSERT(); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/FastWindingNumberForSoups.h:3124:16: note: expanded from macro 'UT_SMALL_ARRAY_SIZE_IGL_ASSERT' Step #3 - "compile-libfuzzer-coverage-x86_64": 3124 | static_assert(offsetof(ThisT, myBuffer) == sizeof(UT_Array), \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ ~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/22/include/__stddef_offsetof.h:16:24: note: expanded from macro 'offsetof' Step #3 - "compile-libfuzzer-coverage-x86_64": 16 | #define offsetof(t, d) __builtin_offsetof(t, d) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/FastWindingNumberForSoups.h:6566:33: note: in instantiation of member function 'igl::FastWindingNumber::UT_SmallArray>::UT_SmallArray' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 6566 | UT_SmallArray> triangle_boxes; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/fast_winding_number.cpp:410:26: note: in instantiation of member function 'igl::FastWindingNumber::HDK_Sample::UT_SolidAngle::init' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 410 | fwn_bvh.ut_solid_angle.init( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object CMakeFiles/igl_core.dir/include/igl/hessian.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object CMakeFiles/igl_core.dir/include/igl/hessian_energy.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/libigl/include/igl/fast_winding_number.cpp:1: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/libigl/include/igl/fast_winding_number.h:4: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/FastWindingNumberForSoups.h:3137:2: warning: 'offsetof' on non-standard-layout type 'ThisT' (aka 'UT_SmallArray') [-Winvalid-offsetof] Step #3 - "compile-libfuzzer-coverage-x86_64": 3137 | UT_SMALL_ARRAY_SIZE_IGL_ASSERT(); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/FastWindingNumberForSoups.h:3124:16: note: expanded from macro 'UT_SMALL_ARRAY_SIZE_IGL_ASSERT' Step #3 - "compile-libfuzzer-coverage-x86_64": 3124 | static_assert(offsetof(ThisT, myBuffer) == sizeof(UT_Array), \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ ~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/22/include/__stddef_offsetof.h:16:24: note: expanded from macro 'offsetof' Step #3 - "compile-libfuzzer-coverage-x86_64": 16 | #define offsetof(t, d) __builtin_offsetof(t, d) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/FastWindingNumberForSoups.h:5078:33: note: in instantiation of member function 'igl::FastWindingNumber::UT_SmallArray::UT_SmallArray' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 5078 | UT_SmallArray leaf_indices; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/FastWindingNumberForSoups.h:4622:9: note: in instantiation of function template specialization 'igl::FastWindingNumber::HDK_Sample::UT::BVH<4>::initNodeReorder, unsigned int>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 4622 | initNodeReorder(nodes, nodes[0], axes_minmax, boxes, indices, nboxes, 0, max_items_per_leaf); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/FastWindingNumberForSoups.h:4585:5: note: in instantiation of function template specialization 'igl::FastWindingNumber::HDK_Sample::UT::BVH<4>::init, unsigned int>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 4585 | init(axes_minmax, boxes, nboxes, indices, reorder_indices, max_items_per_leaf); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/FastWindingNumberForSoups.h:6596:21: note: in instantiation of function template specialization 'igl::FastWindingNumber::HDK_Sample::UT::BVH<4>::init, unsigned int>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 6596 | myTree.template init(triangle_boxes.array(), ntriangles); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/fast_winding_number.cpp:410:26: note: in instantiation of member function 'igl::FastWindingNumber::HDK_Sample::UT_SolidAngle::init' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 410 | fwn_bvh.ut_solid_angle.init( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/libigl/include/igl/fast_winding_number.cpp:1: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/libigl/include/igl/fast_winding_number.h:4: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/FastWindingNumberForSoups.h:3137:2: warning: 'offsetof' on non-standard-layout type 'ThisT' (aka 'UT_SmallArray::Node>, 64UL>') [-Winvalid-offsetof] Step #3 - "compile-libfuzzer-coverage-x86_64": 3137 | UT_SMALL_ARRAY_SIZE_IGL_ASSERT(); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/FastWindingNumberForSoups.h:3124:16: note: expanded from macro 'UT_SMALL_ARRAY_SIZE_IGL_ASSERT' Step #3 - "compile-libfuzzer-coverage-x86_64": 3124 | static_assert(offsetof(ThisT, myBuffer) == sizeof(UT_Array), \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ ~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/22/include/__stddef_offsetof.h:16:24: note: expanded from macro 'offsetof' Step #3 - "compile-libfuzzer-coverage-x86_64": 16 | #define offsetof(t, d) __builtin_offsetof(t, d) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/FastWindingNumberForSoups.h:4962:39: note: in instantiation of member function 'igl::FastWindingNumber::UT_SmallArray::Node>>::UT_SmallArray' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 4962 | UT_SmallArray> parallel_nodes; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/FastWindingNumberForSoups.h:4624:9: note: in instantiation of function template specialization 'igl::FastWindingNumber::HDK_Sample::UT::BVH<4>::initNode, unsigned int>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 4624 | initNode(nodes, nodes[0], axes_minmax, boxes, indices, nboxes); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/FastWindingNumberForSoups.h:4585:5: note: in instantiation of function template specialization 'igl::FastWindingNumber::HDK_Sample::UT::BVH<4>::init, unsigned int>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 4585 | init(axes_minmax, boxes, nboxes, indices, reorder_indic6 warninges generated. Step #3 - "compile-libfuzzer-coverage-x86_64": s, max_items_per_leaf); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/FastWindingNumberForSoups.h:6596:21: note: in instantiation of function template specialization 'igl::FastWindingNumber::HDK_Sample::UT::BVH<4>::init, unsigned int>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 6596 | myTree.template init(triangle_boxes.array(), ntriangles); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/fast_winding_number.cpp:410:26: note: in instantiation of member function 'igl::FastWindingNumber::HDK_Sample::UT_SolidAngle::init' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 410 | fwn_bvh.ut_solid_angle.init( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/libigl/include/igl/fast_winding_number.cpp:1: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/libigl/include/igl/fast_winding_number.h:4: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/FastWindingNumberForSoups.h:3137:2: warning: 'offsetof' on non-standard-layout type 'ThisT' (aka 'UT_SmallArray::Node, 64UL>') [-Winvalid-offsetof] Step #3 - "compile-libfuzzer-coverage-x86_64": 3137 | UT_SMALL_ARRAY_SIZE_IGL_ASSERT(); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/FastWindingNumberForSoups.h:3124:16: note: expanded from macro 'UT_SMALL_ARRAY_SIZE_IGL_ASSERT' Step #3 - "compile-libfuzzer-coverage-x86_64": 3124 | static_assert(offsetof(ThisT, myBuffer) == sizeof(UT_Array), \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ ~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/22/include/__stddef_offsetof.h:16:24: note: expanded from macro 'offsetof' Step #3 - "compile-libfuzzer-coverage-x86_64": 16 | #define offsetof(t, d) __builtin_offsetof(t, d) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/FastWindingNumberForSoups.h:4963:29: note: in instantiation of member function 'igl::FastWindingNumber::UT_SmallArray::Node>::UT_SmallArray' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 4963 | UT_SmallArray parallel_parent_nodes; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/FastWindingNumberForSoups.h:4624:9: note: in instantiation of function template specialization 'igl::FastWindingNumber::HDK_Sample::UT::BVH<4>::initNode, unsigned int>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 4624 | initNode(nodes, nodes[0], axes_minmax, boxes, indices, nboxes); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/FastWindingNumberForSoups.h:4585:5: note: in instantiation of function template specialization 'igl::FastWindingNumber::HDK_Sample::UT::BVH<4>::init, unsigned int>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 4585 | init(axes_minmax, boxes, nboxes, indices, reorder_indices, max_items_per_leaf); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/FastWindingNumberForSoups.h:6596:21: note: in instantiation of function template specialization 'igl::FastWindingNumber::HDK_Sample::UT::BVH<4>::init, unsigned int>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 6596 | myTree.template init(triangle_boxes.array(), ntriangles); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/fast_winding_number.cpp:410:26: note: in instantiation of member function 'igl::FastWindingNumber::HDK_Sample::UT_SolidAngle::init' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 410 | fwn_bvh.ut_solid_angle.init( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object CMakeFiles/igl_core.dir/include/igl/histc.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object CMakeFiles/igl_core.dir/include/igl/hsv_to_rgb.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object CMakeFiles/igl_core.dir/include/igl/icosahedron.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object CMakeFiles/igl_core.dir/include/igl/in_element.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object CMakeFiles/igl_core.dir/include/igl/increment_ulp.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object CMakeFiles/igl_core.dir/include/igl/infinite_cost_stopping_condition.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object CMakeFiles/igl_core.dir/include/igl/inradius.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object CMakeFiles/igl_core.dir/include/igl/internal_angles.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building CXX object CMakeFiles/igl_core.dir/include/igl/internal_angles_intrinsic.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building CXX object CMakeFiles/igl_core.dir/include/igl/intersect.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building CXX object CMakeFiles/igl_core.dir/include/igl/intersection_blocking_collapse_edge_callbacks.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building CXX object CMakeFiles/igl_core.dir/include/igl/intrinsic_delaunay_cotmatrix.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building CXX object CMakeFiles/igl_core.dir/include/igl/intrinsic_delaunay_triangulation.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building CXX object CMakeFiles/igl_core.dir/include/igl/invert_diag.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 31%] Building CXX object CMakeFiles/igl_core.dir/include/igl/is_border_vertex.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 31%] Building CXX object CMakeFiles/igl_core.dir/include/igl/is_boundary_edge.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 31%] Building CXX object CMakeFiles/igl_core.dir/include/igl/is_delaunay.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 31%] Building CXX object CMakeFiles/igl_core.dir/include/igl/is_dir.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 31%] Building CXX object CMakeFiles/igl_core.dir/include/igl/is_edge_manifold.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 31%] Building CXX object CMakeFiles/igl_core.dir/include/igl/is_file.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object CMakeFiles/igl_core.dir/include/igl/is_intrinsic_delaunay.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object CMakeFiles/igl_core.dir/include/igl/is_irregular_vertex.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object CMakeFiles/igl_core.dir/include/igl/is_planar.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object CMakeFiles/igl_core.dir/include/igl/is_readable.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object CMakeFiles/igl_core.dir/include/igl/is_sparse.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object CMakeFiles/igl_core.dir/include/igl/is_stl.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object CMakeFiles/igl_core.dir/include/igl/is_symmetric.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object CMakeFiles/igl_core.dir/include/igl/is_vertex_manifold.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object CMakeFiles/igl_core.dir/include/igl/is_writable.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object CMakeFiles/igl_core.dir/include/igl/isdiag.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object CMakeFiles/igl_core.dir/include/igl/ismember.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object CMakeFiles/igl_core.dir/include/igl/ismember_rows.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building CXX object CMakeFiles/igl_core.dir/include/igl/isolines.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building CXX object CMakeFiles/igl_core.dir/include/igl/isolines_intrinsic.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building CXX object CMakeFiles/igl_core.dir/include/igl/isolines_map.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building CXX object CMakeFiles/igl_core.dir/include/igl/iterative_closest_point.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building CXX object CMakeFiles/igl_core.dir/include/igl/jet.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building CXX object CMakeFiles/igl_core.dir/include/igl/kelvinlets.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": 4 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 35%] Building CXX object CMakeFiles/igl_core.dir/include/igl/kkt_inverse.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 35%] Building CXX object CMakeFiles/igl_core.dir/include/igl/knn.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 35%] Building CXX object CMakeFiles/igl_core.dir/include/igl/launch_medit.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 35%] Building CXX object CMakeFiles/igl_core.dir/include/igl/lbs_matrix.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 35%] Building CXX object CMakeFiles/igl_core.dir/include/igl/lexicographic_triangulation.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 35%] Building CXX object CMakeFiles/igl_core.dir/include/igl/limit_faces.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 36%] Building CXX object CMakeFiles/igl_core.dir/include/igl/line_field_mismatch.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 36%] Building CXX object CMakeFiles/igl_core.dir/include/igl/line_search.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 36%] Building CXX object CMakeFiles/igl_core.dir/include/igl/line_segment_in_rectangle.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 36%] Building CXX object CMakeFiles/igl_core.dir/include/igl/linprog.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 36%] Building CXX object CMakeFiles/igl_core.dir/include/igl/lipschitz_octree.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 36%] Building CXX object CMakeFiles/igl_core.dir/include/igl/lipschitz_octree_prune.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building CXX object CMakeFiles/igl_core.dir/include/igl/list_to_matrix.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building CXX object CMakeFiles/igl_core.dir/include/igl/local_basis.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building CXX object CMakeFiles/igl_core.dir/include/igl/look_at.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building CXX object CMakeFiles/igl_core.dir/include/igl/loop.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building CXX object CMakeFiles/igl_core.dir/include/igl/lscm.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building CXX object CMakeFiles/igl_core.dir/include/igl/lscm_hessian.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 38%] Building CXX object CMakeFiles/igl_core.dir/include/igl/map_vertices_to_circle.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 38%] Building CXX object CMakeFiles/igl_core.dir/include/igl/mapping_energy_with_jacobians.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 38%] Building CXX object CMakeFiles/igl_core.dir/include/igl/march_cube.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 38%] Building CXX object CMakeFiles/igl_core.dir/include/igl/marching_cubes.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 38%] Building CXX object CMakeFiles/igl_core.dir/include/igl/marching_tets.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 38%] Building CXX object CMakeFiles/igl_core.dir/include/igl/massmatrix.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object CMakeFiles/igl_core.dir/include/igl/massmatrix_intrinsic.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object CMakeFiles/igl_core.dir/include/igl/mat_to_quat.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object CMakeFiles/igl_core.dir/include/igl/matlab_format.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object CMakeFiles/igl_core.dir/include/igl/matrix_to_list.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object CMakeFiles/igl_core.dir/include/igl/max.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 40%] Building CXX object CMakeFiles/igl_core.dir/include/igl/max_faces_stopping_condition.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 40%] Building CXX object CMakeFiles/igl_core.dir/include/igl/max_size.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 40%] Building CXX object CMakeFiles/igl_core.dir/include/igl/median.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 40%] Building CXX object CMakeFiles/igl_core.dir/include/igl/min.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 40%] Building CXX object CMakeFiles/igl_core.dir/include/igl/min_quad_with_fixed.1.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 40%] Building CXX object CMakeFiles/igl_core.dir/include/igl/min_quad_with_fixed.10.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Building CXX object CMakeFiles/igl_core.dir/include/igl/min_quad_with_fixed.11.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Building CXX object CMakeFiles/igl_core.dir/include/igl/min_quad_with_fixed.2.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Building CXX object CMakeFiles/igl_core.dir/include/igl/min_quad_with_fixed.3.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Building CXX object CMakeFiles/igl_core.dir/include/igl/min_quad_with_fixed.4.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Building CXX object CMakeFiles/igl_core.dir/include/igl/min_quad_with_fixed.5.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Building CXX object CMakeFiles/igl_core.dir/include/igl/min_quad_with_fixed.6.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 42%] Building CXX object CMakeFiles/igl_core.dir/include/igl/min_quad_with_fixed.7.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 42%] Building CXX object CMakeFiles/igl_core.dir/include/igl/min_quad_with_fixed.8.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 42%] Building CXX object CMakeFiles/igl_core.dir/include/igl/min_quad_with_fixed.9.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 42%] Building CXX object CMakeFiles/igl_core.dir/include/igl/min_quad_with_fixed_precompute.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 42%] Building CXX object CMakeFiles/igl_core.dir/include/igl/min_quad_with_fixed_solve.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 42%] Building CXX object CMakeFiles/igl_core.dir/include/igl/min_size.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Building CXX object CMakeFiles/igl_core.dir/include/igl/mod.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Building CXX object CMakeFiles/igl_core.dir/include/igl/mode.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Building CXX object CMakeFiles/igl_core.dir/include/igl/moments.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Building CXX object CMakeFiles/igl_core.dir/include/igl/mvc.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Building CXX object CMakeFiles/igl_core.dir/include/igl/nchoosek.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Building CXX object CMakeFiles/igl_core.dir/include/igl/next_filename.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building CXX object CMakeFiles/igl_core.dir/include/igl/normal_derivative.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building CXX object CMakeFiles/igl_core.dir/include/igl/normalize_quat.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building CXX object CMakeFiles/igl_core.dir/include/igl/null.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building CXX object CMakeFiles/igl_core.dir/include/igl/octree.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building CXX object CMakeFiles/igl_core.dir/include/igl/offset_surface.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building CXX object CMakeFiles/igl_core.dir/include/igl/on_boundary.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 45%] Building CXX object CMakeFiles/igl_core.dir/include/igl/orient_halfedges.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 45%] Building CXX object CMakeFiles/igl_core.dir/include/igl/orient_outward.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 45%] Building CXX object CMakeFiles/igl_core.dir/include/igl/orientable_patches.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 45%] Building CXX object CMakeFiles/igl_core.dir/include/igl/oriented_bounding_box.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 45%] Building CXX object CMakeFiles/igl_core.dir/include/igl/oriented_facets.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 45%] Building CXX object CMakeFiles/igl_core.dir/include/igl/orth.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object CMakeFiles/igl_core.dir/include/igl/ortho.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object CMakeFiles/igl_core.dir/include/igl/outer_element.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object CMakeFiles/igl_core.dir/include/igl/pad_box.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object CMakeFiles/igl_core.dir/include/igl/parallel_transport_angles.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object CMakeFiles/igl_core.dir/include/igl/partition.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object CMakeFiles/igl_core.dir/include/igl/parula.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object CMakeFiles/igl_core.dir/include/igl/path_to_edges.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object CMakeFiles/igl_core.dir/include/igl/path_to_executable.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object CMakeFiles/igl_core.dir/include/igl/pathinfo.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object CMakeFiles/igl_core.dir/include/igl/per_corner_normals.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object CMakeFiles/igl_core.dir/include/igl/per_edge_normals.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object CMakeFiles/igl_core.dir/include/igl/per_face_normals.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 48%] Building CXX object CMakeFiles/igl_core.dir/include/igl/per_vertex_attribute_smoothing.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 48%] Building CXX object CMakeFiles/igl_core.dir/include/igl/per_vertex_normals.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 48%] Building CXX object CMakeFiles/igl_core.dir/include/igl/per_vertex_point_to_plane_quadrics.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 48%] Building CXX object CMakeFiles/igl_core.dir/include/igl/piecewise_constant_winding_number.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 48%] Building CXX object CMakeFiles/igl_core.dir/include/igl/pinv.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 48%] Building CXX object CMakeFiles/igl_core.dir/include/igl/planarize_quad_mesh.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 49%] Building CXX object CMakeFiles/igl_core.dir/include/igl/point_in_circle.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 49%] Building CXX object CMakeFiles/igl_core.dir/include/igl/point_mesh_squared_distance.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 49%] Building CXX object CMakeFiles/igl_core.dir/include/igl/point_simplex_squared_distance.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 49%] Building CXX object CMakeFiles/igl_core.dir/include/igl/polar_dec.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 49%] Building CXX object CMakeFiles/igl_core.dir/include/igl/polar_svd.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 50%] Building CXX object CMakeFiles/igl_core.dir/include/igl/polar_svd3x3.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 50%] Building CXX object CMakeFiles/igl_core.dir/include/igl/polygon_corners.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 50%] Building CXX object CMakeFiles/igl_core.dir/include/igl/polygons_to_triangles.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 50%] Building CXX object CMakeFiles/igl_core.dir/include/igl/principal_curvature.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 50%] Building CXX object CMakeFiles/igl_core.dir/include/igl/print_ijv.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 50%] Building CXX object CMakeFiles/igl_core.dir/include/igl/print_vector.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object CMakeFiles/igl_core.dir/include/igl/procrustes.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object CMakeFiles/igl_core.dir/include/igl/project.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object CMakeFiles/igl_core.dir/include/igl/project_isometrically_to_plane.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object CMakeFiles/igl_core.dir/include/igl/project_to_line.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object CMakeFiles/igl_core.dir/include/igl/project_to_line_segment.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object CMakeFiles/igl_core.dir/include/igl/projection_constraint.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building CXX object CMakeFiles/igl_core.dir/include/igl/pseudonormal_test.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building CXX object CMakeFiles/igl_core.dir/include/igl/pso.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libigl/include/igl/principal_curvature.cpp:640:32: warning: implicit conversion from 'int' to 'float' changes value from 2147483647 to 2147483648 [-Wimplicit-const-int-float-conversion] Step #3 - "compile-libfuzzer-coverage-x86_64": 640 | if ((r = ((float)rand () / RAND_MAX)) < p) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ ^~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/include/stdlib.h:86:18: note: expanded from macro 'RAND_MAX' Step #3 - "compile-libfuzzer-coverage-x86_64": 86 | #define RAND_MAX 2147483647 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building CXX object CMakeFiles/igl_core.dir/include/igl/qslim.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building CXX object CMakeFiles/igl_core.dir/include/igl/qslim_optimal_collapse_edge_callbacks.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building CXX object CMakeFiles/igl_core.dir/include/igl/quad_edges.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building CXX object CMakeFiles/igl_core.dir/include/igl/quad_grid.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 53%] Building CXX object CMakeFiles/igl_core.dir/include/igl/quad_planarity.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 53%] Building CXX object CMakeFiles/igl_core.dir/include/igl/quadprog.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 53%] Building CXX object CMakeFiles/igl_core.dir/include/igl/quadric_binary_plus_operator.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 53%] Building CXX object CMakeFiles/igl_core.dir/include/igl/quat_conjugate.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 53%] Building CXX object CMakeFiles/igl_core.dir/include/igl/quat_mult.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 53%] Building CXX object CMakeFiles/igl_core.dir/include/igl/quat_to_axis_angle.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 54%] Building CXX object CMakeFiles/igl_core.dir/include/igl/quat_to_mat.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 54%] Building CXX object CMakeFiles/igl_core.dir/include/igl/quats_to_column.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 54%] Building CXX object CMakeFiles/igl_core.dir/include/igl/ramer_douglas_peucker.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 54%] Building CXX object CMakeFiles/igl_core.dir/include/igl/random_dir.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 54%] Building CXX object CMakeFiles/igl_core.dir/include/igl/random_points_on_mesh.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 54%] Building CXX object CMakeFiles/igl_core.dir/include/igl/random_points_on_mesh_intrinsic.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building CXX object CMakeFiles/igl_core.dir/include/igl/random_quaternion.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building CXX object CMakeFiles/igl_core.dir/include/igl/random_search.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building CXX object CMakeFiles/igl_core.dir/include/igl/randperm.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building CXX object CMakeFiles/igl_core.dir/include/igl/ray_box_intersect.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building CXX object CMakeFiles/igl_core.dir/include/igl/ray_mesh_intersect.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building CXX object CMakeFiles/igl_core.dir/include/igl/ray_sphere_intersect.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building CXX object CMakeFiles/igl_core.dir/include/igl/ray_triangle_intersect.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building CXX object CMakeFiles/igl_core.dir/include/igl/readBF.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building CXX object CMakeFiles/igl_core.dir/include/igl/readCSV.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building CXX object CMakeFiles/igl_core.dir/include/igl/readDMAT.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building CXX object CMakeFiles/igl_core.dir/include/igl/readMESH.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building CXX object CMakeFiles/igl_core.dir/include/igl/readMSH.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 57%] Building CXX object CMakeFiles/igl_core.dir/include/igl/readNODE.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 57%] Building CXX object CMakeFiles/igl_core.dir/include/igl/readOBJ.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 57%] Building CXX object CMakeFiles/igl_core.dir/include/igl/readOFF.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 57%] Building CXX object CMakeFiles/igl_core.dir/include/igl/readPLY.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 57%] Building CXX object CMakeFiles/igl_core.dir/include/igl/readSTL.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 57%] Building CXX object CMakeFiles/igl_core.dir/include/igl/readTGF.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 58%] Building CXX object CMakeFiles/igl_core.dir/include/igl/readWRL.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 58%] Building CXX object CMakeFiles/igl_core.dir/include/igl/read_file_binary.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 58%] Building CXX object CMakeFiles/igl_core.dir/include/igl/read_triangle_mesh.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 58%] Building CXX object CMakeFiles/igl_core.dir/include/igl/remesh_along_isoline.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 58%] Building CXX object CMakeFiles/igl_core.dir/include/igl/remove_duplicate_vertices.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 58%] Building CXX object CMakeFiles/igl_core.dir/include/igl/remove_unreferenced.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 59%] Building CXX object CMakeFiles/igl_core.dir/include/igl/repdiag.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 59%] Building CXX object CMakeFiles/igl_core.dir/include/igl/repmat.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 59%] Building CXX object CMakeFiles/igl_core.dir/include/igl/resolve_duplicated_faces.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 59%] Building CXX object CMakeFiles/igl_core.dir/include/igl/rgb_to_hsv.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 59%] Building CXX object CMakeFiles/igl_core.dir/include/igl/rigid_alignment.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object CMakeFiles/igl_core.dir/include/igl/rotate_by_quat.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object CMakeFiles/igl_core.dir/include/igl/rotate_vectors.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object CMakeFiles/igl_core.dir/include/igl/rotation_matrix_from_directions.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object CMakeFiles/igl_core.dir/include/igl/round.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object CMakeFiles/igl_core.dir/include/igl/round_cone_signed_distance.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object CMakeFiles/igl_core.dir/include/igl/rows_to_matrix.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building CXX object CMakeFiles/igl_core.dir/include/igl/sample_edges.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building CXX object CMakeFiles/igl_core.dir/include/igl/scalar_to_cr_vector_gradient.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building CXX object CMakeFiles/igl_core.dir/include/igl/screen_space_selection.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building CXX object CMakeFiles/igl_core.dir/include/igl/seam_edges.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building CXX object CMakeFiles/igl_core.dir/include/igl/segment_segment_intersect.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building CXX object CMakeFiles/igl_core.dir/include/igl/setdiff.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object CMakeFiles/igl_core.dir/include/igl/setunion.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object CMakeFiles/igl_core.dir/include/igl/setxor.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object CMakeFiles/igl_core.dir/include/igl/shape_diameter_function.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object CMakeFiles/igl_core.dir/include/igl/shapeup.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object CMakeFiles/igl_core.dir/include/igl/sharp_edges.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object CMakeFiles/igl_core.dir/include/igl/shortest_edge_and_midpoint.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 63%] Building CXX object CMakeFiles/igl_core.dir/include/igl/signed_angle.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 63%] Building CXX object CMakeFiles/igl_core.dir/include/igl/signed_distance.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 63%] Building CXX object CMakeFiles/igl_core.dir/include/igl/simplify_polyhedron.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 63%] Building CXX object CMakeFiles/igl_core.dir/include/igl/slice.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 63%] Building CXX object CMakeFiles/igl_core.dir/include/igl/slice_cached.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 63%] Building CXX object CMakeFiles/igl_core.dir/include/igl/slice_into.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building CXX object CMakeFiles/igl_core.dir/include/igl/slice_mask.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building CXX object CMakeFiles/igl_core.dir/include/igl/slice_sorted.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building CXX object CMakeFiles/igl_core.dir/include/igl/slim.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building CXX object CMakeFiles/igl_core.dir/include/igl/smooth_corner_adjacency.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building CXX object CMakeFiles/igl_core.dir/include/igl/snap_points.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building CXX object CMakeFiles/igl_core.dir/include/igl/snap_to_canonical_view_quat.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 65%] Building CXX object CMakeFiles/igl_core.dir/include/igl/snap_to_fixed_up.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 65%] Building CXX object CMakeFiles/igl_core.dir/include/igl/solid_angle.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 65%] Building CXX object CMakeFiles/igl_core.dir/include/igl/sort.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 65%] Building CXX object CMakeFiles/igl_core.dir/include/igl/sort_angles.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 65%] Building CXX object CMakeFiles/igl_core.dir/include/igl/sort_triangles.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 65%] Building CXX object CMakeFiles/igl_core.dir/include/igl/sort_vectors_ccw.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building CXX object CMakeFiles/igl_core.dir/include/igl/sortrows.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building CXX object CMakeFiles/igl_core.dir/include/igl/sparse.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building CXX object CMakeFiles/igl_core.dir/include/igl/sparse_cached.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building CXX object CMakeFiles/igl_core.dir/include/igl/sparse_voxel_grid.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building CXX object CMakeFiles/igl_core.dir/include/igl/speye.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building CXX object CMakeFiles/igl_core.dir/include/igl/split_nonmanifold.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building CXX object CMakeFiles/igl_core.dir/include/igl/squared_edge_lengths.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building CXX object CMakeFiles/igl_core.dir/include/igl/stdin_to_temp.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building CXX object CMakeFiles/igl_core.dir/include/igl/straighten_seams.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building CXX object CMakeFiles/igl_core.dir/include/igl/string_utils.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building CXX object CMakeFiles/igl_core.dir/include/igl/sum.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building CXX object CMakeFiles/igl_core.dir/include/igl/super_fibonacci.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 68%] Building CXX object CMakeFiles/igl_core.dir/include/igl/svd3x3.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 68%] Building CXX object CMakeFiles/igl_core.dir/include/igl/svd3x3_avx.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 68%] Building CXX object CMakeFiles/igl_core.dir/include/igl/svd3x3_sse.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 68%] Building CXX object CMakeFiles/igl_core.dir/include/igl/swept_volume.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 68%] Building CXX object CMakeFiles/igl_core.dir/include/igl/swept_volume_bounding_box.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 68%] Building CXX object CMakeFiles/igl_core.dir/include/igl/swept_volume_signed_distance.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Building CXX object CMakeFiles/igl_core.dir/include/igl/tan_half_angle.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Building CXX object CMakeFiles/igl_core.dir/include/igl/tet_tet_adjacency.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Building CXX object CMakeFiles/igl_core.dir/include/igl/tetrahedralized_grid.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Building CXX object CMakeFiles/igl_core.dir/include/igl/tinyply.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Building CXX object CMakeFiles/igl_core.dir/include/igl/topological_hole_fill.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Building CXX object CMakeFiles/igl_core.dir/include/igl/trackball.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Building CXX object CMakeFiles/igl_core.dir/include/igl/transpose_blocks.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Building CXX object CMakeFiles/igl_core.dir/include/igl/tri_tri_intersect.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Building CXX object CMakeFiles/igl_core.dir/include/igl/triangle_fan.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Building CXX object CMakeFiles/igl_core.dir/include/igl/triangle_triangle_adjacency.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Building CXX object CMakeFiles/igl_core.dir/include/igl/triangle_triangle_intersect.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 71%] Building CXX object CMakeFiles/igl_core.dir/include/igl/triangle_triangle_intersect_shared_edge.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 71%] Building CXX object CMakeFiles/igl_core.dir/include/igl/triangle_triangle_intersect_shared_vertex.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 71%] Building CXX object CMakeFiles/igl_core.dir/include/igl/triangles_from_strip.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 71%] Building CXX object CMakeFiles/igl_core.dir/include/igl/triangulated_grid.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 71%] Building CXX object CMakeFiles/igl_core.dir/include/igl/turning_number.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 71%] Building CXX object CMakeFiles/igl_core.dir/include/igl/two_axis_valuator_fixed_up.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 72%] Building CXX object CMakeFiles/igl_core.dir/include/igl/uniformly_sample_two_manifold.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 72%] Building CXX object CMakeFiles/igl_core.dir/include/igl/unique.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 72%] Building CXX object CMakeFiles/igl_core.dir/include/igl/unique_edge_map.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 72%] Building CXX object CMakeFiles/igl_core.dir/include/igl/unique_rows.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 72%] Building CXX object CMakeFiles/igl_core.dir/include/igl/unique_simplices.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 72%] Building CXX object CMakeFiles/igl_core.dir/include/igl/unique_sparse_voxel_corners.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object CMakeFiles/igl_core.dir/include/igl/unproject.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object CMakeFiles/igl_core.dir/include/igl/unproject_in_mesh.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object CMakeFiles/igl_core.dir/include/igl/unproject_on_line.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object CMakeFiles/igl_core.dir/include/igl/unproject_on_plane.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object CMakeFiles/igl_core.dir/include/igl/unproject_onto_mesh.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object CMakeFiles/igl_core.dir/include/igl/unproject_ray.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Building CXX object CMakeFiles/igl_core.dir/include/igl/unzip_corners.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Building CXX object CMakeFiles/igl_core.dir/include/igl/upsample.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Building CXX object CMakeFiles/igl_core.dir/include/igl/variable_radius_offset.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Building CXX object CMakeFiles/igl_core.dir/include/igl/vector_area_matrix.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Building CXX object CMakeFiles/igl_core.dir/include/igl/vertex_components.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Building CXX object CMakeFiles/igl_core.dir/include/igl/vertex_triangle_adjacency.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 75%] Building CXX object CMakeFiles/igl_core.dir/include/igl/volume.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 75%] Building CXX object CMakeFiles/igl_core.dir/include/igl/voronoi_mass.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 75%] Building CXX object CMakeFiles/igl_core.dir/include/igl/voxel_grid.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 75%] Building CXX object CMakeFiles/igl_core.dir/include/igl/winding_number.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 75%] Building CXX object CMakeFiles/igl_core.dir/include/igl/writeBF.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 75%] Building CXX object CMakeFiles/igl_core.dir/include/igl/writeDMAT.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building CXX object CMakeFiles/igl_core.dir/include/igl/writeMESH.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building CXX object CMakeFiles/igl_core.dir/include/igl/writeMSH.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building CXX object CMakeFiles/igl_core.dir/include/igl/writeOBJ.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building CXX object CMakeFiles/igl_core.dir/include/igl/writeOFF.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building CXX object CMakeFiles/igl_core.dir/include/igl/writePLY.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building CXX object CMakeFiles/igl_core.dir/include/igl/writeSTL.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Building CXX object CMakeFiles/igl_core.dir/include/igl/writeTGF.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Building CXX object CMakeFiles/igl_core.dir/include/igl/writeWRL.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Building CXX object CMakeFiles/igl_core.dir/include/igl/write_triangle_mesh.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Linking CXX static library lib/libigl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Built target igl_core Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Building CXX object CMakeFiles/igl_stb.dir/include/igl/stb/read_image.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Building CXX object CMakeFiles/igl_stb.dir/include/igl/stb/write_image.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Building CXX object CMakeFiles/igl_spectra.dir/include/igl/spectra/eigs.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Building CXX object tutorial/CMakeFiles/101_FileIO.dir/101_FileIO/main.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Building CXX object CMakeFiles/igl_spectra.dir/include/igl/spectra/lscm.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Building CXX object CMakeFiles/test_igl_core.dir/tests/main.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/AABB.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/MshLoader.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/MshSaver.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/accumarray.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/adjacency_list.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/avg_edge_length.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/barycentric_interpolation.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/bbw.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/bezier.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/blue_noise.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/blkdiag.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/boundary_facets.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/cat.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/boundary_loop.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/centroid.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/circulation.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 81%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/circumradius.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 81%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/cotmatrix.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 81%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/cotmatrix_entries.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 81%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/cotmatrix_intrinsic.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 81%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/cr_vector_curvature_correction.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 81%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/cr_vector_laplacian.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/cumprod.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/cumsum.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/cut_mesh.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/curved_hessian_energy.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/cut_to_disk.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Linking CXX static library lib/libigl_stb.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Built target igl_stb Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/decimate.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Linking CXX executable ../bin/101_FileIO Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Built target 101_FileIO Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/delaunay_triangulation.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/dijkstra.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/direct_delta_mush.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/dirname.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/doublearea.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/ears.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/edge_exists_near.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/edge_flaps.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/edge_lengths.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/edges_to_path.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/euler_characteristic.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/exact_geodesic.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/facet_components.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/fast_winding_number.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/fit_cubic_bezier.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/grad.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/grad_intrinsic.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/grid.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 86%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/guess_extension.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 86%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/heat_geodesics.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 86%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/icosahedron.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 86%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/increment_ulp.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 86%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/internal_angles.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 86%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/intersection_blocking_collapse_edge_callbacks.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/intrinsic_delaunay_cotmatrix.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/intrinsic_delaunay_triangulation.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/is_delaunay.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/is_edge_manifold.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/is_intrinsic_delaunay.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/is_irregular_vertex.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/is_symmetric.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/ismember.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/isolines.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/iterative_closest_point.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/knn.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 89%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/linprog.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 89%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/list_to_matrix.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 89%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/lscm.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 89%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/massmatrix.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 89%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/min_quad_with_fixed.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 89%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/moments.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 90%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/orient_halfedges.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 90%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/path_to_edges.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 90%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/path_to_executable.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 90%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/pathinfo.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 90%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/per_face_normals.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 90%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/polygon_corners.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/principal_curvature.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/procrustes.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/qslim.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/quadprog.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/random_points_on_mesh.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/randperm.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/ray_mesh_intersect.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/readDMAT.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/readMESH.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/readMSH.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/readOBJ.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/readOFF.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/readPLY.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/remesh_along_isoline.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/repmat.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/rigid_alignment.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/seam_edges.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/segment_segment_intersect.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/setdiff.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/sign.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/signed_distance.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/slice.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/slice_into.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/slice_mask.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 95%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/slice_sorted.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 95%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/sort.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 95%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/sparse_voxel_grid.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 95%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/split_nonmanifold.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 95%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/squared_edge_lengths.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 95%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/super_fibonacci.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/tet_tet_adjacency.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/tri_tri_intersect.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/triangle_triangle_adjacency.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/triangle_triangle_intersect.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/triangulated_grid.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/turning_number.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/unique.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/unique_simplices.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/upsample.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/voronoi_mass.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/winding_number.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/writeMSH.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/writeOFF.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Building CXX object CMakeFiles/test_igl_core.dir/tests/include/igl/writePLY.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 99%] Linking CXX static library lib/libigl_spectra.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 99%] Built target igl_spectra Step #3 - "compile-libfuzzer-coverage-x86_64": [ 99%] Building CXX object CMakeFiles/test_igl_spectra.dir/tests/main.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 99%] Building CXX object CMakeFiles/test_igl_spectra.dir/tests/include/igl/spectra/eigs.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 99%] Linking CXX executable tests/test_igl_core Step #3 - "compile-libfuzzer-coverage-x86_64": [ 99%] Built target test_igl_core Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking CXX executable tests/test_igl_spectra Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target test_igl_spectra Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DIGL_STATIC_LIBRARY -I/src/libigl/include -isystem /src/libigl/cmake/../include -isystem /src/libigl/cmake/../external/eigen -c /src/igl_fuzzer.cpp -o fuzzer.o Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer fuzzer.o -o /workspace/out/libfuzzer-coverage-x86_64/igl_fuzzer /src/libigl/build-dir/lib/libigl.a Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: ef3c76f7df30: Already exists Step #4: 9f8f643d8006: Already exists Step #4: 0f48af65b814: Pulling fs layer Step #4: 633a0e05339d: Pulling fs layer Step #4: 3177fed33998: Pulling fs layer Step #4: 2e478429a198: Pulling fs layer Step #4: 4f862654912a: Pulling fs layer Step #4: 4d5ecc5a85a3: Pulling fs layer Step #4: 861dbe526d45: Pulling fs layer Step #4: f0d22c3bd001: Pulling fs layer Step #4: c7365ba546a7: Pulling fs layer Step #4: 81305a35774f: Pulling fs layer Step #4: 084b00e4fd2a: Pulling fs layer Step #4: 2571f26ef59d: Pulling fs layer Step #4: f3ad3c26378e: Pulling fs layer Step #4: 23630c9e3597: Pulling fs layer Step #4: 686f4cb8643a: Pulling fs layer Step #4: e9cb1af2d3fd: Pulling fs layer Step #4: 485022339309: Pulling fs layer Step #4: bacda3c2d798: Pulling fs layer Step #4: c57fafada48f: Pulling fs layer Step #4: c7365ba546a7: Waiting Step #4: 68403e1b2d67: Pulling fs layer Step #4: 6456ed930b42: Pulling fs layer Step #4: f3ad3c26378e: Waiting Step #4: c1d227e471d8: Pulling fs layer Step #4: 81305a35774f: Waiting Step #4: c4fc3ca540a9: Pulling fs layer Step #4: 23630c9e3597: Waiting Step #4: 084b00e4fd2a: Waiting Step #4: d64a40b43ad5: Pulling fs layer Step #4: 686f4cb8643a: Waiting Step #4: 485022339309: Waiting Step #4: bacda3c2d798: Waiting Step #4: e9cb1af2d3fd: Waiting Step #4: c57fafada48f: Waiting Step #4: c4fc3ca540a9: Waiting Step #4: d64a40b43ad5: Waiting Step #4: 68403e1b2d67: Waiting Step #4: 6456ed930b42: Waiting Step #4: c1d227e471d8: Waiting Step #4: 2571f26ef59d: Waiting Step #4: 861dbe526d45: Waiting Step #4: 3177fed33998: Verifying Checksum Step #4: 3177fed33998: Download complete Step #4: 4f862654912a: Verifying Checksum Step #4: 4f862654912a: Download complete Step #4: 0f48af65b814: Verifying Checksum Step #4: 0f48af65b814: Download complete Step #4: 633a0e05339d: Verifying Checksum Step #4: 633a0e05339d: Download complete Step #4: 2e478429a198: Verifying Checksum Step #4: 2e478429a198: Download complete Step #4: 861dbe526d45: Verifying Checksum Step #4: 861dbe526d45: Download complete Step #4: f0d22c3bd001: Verifying Checksum Step #4: f0d22c3bd001: Download complete Step #4: c7365ba546a7: Verifying Checksum Step #4: c7365ba546a7: Download complete Step #4: 0f48af65b814: Pull complete Step #4: f3ad3c26378e: Verifying Checksum Step #4: f3ad3c26378e: Download complete Step #4: 2571f26ef59d: Download complete Step #4: 686f4cb8643a: Download complete Step #4: 4d5ecc5a85a3: Verifying Checksum Step #4: 4d5ecc5a85a3: Download complete Step #4: 633a0e05339d: Pull complete Step #4: 3177fed33998: Pull complete Step #4: 485022339309: Verifying Checksum Step #4: 485022339309: Download complete Step #4: bacda3c2d798: Download complete Step #4: 81305a35774f: Download complete Step #4: 68403e1b2d67: Verifying Checksum Step #4: 68403e1b2d67: Download complete Step #4: 2e478429a198: Pull complete Step #4: 6456ed930b42: Download complete Step #4: 4f862654912a: Pull complete Step #4: c4fc3ca540a9: Verifying Checksum Step #4: c4fc3ca540a9: Download complete Step #4: c1d227e471d8: Verifying Checksum Step #4: c1d227e471d8: Download complete Step #4: d64a40b43ad5: Verifying Checksum Step #4: d64a40b43ad5: Download complete Step #4: 23630c9e3597: Verifying Checksum Step #4: 23630c9e3597: Download complete Step #4: c57fafada48f: Verifying Checksum Step #4: c57fafada48f: Download complete Step #4: e9cb1af2d3fd: Verifying Checksum Step #4: e9cb1af2d3fd: Download complete Step #4: 4d5ecc5a85a3: Pull complete Step #4: 861dbe526d45: Pull complete Step #4: f0d22c3bd001: Pull complete Step #4: c7365ba546a7: Pull complete Step #4: 81305a35774f: Pull complete Step #4: 084b00e4fd2a: Verifying Checksum Step #4: 084b00e4fd2a: Download complete Step #4: 084b00e4fd2a: Pull complete Step #4: 2571f26ef59d: Pull complete Step #4: f3ad3c26378e: Pull complete Step #4: 23630c9e3597: Pull complete Step #4: 686f4cb8643a: Pull complete Step #4: e9cb1af2d3fd: Pull complete Step #4: 485022339309: Pull complete Step #4: bacda3c2d798: Pull complete Step #4: c57fafada48f: Pull complete Step #4: 68403e1b2d67: Pull complete Step #4: 6456ed930b42: Pull complete Step #4: c1d227e471d8: Pull complete Step #4: c4fc3ca540a9: Pull complete Step #4: d64a40b43ad5: Pull complete Step #4: Digest: sha256:fca20b650077b304d8fda564b4e8e271b7605c6c867f322be5273900ded9d1b8 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running igl_fuzzer Step #5: Error occured while running igl_fuzzer: Step #5: Cov returncode: 124, grep returncode: 0 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1273644690 Step #5: MERGE-OUTER: 2218 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1273664381 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: 2218 total files; 0 processed earlier; will process 2218 files now Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: #2 pulse exec/s: 0 rss: 28Mb Step #5: #4 pulse exec/s: 0 rss: 28Mb Step #5: #8 pulse exec/s: 0 rss: 28Mb Step #5: #16 pulse exec/s: 0 rss: 28Mb Step #5: #32 pulse exec/s: 0 rss: 28Mb Step #5: #64 pulse exec/s: 0 rss: 28Mb Step #5: #128 pulse exec/s: 0 rss: 28Mb Step #5: #256 pulse exec/s: 0 rss: 28Mb Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "3" not supported yet. Ignored. Step #5: Warning: "0" not supported yet. Ignored. Step #5: Warning: "2+0" not supported yet. Ignored. Step #5: Warning: "2" not supported yet. Ignored. Step #5: Warning: "$El0" not supported yet. Ignored. Step #5: Warning: "#" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "$Normat" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "$Element" not supported yet. Ignored. Step #5: Warning: "0" not supported yet. Ignored. Step #5: Warning: "$NodeDZta" not supported yet. Ignored. Step #5: Warning: "$LodeData" not supported yet. Ignored. Step #5: Warning: "·-0 337" not supported yet. Ignored. Step #5: Warning: "$NodeD`ta" not supported yet. Ignored. Step #5: Warning: "2" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "$" not supported yet. Ignored. Step #5: Warning: "$ElementDa20" not supported yet. Ignored. Step #5: Warning: "%NodeData" not supported yet. Ignored. Step #5: Warning: "#NodeData" not supported yet. Ignored. Step #5: Warning: "$atdaoeND" not supported yet. Ignored. Step #5: #512 pulse exec/s: 170 rss: 36Mb Step #5: Warning: "$Eleme2-0" not supported yet. Ignored. Step #5: Warning: "0" not supported yet. Ignored. Step #5: Warning: "a" not supported yet. Ignored. Step #5: Warning: "$NodeDatk" not supported yet. Ignored. Step #5: Warning: "$NdeData" not supported yet. Ignored. Step #5: Warning: "$ElementDa20เ" not supported yet. Ignored. Step #5: Warning: "Nodes" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: ALARM: working on the last Unit for 120 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x24,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x32,0x2d,0x30,0xd,0x38,0x24,0x45,0x6e,0x64,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x24,0x45,0x6c,0x65,0x6d,0x65,0x6e,0x74,0x73,0xc,0x36,0x36,0x32,0xd,0x33,0xd,0x36, Step #5: $MeshFormat 2-0\0158$EndMeshFormat $Elements\014662\0153\0156 Step #5: artifact_prefix='./'; Test unit written to ./timeout-47b5d8363362d75bfae1a4ea5e188536d42ea89b Step #5: Base64: JE1lc2hGb3JtYXQgMi0wDTgkRW5kTWVzaEZvcm1hdCAkRWxlbWVudHMMNjYyDTMNNg== Step #5: ==42== ERROR: libFuzzer: timeout after 120 seconds Step #5: #0 0x5627067f8274 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x56270676c7f8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x56270674f2cd in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f0bc601d41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9753720502573b97dbac595b61fd72c2df18e078) Step #5: #4 0x5627067fa2e9 in igl::MshLoader::parse_elements(std::__1::basic_ifstream>&) /src/libigl/include/igl/MshLoader.cpp:211:21 Step #5: #5 0x5627067f94d5 in igl::MshLoader::MshLoader(std::__1::basic_string, std::__1::allocator> const&) /src/libigl/include/igl/MshLoader.cpp:97:13 Step #5: #6 0x5627067f8818 in LLVMFuzzerTestOneInput /src/igl_fuzzer.cpp:32:21 Step #5: #7 0x562706750a2d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #8 0x562706759fc8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #9 0x5627067414c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #10 0x56270676d1a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #11 0x7f0bc5df8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #12 0x56270673488d in _start (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x3188d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1529548470 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/igl_fuzzer/47b5d8363362d75bfae1a4ea5e188536d42ea89b' caused a failure at the previous merge step Step #5: MERGE-INNER: 2218 total files; 663 processed earlier; will process 1555 files now Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: #2 pulse exec/s: 0 rss: 28Mb Step #5: #4 pulse exec/s: 0 rss: 28Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x24,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0xc,0x32,0x9,0x30,0xb,0x38,0x24,0x45,0x6e,0x64,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x9,0x24,0x45,0x6c,0x65,0x6d,0x65,0x6e,0x74,0x73,0xa,0x31,0xc,0x30,0x2d,0x32,0x35,0x37, Step #5: $MeshFormat\0142\0110\0138$EndMeshFormat\011$Elements\0121\0140-257 Step #5: artifact_prefix='./'; Test unit written to ./timeout-6a1a48b88deef657e25e79b2fd5481e4add38b9a Step #5: Base64: JE1lc2hGb3JtYXQMMgkwCzgkRW5kTWVzaEZvcm1hdAkkRWxlbWVudHMKMQwwLTI1Nw== Step #5: ==46== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x557cfd980274 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x557cfd8f47f8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x557cfd8d72cd in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7fa5b1c0241f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9753720502573b97dbac595b61fd72c2df18e078) Step #5: #4 0x557cfd997b2e in std::__1::basic_istream>::sentry::sentry(std::__1::basic_istream>&, bool) (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10cb2e) Step #5: #5 0x557cfd9982d3 in std::__1::basic_istream>& std::__1::__input_arithmetic_with_numeric_limits[abi:ne220000]>(std::__1::basic_istream>&, int&) (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10d2d3) Step #5: #6 0x557cfd9822f1 in igl::MshLoader::parse_elements(std::__1::basic_ifstream>&) /src/libigl/include/igl/MshLoader.cpp:211:21 Step #5: #7 0x557cfd9814d5 in igl::MshLoader::MshLoader(std::__1::basic_string, std::__1::allocator> const&) /src/libigl/include/igl/MshLoader.cpp:97:13 Step #5: #8 0x557cfd980818 in LLVMFuzzerTestOneInput /src/igl_fuzzer.cpp:32:21 Step #5: #9 0x557cfd8d8a2d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #10 0x557cfd8e1fc8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #11 0x557cfd8c94c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #12 0x557cfd8f51a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #13 0x7fa5b19dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #14 0x557cfd8bc88d in _start (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x3188d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1632385496 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/igl_fuzzer/6a1a48b88deef657e25e79b2fd5481e4add38b9a' caused a failure at the previous merge step Step #5: MERGE-INNER: 2218 total files; 670 processed earlier; will process 1548 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x24,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x32,0x2d,0x31,0xd,0x38,0x24,0x45,0x6e,0x64,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x24,0x45,0x6c,0x65,0x6d,0x65,0x6e,0x74,0x73,0xc,0x31,0x35,0x37,0x2b,0x36,0xd,0x35, Step #5: $MeshFormat 2-1\0158$EndMeshFormat $Elements\014157+6\0155 Step #5: artifact_prefix='./'; Test unit written to ./timeout-c7149fc2407ee064aa756758a155809b4d5c5c27 Step #5: Base64: JE1lc2hGb3JtYXQgMi0xDTgkRW5kTWVzaEZvcm1hdCAkRWxlbWVudHMMMTU3KzYNNQ== Step #5: ==50== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x55f72c1e4274 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x55f72c1587f8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x55f72c13b2cd in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f149979441f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9753720502573b97dbac595b61fd72c2df18e078) Step #5: #4 0x55f72c1e62e9 in igl::MshLoader::parse_elements(std::__1::basic_ifstream>&) /src/libigl/include/igl/MshLoader.cpp:211:21 Step #5: #5 0x55f72c1e54d5 in igl::MshLoader::MshLoader(std::__1::basic_string, std::__1::allocator> const&) /src/libigl/include/igl/MshLoader.cpp:97:13 Step #5: #6 0x55f72c1e4818 in LLVMFuzzerTestOneInput /src/igl_fuzzer.cpp:32:21 Step #5: #7 0x55f72c13ca2d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #8 0x55f72c145fc8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #9 0x55f72c12d4c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #10 0x55f72c1591a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #11 0x7f149956f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #12 0x55f72c12088d in _start (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x3188d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1735217619 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/igl_fuzzer/c7149fc2407ee064aa756758a155809b4d5c5c27' caused a failure at the previous merge step Step #5: MERGE-INNER: 2218 total files; 671 processed earlier; will process 1547 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x24,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x32,0x2d,0x30,0xd,0x38,0x24,0x45,0x6e,0x64,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x24,0x45,0x6c,0x65,0x6d,0x65,0x6e,0x74,0x73,0xb,0x2d,0x32,0x36,0x1f,0x31,0x34,0x33, Step #5: $MeshFormat 2-0\0158$EndMeshFormat $Elements\013-26\037143 Step #5: artifact_prefix='./'; Test unit written to ./timeout-940e5ffa16a3ca7e0ce6b9827e9f41fd0d34ac74 Step #5: Base64: JE1lc2hGb3JtYXQgMi0wDTgkRW5kTWVzaEZvcm1hdCAkRWxlbWVudHMLLTI2HzE0Mw== Step #5: ==54== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x55a280fbe274 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x55a280f327f8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x55a280f152cd in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f3e3cf0d41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9753720502573b97dbac595b61fd72c2df18e078) Step #5: #4 0x55a280fd62c9 in std::__1::basic_istream>& std::__1::__input_arithmetic_with_numeric_limits[abi:ne220000]>(std::__1::basic_istream>&, int&) (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10d2c9) Step #5: #5 0x55a280fc02f1 in igl::MshLoader::parse_elements(std::__1::basic_ifstream>&) /src/libigl/include/igl/MshLoader.cpp:211:21 Step #5: #6 0x55a280fbf4d5 in igl::MshLoader::MshLoader(std::__1::basic_string, std::__1::allocator> const&) /src/libigl/include/igl/MshLoader.cpp:97:13 Step #5: #7 0x55a280fbe818 in LLVMFuzzerTestOneInput /src/igl_fuzzer.cpp:32:21 Step #5: #8 0x55a280f16a2d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #9 0x55a280f1ffc8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #10 0x55a280f074c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #11 0x55a280f331a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7f3e3cce8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #13 0x55a280efa88d in _start (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x3188d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1838715730 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/igl_fuzzer/940e5ffa16a3ca7e0ce6b9827e9f41fd0d34ac74' caused a failure at the previous merge step Step #5: MERGE-INNER: 2218 total files; 672 processed earlier; will process 1546 files now Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x24,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x32,0x2d,0x30,0xd,0x38,0x24,0x45,0x6e,0x64,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x24,0x45,0x6c,0x65,0x6d,0x65,0x6e,0x74,0x73,0xb,0x2d,0x32,0x36,0x32,0x31,0x34,0x33, Step #5: $MeshFormat 2-0\0158$EndMeshFormat $Elements\013-262143 Step #5: artifact_prefix='./'; Test unit written to ./timeout-87adb7a8b5f7f5b26b41c2a33ac49c2fd20ce458 Step #5: Base64: JE1lc2hGb3JtYXQgMi0wDTgkRW5kTWVzaEZvcm1hdCAkRWxlbWVudHMLLTI2MjE0Mw== Step #5: ==58== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x5559b920f274 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x5559b91837f8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x5559b91662cd in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7fc10706741f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9753720502573b97dbac595b61fd72c2df18e078) Step #5: #4 0x5559b92112e9 in igl::MshLoader::parse_elements(std::__1::basic_ifstream>&) /src/libigl/include/igl/MshLoader.cpp:211:21 Step #5: #5 0x5559b92104d5 in igl::MshLoader::MshLoader(std::__1::basic_string, std::__1::allocator> const&) /src/libigl/include/igl/MshLoader.cpp:97:13 Step #5: #6 0x5559b920f818 in LLVMFuzzerTestOneInput /src/igl_fuzzer.cpp:32:21 Step #5: #7 0x5559b9167a2d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #8 0x5559b9170fc8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #9 0x5559b91584c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #10 0x5559b91841a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #11 0x7fc106e42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #12 0x5559b914b88d in _start (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x3188d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1941577322 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/igl_fuzzer/87adb7a8b5f7f5b26b41c2a33ac49c2fd20ce458' caused a failure at the previous merge step Step #5: MERGE-INNER: 2218 total files; 674 processed earlier; will process 1544 files now Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: #2 pulse exec/s: 0 rss: 28Mb Step #5: Warning: "$0" not supported yet. Ignored. Step #5: #4 pulse exec/s: 0 rss: 28Mb Step #5: #8 pulse exec/s: 0 rss: 28Mb Step #5: #16 pulse exec/s: 1 rss: 28Mb Step #5: ALARM: working on the last Unit for 143 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x24,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x32,0x2d,0x32,0xd,0x38,0x24,0x45,0x6e,0x64,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x24,0x45,0x6c,0x65,0x6d,0x65,0x6e,0x74,0x73,0xc,0x33,0x39,0x30,0xd,0x31,0xd,0x32, Step #5: $MeshFormat 2-2\0158$EndMeshFormat $Elements\014390\0151\0152 Step #5: artifact_prefix='./'; Test unit written to ./timeout-ce7f6f281de5c25ac02b046976a4c14a17a1863d Step #5: Base64: JE1lc2hGb3JtYXQgMi0yDTgkRW5kTWVzaEZvcm1hdCAkRWxlbWVudHMMMzkwDTENMg== Step #5: ==62== ERROR: libFuzzer: timeout after 143 seconds Step #5: #0 0x563558833274 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x5635587a77f8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x56355878a2cd in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7fb41244241f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9753720502573b97dbac595b61fd72c2df18e078) Step #5: #4 0x5635588352cf in igl::MshLoader::parse_elements(std::__1::basic_ifstream>&) /src/libigl/include/igl/MshLoader.cpp Step #5: #5 0x5635588344d5 in igl::MshLoader::MshLoader(std::__1::basic_string, std::__1::allocator> const&) /src/libigl/include/igl/MshLoader.cpp:97:13 Step #5: #6 0x563558833818 in LLVMFuzzerTestOneInput /src/igl_fuzzer.cpp:32:21 Step #5: #7 0x56355878ba2d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #8 0x563558794fc8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #9 0x56355877c4c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #10 0x5635587a81a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #11 0x7fb41221d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #12 0x56355876f88d in _start (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x3188d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2095420385 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/igl_fuzzer/ce7f6f281de5c25ac02b046976a4c14a17a1863d' caused a failure at the previous merge step Step #5: MERGE-INNER: 2218 total files; 693 processed earlier; will process 1525 files now Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: #2 pulse exec/s: 0 rss: 28Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 92Mb Step #5: #16 pulse exec/s: 0 rss: 157Mb Step #5: #32 pulse exec/s: 0 rss: 157Mb Step #5: Warning: "459248" not supported yet. Ignored. Step #5: Warning: "$Normat" not supported yet. Ignored. Step #5: Warning: "$ElementD!ta" not supported yet. Ignored. Step #5: Warning: "$Elemat" not supported yet. Ignored. Step #5: #64 pulse exec/s: 0 rss: 157Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x24,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x32,0x2b,0x30,0x9,0x38,0x24,0x45,0x6e,0x64,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x24,0x45,0x6c,0x65,0x6d,0x65,0x6e,0x74,0x73,0xc,0x31,0xd,0x39,0xd,0x39,0x31,0x32,0x36, Step #5: $MeshFormat 2+0\0118$EndMeshFormat $Elements\0141\0159\0159126 Step #5: artifact_prefix='./'; Test unit written to ./timeout-ebccded084b1c71c4491c037fe4738a91fb75648 Step #5: Base64: JE1lc2hGb3JtYXQgMiswCTgkRW5kTWVzaEZvcm1hdCAkRWxlbWVudHMMMQ05DTkxMjY= Step #5: ==66== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x55c29f2b9274 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x55c29f22d7f8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x55c29f2102cd in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7fc4229a041f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9753720502573b97dbac595b61fd72c2df18e078) Step #5: #4 0x55c29f2d0b4a in std::__1::basic_istream>::sentry::sentry(std::__1::basic_istream>&, bool) (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10cb4a) Step #5: #5 0x55c29f2d12d3 in std::__1::basic_istream>& std::__1::__input_arithmetic_with_numeric_limits[abi:ne220000]>(std::__1::basic_istream>&, int&) (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10d2d3) Step #5: #6 0x55c29f2bb2f1 in igl::MshLoader::parse_elements(std::__1::basic_ifstream>&) /src/libigl/include/igl/MshLoader.cpp:211:21 Step #5: #7 0x55c29f2ba4d5 in igl::MshLoader::MshLoader(std::__1::basic_string, std::__1::allocator> const&) /src/libigl/include/igl/MshLoader.cpp:97:13 Step #5: #8 0x55c29f2b9818 in LLVMFuzzerTestOneInput /src/igl_fuzzer.cpp:32:21 Step #5: #9 0x55c29f211a2d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #10 0x55c29f21afc8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #11 0x55c29f2024c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #12 0x55c29f22e1a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #13 0x7fc42277b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #14 0x55c29f1f588d in _start (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x3188d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2198257031 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/igl_fuzzer/ebccded084b1c71c4491c037fe4738a91fb75648' caused a failure at the previous merge step Step #5: MERGE-INNER: 2218 total files; 762 processed earlier; will process 1456 files now Step #5: Warning: "$Nod-es" not supported yet. Ignored. Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: #2 pulse exec/s: 0 rss: 28Mb Step #5: #4 pulse exec/s: 0 rss: 28Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x24,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x32,0x2d,0x31,0xd,0x38,0x24,0x45,0x6e,0x64,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x24,0x45,0x6c,0x65,0x6d,0x65,0x6e,0x74,0x73,0xc,0x33,0x30,0x32,0x37,0x2b,0x36,0xd,0x35, Step #5: $MeshFormat 2-1\0158$EndMeshFormat $Elements\0143027+6\0155 Step #5: artifact_prefix='./'; Test unit written to ./timeout-6f365c73765617015c0a5c58d9d2e20b8ae10004 Step #5: Base64: JE1lc2hGb3JtYXQgMi0xDTgkRW5kTWVzaEZvcm1hdCAkRWxlbWVudHMMMzAyNys2DTU= Step #5: ==70== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x55c551402274 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x55c5513767f8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x55c5513592cd in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7fa0dc98841f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9753720502573b97dbac595b61fd72c2df18e078) Step #5: #4 0x55c551419b2e in std::__1::basic_istream>::sentry::sentry(std::__1::basic_istream>&, bool) (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10cb2e) Step #5: #5 0x55c55141a2d3 in std::__1::basic_istream>& std::__1::__input_arithmetic_with_numeric_limits[abi:ne220000]>(std::__1::basic_istream>&, int&) (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10d2d3) Step #5: #6 0x55c5514042f1 in igl::MshLoader::parse_elements(std::__1::basic_ifstream>&) /src/libigl/include/igl/MshLoader.cpp:211:21 Step #5: #7 0x55c5514034d5 in igl::MshLoader::MshLoader(std::__1::basic_string, std::__1::allocator> const&) /src/libigl/include/igl/MshLoader.cpp:97:13 Step #5: #8 0x55c551402818 in LLVMFuzzerTestOneInput /src/igl_fuzzer.cpp:32:21 Step #5: #9 0x55c55135aa2d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #10 0x55c551363fc8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #11 0x55c55134b4c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #12 0x55c5513771a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #13 0x7fa0dc763082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #14 0x55c55133e88d in _start (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x3188d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2301102137 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/igl_fuzzer/6f365c73765617015c0a5c58d9d2e20b8ae10004' caused a failure at the previous merge step Step #5: MERGE-INNER: 2218 total files; 769 processed earlier; will process 1449 files now Step #5: Warning: "$Elemen󠁭tData" not supported yet. Ignored. Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: #2 pulse exec/s: 0 rss: 28Mb Step #5: #4 pulse exec/s: 0 rss: 28Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x24,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0xb,0x32,0x2d,0x30,0x9,0x38,0x24,0x45,0x6e,0x64,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0xa,0x24,0x45,0x6c,0x65,0x6d,0x65,0x6e,0x74,0x73,0xb,0x36,0xa,0x33,0xb,0x35,0x36,0x38,0x39,0x39, Step #5: $MeshFormat\0132-0\0118$EndMeshFormat\012$Elements\0136\0123\01356899 Step #5: artifact_prefix='./'; Test unit written to ./timeout-92fbca6172b337e34164e82dcfce9071e783eb7c Step #5: Base64: JE1lc2hGb3JtYXQLMi0wCTgkRW5kTWVzaEZvcm1hdAokRWxlbWVudHMLNgozCzU2ODk5 Step #5: ==74== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x55ebc29e0274 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x55ebc29547f8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x55ebc29372cd in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7fe694bb041f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9753720502573b97dbac595b61fd72c2df18e078) Step #5: #4 0x55ebc29f7b53 in std::__1::basic_istream>::sentry::sentry(std::__1::basic_istream>&, bool) (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10cb53) Step #5: #5 0x55ebc29f82d3 in std::__1::basic_istream>& std::__1::__input_arithmetic_with_numeric_limits[abi:ne220000]>(std::__1::basic_istream>&, int&) (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10d2d3) Step #5: #6 0x55ebc29e22f1 in igl::MshLoader::parse_elements(std::__1::basic_ifstream>&) /src/libigl/include/igl/MshLoader.cpp:211:21 Step #5: #7 0x55ebc29e14d5 in igl::MshLoader::MshLoader(std::__1::basic_string, std::__1::allocator> const&) /src/libigl/include/igl/MshLoader.cpp:97:13 Step #5: #8 0x55ebc29e0818 in LLVMFuzzerTestOneInput /src/igl_fuzzer.cpp:32:21 Step #5: #9 0x55ebc2938a2d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #10 0x55ebc2941fc8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #11 0x55ebc29294c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #12 0x55ebc29551a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #13 0x7fe69498b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #14 0x55ebc291c88d in _start (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x3188d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2403936977 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/igl_fuzzer/92fbca6172b337e34164e82dcfce9071e783eb7c' caused a failure at the previous merge step Step #5: MERGE-INNER: 2218 total files; 776 processed earlier; will process 1442 files now Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: #2 pulse exec/s: 0 rss: 28Mb Step #5: #4 pulse exec/s: 0 rss: 28Mb Step #5: #8 pulse exec/s: 0 rss: 92Mb Step #5: Warning: "$ElementDenetData" not supported yet. Ignored. Step #5: #16 pulse exec/s: 1 rss: 92Mb Step #5: ALARM: working on the last Unit for 142 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x24,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x32,0x2d,0x30,0xd,0x38,0x24,0x45,0x6e,0x64,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x24,0x45,0x6c,0x65,0x6d,0x65,0x6e,0x74,0x73,0xc,0x33,0x32,0x37,0x36,0x39,0x2d,0x30,0xd,0x31, Step #5: $MeshFormat 2-0\0158$EndMeshFormat $Elements\01432769-0\0151 Step #5: artifact_prefix='./'; Test unit written to ./timeout-720dd8a7d50a36ed03422a4105226a82b74ad4c9 Step #5: Base64: JE1lc2hGb3JtYXQgMi0wDTgkRW5kTWVzaEZvcm1hdCAkRWxlbWVudHMMMzI3NjktMA0x Step #5: ==78== ERROR: libFuzzer: timeout after 142 seconds Step #5: #0 0x564169fd1274 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x564169f457f8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x564169f282cd in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f141aba041f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9753720502573b97dbac595b61fd72c2df18e078) Step #5: #4 0x564169fe92c4 in std::__1::basic_istream>& std::__1::__input_arithmetic_with_numeric_limits[abi:ne220000]>(std::__1::basic_istream>&, int&) (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10d2c4) Step #5: #5 0x564169fd32f1 in igl::MshLoader::parse_elements(std::__1::basic_ifstream>&) /src/libigl/include/igl/MshLoader.cpp:211:21 Step #5: #6 0x564169fd24d5 in igl::MshLoader::MshLoader(std::__1::basic_string, std::__1::allocator> const&) /src/libigl/include/igl/MshLoader.cpp:97:13 Step #5: #7 0x564169fd1818 in LLVMFuzzerTestOneInput /src/igl_fuzzer.cpp:32:21 Step #5: #8 0x564169f29a2d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #9 0x564169f32fc8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #10 0x564169f1a4c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #11 0x564169f461a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7f141a97b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #13 0x564169f0d88d in _start (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x3188d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2557779104 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/igl_fuzzer/720dd8a7d50a36ed03422a4105226a82b74ad4c9' caused a failure at the previous merge step Step #5: MERGE-INNER: 2218 total files; 806 processed earlier; will process 1412 files now Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: #2 pulse exec/s: 0 rss: 28Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x24,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x32,0x2d,0x31,0xd,0x38,0x24,0x45,0x6e,0x64,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x24,0x45,0x6c,0x65,0x6d,0x65,0x6e,0x74,0x73,0xc,0x34,0x32,0x39,0x39,0x36,0x37,0x31,0x34,0x37, Step #5: $MeshFormat 2-1\0158$EndMeshFormat $Elements\014429967147 Step #5: artifact_prefix='./'; Test unit written to ./timeout-9ff1020401de618474b94bd85ecc591d40c1238f Step #5: Base64: JE1lc2hGb3JtYXQgMi0xDTgkRW5kTWVzaEZvcm1hdCAkRWxlbWVudHMMNDI5OTY3MTQ3 Step #5: ==82== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x55e2cf29d274 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x55e2cf2117f8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x55e2cf1f42cd in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f67430ab41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9753720502573b97dbac595b61fd72c2df18e078) Step #5: #4 0x55e2cf2b4b3b in std::__1::basic_istream>::sentry::sentry(std::__1::basic_istream>&, bool) (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10cb3b) Step #5: #5 0x55e2cf2b52d3 in std::__1::basic_istream>& std::__1::__input_arithmetic_with_numeric_limits[abi:ne220000]>(std::__1::basic_istream>&, int&) (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10d2d3) Step #5: #6 0x55e2cf29f2f1 in igl::MshLoader::parse_elements(std::__1::basic_ifstream>&) /src/libigl/include/igl/MshLoader.cpp:211:21 Step #5: #7 0x55e2cf29e4d5 in igl::MshLoader::MshLoader(std::__1::basic_string, std::__1::allocator> const&) /src/libigl/include/igl/MshLoader.cpp:97:13 Step #5: #8 0x55e2cf29d818 in LLVMFuzzerTestOneInput /src/igl_fuzzer.cpp:32:21 Step #5: #9 0x55e2cf1f5a2d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #10 0x55e2cf1fefc8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #11 0x55e2cf1e64c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #12 0x55e2cf2121a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #13 0x7f6742e86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #14 0x55e2cf1d988d in _start (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x3188d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2660619282 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/igl_fuzzer/9ff1020401de618474b94bd85ecc591d40c1238f' caused a failure at the previous merge step Step #5: MERGE-INNER: 2218 total files; 809 processed earlier; will process 1409 files now Step #5: #1 pulse exec/s: 0 rss: 60Mb Step #5: #2 pulse exec/s: 0 rss: 60Mb Step #5: #4 pulse exec/s: 0 rss: 61Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x24,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x32,0x2d,0x31,0xd,0x38,0x24,0x45,0x6e,0x64,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x24,0x45,0x6c,0x65,0x6d,0x65,0x6e,0x74,0x73,0xc,0x34,0x32,0x39,0x39,0x36,0x34,0x33,0x33,0x35, Step #5: $MeshFormat 2-1\0158$EndMeshFormat $Elements\014429964335 Step #5: artifact_prefix='./'; Test unit written to ./timeout-33420f9b618cbeb4958c80605da20f60d5c46783 Step #5: Base64: JE1lc2hGb3JtYXQgMi0xDTgkRW5kTWVzaEZvcm1hdCAkRWxlbWVudHMMNDI5OTY0MzM1 Step #5: ==86== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x56308e6e8274 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x56308e65c7f8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x56308e63f2cd in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7fc507bdb41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9753720502573b97dbac595b61fd72c2df18e078) Step #5: #4 0x56308e6ffb53 in std::__1::basic_istream>::sentry::sentry(std::__1::basic_istream>&, bool) (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10cb53) Step #5: #5 0x56308e7002d3 in std::__1::basic_istream>& std::__1::__input_arithmetic_with_numeric_limits[abi:ne220000]>(std::__1::basic_istream>&, int&) (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10d2d3) Step #5: #6 0x56308e6ea2f1 in igl::MshLoader::parse_elements(std::__1::basic_ifstream>&) /src/libigl/include/igl/MshLoader.cpp:211:21 Step #5: #7 0x56308e6e94d5 in igl::MshLoader::MshLoader(std::__1::basic_string, std::__1::allocator> const&) /src/libigl/include/igl/MshLoader.cpp:97:13 Step #5: #8 0x56308e6e8818 in LLVMFuzzerTestOneInput /src/igl_fuzzer.cpp:32:21 Step #5: #9 0x56308e640a2d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #10 0x56308e649fc8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #11 0x56308e6314c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #12 0x56308e65d1a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #13 0x7fc5079b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #14 0x56308e62488d in _start (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x3188d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2763459598 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/igl_fuzzer/33420f9b618cbeb4958c80605da20f60d5c46783' caused a failure at the previous merge step Step #5: MERGE-INNER: 2218 total files; 815 processed earlier; will process 1403 files now Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: #2 pulse exec/s: 0 rss: 28Mb Step #5: #4 pulse exec/s: 0 rss: 76Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x24,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x32,0x2b,0x30,0x9,0x38,0x24,0x45,0x6e,0x64,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x24,0x45,0x6c,0x65,0x6d,0x65,0x6e,0x74,0x73,0x9,0x2d,0x31,0x30,0x37,0x33,0x37,0x34,0x31,0x36, Step #5: $MeshFormat 2+0\0118$EndMeshFormat $Elements\011-10737416 Step #5: artifact_prefix='./'; Test unit written to ./timeout-fddd646914eff86999f85714ea81c3eccf3e1488 Step #5: Base64: JE1lc2hGb3JtYXQgMiswCTgkRW5kTWVzaEZvcm1hdCAkRWxlbWVudHMJLTEwNzM3NDE2 Step #5: ==90== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x5572dba74274 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x5572db9e87f8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x5572db9cb2cd in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f244b90241f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9753720502573b97dbac595b61fd72c2df18e078) Step #5: #4 0x5572dba8c392 in std::__1::basic_istream>& std::__1::__input_arithmetic_with_numeric_limits[abi:ne220000]>(std::__1::basic_istream>&, int&) (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10d392) Step #5: #5 0x5572dba762f1 in igl::MshLoader::parse_elements(std::__1::basic_ifstream>&) /src/libigl/include/igl/MshLoader.cpp:211:21 Step #5: #6 0x5572dba754d5 in igl::MshLoader::MshLoader(std::__1::basic_string, std::__1::allocator> const&) /src/libigl/include/igl/MshLoader.cpp:97:13 Step #5: #7 0x5572dba74818 in LLVMFuzzerTestOneInput /src/igl_fuzzer.cpp:32:21 Step #5: #8 0x5572db9cca2d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #9 0x5572db9d5fc8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #10 0x5572db9bd4c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #11 0x5572db9e91a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7f244b6dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #13 0x5572db9b088d in _start (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x3188d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2866302637 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/igl_fuzzer/fddd646914eff86999f85714ea81c3eccf3e1488' caused a failure at the previous merge step Step #5: MERGE-INNER: 2218 total files; 821 processed earlier; will process 1397 files now Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: #2 pulse exec/s: 1 rss: 28Mb Step #5: #4 pulse exec/s: 1 rss: 29Mb Step #5: #8 pulse exec/s: 1 rss: 29Mb Step #5: Warning: "614812" not supported yet. Ignored. Step #5: #16 pulse exec/s: 1 rss: 29Mb Step #5: ALARM: working on the last Unit for 140 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x24,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0xb,0x32,0x2d,0x33,0xb,0x38,0x24,0x45,0x6e,0x64,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0xa,0x24,0x45,0x6c,0x65,0x6d,0x65,0x6e,0x74,0x73,0xa,0x33,0x32,0x37,0x37,0x36,0x35,0xa,0x30,0xb,0x34, Step #5: $MeshFormat\0132-3\0138$EndMeshFormat\012$Elements\012327765\0120\0134 Step #5: artifact_prefix='./'; Test unit written to ./timeout-c92d2304d4bd26bc4ae54cd2caaf0bb7a114cd71 Step #5: Base64: JE1lc2hGb3JtYXQLMi0zCzgkRW5kTWVzaEZvcm1hdAokRWxlbWVudHMKMzI3NzY1CjALNA== Step #5: ==94== ERROR: libFuzzer: timeout after 140 seconds Step #5: #0 0x555813b2e274 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x555813aa27f8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x555813a852cd in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7fddeb80441f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9753720502573b97dbac595b61fd72c2df18e078) Step #5: #4 0x555813b462d8 in std::__1::basic_istream>& std::__1::__input_arithmetic_with_numeric_limits[abi:ne220000]>(std::__1::basic_istream>&, int&) (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10d2d8) Step #5: #5 0x555813b302f1 in igl::MshLoader::parse_elements(std::__1::basic_ifstream>&) /src/libigl/include/igl/MshLoader.cpp:211:21 Step #5: #6 0x555813b2f4d5 in igl::MshLoader::MshLoader(std::__1::basic_string, std::__1::allocator> const&) /src/libigl/include/igl/MshLoader.cpp:97:13 Step #5: #7 0x555813b2e818 in LLVMFuzzerTestOneInput /src/igl_fuzzer.cpp:32:21 Step #5: #8 0x555813a86a2d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #9 0x555813a8ffc8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #10 0x555813a774c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #11 0x555813aa31a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7fddeb5df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #13 0x555813a6a88d in _start (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x3188d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 15 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3020144775 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/igl_fuzzer/c92d2304d4bd26bc4ae54cd2caaf0bb7a114cd71' caused a failure at the previous merge step Step #5: MERGE-INNER: 2218 total files; 838 processed earlier; will process 1380 files now Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x24,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x32,0x2d,0x30,0xd,0x38,0x24,0x45,0x6e,0x64,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x24,0x45,0x6c,0x65,0x6d,0x65,0x6e,0x74,0x73,0xc,0x34,0x32,0x39,0x30,0x39,0x36,0x37,0x31,0x34,0x60, Step #5: $MeshFormat 2-0\0158$EndMeshFormat $Elements\014429096714` Step #5: artifact_prefix='./'; Test unit written to ./timeout-724294dab0fd96cbe7dcc688219172ca8258984b Step #5: Base64: JE1lc2hGb3JtYXQgMi0wDTgkRW5kTWVzaEZvcm1hdCAkRWxlbWVudHMMNDI5MDk2NzE0YA== Step #5: ==98== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x55c1f2dce274 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x55c1f2d427f8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x55c1f2d252cd in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7fd8bcdb241f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9753720502573b97dbac595b61fd72c2df18e078) Step #5: #4 0x55c1f2de62d8 in std::__1::basic_istream>& std::__1::__input_arithmetic_with_numeric_limits[abi:ne220000]>(std::__1::basic_istream>&, int&) (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10d2d8) Step #5: #5 0x55c1f2dd02f1 in igl::MshLoader::parse_elements(std::__1::basic_ifstream>&) /src/libigl/include/igl/MshLoader.cpp:211:21 Step #5: #6 0x55c1f2dcf4d5 in igl::MshLoader::MshLoader(std::__1::basic_string, std::__1::allocator> const&) /src/libigl/include/igl/MshLoader.cpp:97:13 Step #5: #7 0x55c1f2dce818 in LLVMFuzzerTestOneInput /src/igl_fuzzer.cpp:32:21 Step #5: #8 0x55c1f2d26a2d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #9 0x55c1f2d2ffc8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #10 0x55c1f2d174c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #11 0x55c1f2d431a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7fd8bcb8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #13 0x55c1f2d0a88d in _start (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x3188d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 16 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3122977485 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/igl_fuzzer/724294dab0fd96cbe7dcc688219172ca8258984b' caused a failure at the previous merge step Step #5: MERGE-INNER: 2218 total files; 840 processed earlier; will process 1378 files now Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x24,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x32,0x2d,0x30,0xd,0x38,0x24,0x45,0x6e,0x64,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x24,0x45,0x6c,0x65,0x6d,0x65,0x6e,0x74,0x73,0xc,0x31,0x35,0x34,0x31,0x37,0x31,0x2d,0x30,0xd,0x33, Step #5: $MeshFormat 2-0\0158$EndMeshFormat $Elements\014154171-0\0153 Step #5: artifact_prefix='./'; Test unit written to ./timeout-05eeb53f052412abab994c9bcab8eb2c2f5030f4 Step #5: Base64: JE1lc2hGb3JtYXQgMi0wDTgkRW5kTWVzaEZvcm1hdCAkRWxlbWVudHMMMTU0MTcxLTANMw== Step #5: ==102== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x555aa079f274 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x555aa07137f8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x555aa06f62cd in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f9cb75f941f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9753720502573b97dbac595b61fd72c2df18e078) Step #5: #4 0x555aa07b72c9 in std::__1::basic_istream>& std::__1::__input_arithmetic_with_numeric_limits[abi:ne220000]>(std::__1::basic_istream>&, int&) (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10d2c9) Step #5: #5 0x555aa07a12f1 in igl::MshLoader::parse_elements(std::__1::basic_ifstream>&) /src/libigl/include/igl/MshLoader.cpp:211:21 Step #5: #6 0x555aa07a04d5 in igl::MshLoader::MshLoader(std::__1::basic_string, std::__1::allocator> const&) /src/libigl/include/igl/MshLoader.cpp:97:13 Step #5: #7 0x555aa079f818 in LLVMFuzzerTestOneInput /src/igl_fuzzer.cpp:32:21 Step #5: #8 0x555aa06f7a2d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #9 0x555aa0700fc8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #10 0x555aa06e84c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #11 0x555aa07141a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7f9cb73d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #13 0x555aa06db88d in _start (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x3188d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 17 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3225819140 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/igl_fuzzer/05eeb53f052412abab994c9bcab8eb2c2f5030f4' caused a failure at the previous merge step Step #5: MERGE-INNER: 2218 total files; 842 processed earlier; will process 1376 files now Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: #2 pulse exec/s: 0 rss: 28Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 540Mb Step #5: #16 pulse exec/s: 0 rss: 540Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x24,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x32,0x2d,0x31,0xd,0x38,0x24,0x45,0x6e,0x64,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x24,0x45,0x6c,0x65,0x6d,0x65,0x6e,0x74,0x73,0xc,0x2d,0x31,0x35,0x39,0x39,0x32,0x38,0x38,0xd,0x31, Step #5: $MeshFormat 2-1\0158$EndMeshFormat $Elements\014-1599288\0151 Step #5: artifact_prefix='./'; Test unit written to ./timeout-dfeb735b48b762eff777dba3a9406332275ad92f Step #5: Base64: JE1lc2hGb3JtYXQgMi0xDTgkRW5kTWVzaEZvcm1hdCAkRWxlbWVudHMMLTE1OTkyODgNMQ== Step #5: ==106== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x55a4cd274274 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x55a4cd1e87f8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x55a4cd1cb2cd in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7ffa5e9b041f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9753720502573b97dbac595b61fd72c2df18e078) Step #5: #4 0x55a4cd28bb26 in std::__1::basic_istream>::sentry::sentry(std::__1::basic_istream>&, bool) (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10cb26) Step #5: #5 0x55a4cd28c2d3 in std::__1::basic_istream>& std::__1::__input_arithmetic_with_numeric_limits[abi:ne220000]>(std::__1::basic_istream>&, int&) (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10d2d3) Step #5: #6 0x55a4cd2762f1 in igl::MshLoader::parse_elements(std::__1::basic_ifstream>&) /src/libigl/include/igl/MshLoader.cpp:211:21 Step #5: #7 0x55a4cd2754d5 in igl::MshLoader::MshLoader(std::__1::basic_string, std::__1::allocator> const&) /src/libigl/include/igl/MshLoader.cpp:97:13 Step #5: #8 0x55a4cd274818 in LLVMFuzzerTestOneInput /src/igl_fuzzer.cpp:32:21 Step #5: #9 0x55a4cd1cca2d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #10 0x55a4cd1d5fc8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #11 0x55a4cd1bd4c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #12 0x55a4cd1e91a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #13 0x7ffa5e78b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #14 0x55a4cd1b088d in _start (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x3188d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 18 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3328659852 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/igl_fuzzer/dfeb735b48b762eff777dba3a9406332275ad92f' caused a failure at the previous merge step Step #5: MERGE-INNER: 2218 total files; 860 processed earlier; will process 1358 files now Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: #2 pulse exec/s: 0 rss: 28Mb Step #5: #4 pulse exec/s: 0 rss: 28Mb Step #5: ALARM: working on the last Unit for 127 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x24,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0xb,0x32,0x2d,0x34,0x9,0x38,0x24,0x45,0x6e,0x64,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0xa,0x24,0x45,0x6c,0x65,0x6d,0x65,0x6e,0x74,0x73,0xa,0x36,0x31,0x34,0x38,0x31,0x32,0xa,0x30,0xb,0x32, Step #5: $MeshFormat\0132-4\0118$EndMeshFormat\012$Elements\012614812\0120\0132 Step #5: artifact_prefix='./'; Test unit written to ./timeout-5dc3d70745ecdf6a913c1bbba35b8678fc0281c8 Step #5: Base64: JE1lc2hGb3JtYXQLMi00CTgkRW5kTWVzaEZvcm1hdAokRWxlbWVudHMKNjE0ODEyCjALMg== Step #5: ==110== ERROR: libFuzzer: timeout after 127 seconds Step #5: #0 0x56207c515274 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x56207c4897f8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x56207c46c2cd in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7ff01471841f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9753720502573b97dbac595b61fd72c2df18e078) Step #5: #4 0x56207c52cb47 in std::__1::basic_istream>::sentry::sentry(std::__1::basic_istream>&, bool) (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10cb47) Step #5: #5 0x56207c52d2d3 in std::__1::basic_istream>& std::__1::__input_arithmetic_with_numeric_limits[abi:ne220000]>(std::__1::basic_istream>&, int&) (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10d2d3) Step #5: #6 0x56207c5172f1 in igl::MshLoader::parse_elements(std::__1::basic_ifstream>&) /src/libigl/include/igl/MshLoader.cpp:211:21 Step #5: #7 0x56207c5164d5 in igl::MshLoader::MshLoader(std::__1::basic_string, std::__1::allocator> const&) /src/libigl/include/igl/MshLoader.cpp:97:13 Step #5: #8 0x56207c515818 in LLVMFuzzerTestOneInput /src/igl_fuzzer.cpp:32:21 Step #5: #9 0x56207c46da2d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #10 0x56207c476fc8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #11 0x56207c45e4c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #12 0x56207c48a1a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #13 0x7ff0144f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #14 0x56207c45188d in _start (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x3188d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 19 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3482493257 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/igl_fuzzer/5dc3d70745ecdf6a913c1bbba35b8678fc0281c8' caused a failure at the previous merge step Step #5: MERGE-INNER: 2218 total files; 868 processed earlier; will process 1350 files now Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x24,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x32,0x2d,0x33,0xd,0x38,0x24,0x45,0x6e,0x64,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x24,0x45,0x6c,0x65,0x6d,0x65,0x6e,0x74,0x73,0xc,0x32,0x37,0x31,0x34,0x36,0x38,0x30,0x37,0x33,0x34, Step #5: $MeshFormat 2-3\0158$EndMeshFormat $Elements\0142714680734 Step #5: artifact_prefix='./'; Test unit written to ./timeout-4e434caa4fe70f80e8b70b09d7df80d8c15c25ee Step #5: Base64: JE1lc2hGb3JtYXQgMi0zDTgkRW5kTWVzaEZvcm1hdCAkRWxlbWVudHMMMjcxNDY4MDczNA== Step #5: ==114== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x55d1a6776274 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x55d1a66ea7f8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x55d1a66cd2cd in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f76ad4d941f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9753720502573b97dbac595b61fd72c2df18e078) Step #5: #4 0x55d1a678e2b6 in std::__1::basic_istream>& std::__1::__input_arithmetic_with_numeric_limits[abi:ne220000]>(std::__1::basic_istream>&, int&) (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10d2b6) Step #5: #5 0x55d1a67782f1 in igl::MshLoader::parse_elements(std::__1::basic_ifstream>&) /src/libigl/include/igl/MshLoader.cpp:211:21 Step #5: #6 0x55d1a67774d5 in igl::MshLoader::MshLoader(std::__1::basic_string, std::__1::allocator> const&) /src/libigl/include/igl/MshLoader.cpp:97:13 Step #5: #7 0x55d1a6776818 in LLVMFuzzerTestOneInput /src/igl_fuzzer.cpp:32:21 Step #5: #8 0x55d1a66cea2d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #9 0x55d1a66d7fc8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #10 0x55d1a66bf4c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #11 0x55d1a66eb1a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7f76ad2b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #13 0x55d1a66b288d in _start (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x3188d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 20 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3585334942 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/igl_fuzzer/4e434caa4fe70f80e8b70b09d7df80d8c15c25ee' caused a failure at the previous merge step Step #5: MERGE-INNER: 2218 total files; 870 processed earlier; will process 1348 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x24,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0xb,0x32,0x2d,0x33,0x9,0x38,0x24,0x45,0x6e,0x64,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0xa,0x24,0x45,0x6c,0x65,0x6d,0x65,0x6e,0x74,0x73,0xb,0x36,0xa,0x33,0xb,0x2d,0x35,0x36,0x36,0x34,0x35, Step #5: $MeshFormat\0132-3\0118$EndMeshFormat\012$Elements\0136\0123\013-56645 Step #5: artifact_prefix='./'; Test unit written to ./timeout-7a0f1b23b0aa500f32f3a23715b6396ccad701e4 Step #5: Base64: JE1lc2hGb3JtYXQLMi0zCTgkRW5kTWVzaEZvcm1hdAokRWxlbWVudHMLNgozCy01NjY0NQ== Step #5: ==118== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x5654b20cf274 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x5654b20437f8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x5654b20262cd in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7efc8f26d41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9753720502573b97dbac595b61fd72c2df18e078) Step #5: #4 0x5654b20e6b2e in std::__1::basic_istream>::sentry::sentry(std::__1::basic_istream>&, bool) (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10cb2e) Step #5: #5 0x5654b20e72d3 in std::__1::basic_istream>& std::__1::__input_arithmetic_with_numeric_limits[abi:ne220000]>(std::__1::basic_istream>&, int&) (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10d2d3) Step #5: #6 0x5654b20d12f1 in igl::MshLoader::parse_elements(std::__1::basic_ifstream>&) /src/libigl/include/igl/MshLoader.cpp:211:21 Step #5: #7 0x5654b20d04d5 in igl::MshLoader::MshLoader(std::__1::basic_string, std::__1::allocator> const&) /src/libigl/include/igl/MshLoader.cpp:97:13 Step #5: #8 0x5654b20cf818 in LLVMFuzzerTestOneInput /src/igl_fuzzer.cpp:32:21 Step #5: #9 0x5654b2027a2d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #10 0x5654b2030fc8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #11 0x5654b20184c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #12 0x5654b20441a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #13 0x7efc8f048082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #14 0x5654b200b88d in _start (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x3188d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 21 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3688173055 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/igl_fuzzer/7a0f1b23b0aa500f32f3a23715b6396ccad701e4' caused a failure at the previous merge step Step #5: MERGE-INNER: 2218 total files; 871 processed earlier; will process 1347 files now Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: #2 pulse exec/s: 0 rss: 28Mb Step #5: #4 pulse exec/s: 0 rss: 28Mb Step #5: Warning: "" not supported yet. Ignored. Step #5: #8 pulse exec/s: 0 rss: 28Mb Step #5: #16 pulse exec/s: 1 rss: 31Mb Step #5: #32 pulse exec/s: 0 rss: 31Mb Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: ALARM: working on the last Unit for 120 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x24,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0xb,0x32,0x2d,0x32,0xb,0x38,0x24,0x45,0x6e,0x64,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0xa,0x24,0x45,0x6c,0x65,0x6d,0x65,0x6e,0x74,0x73,0xa,0x33,0x32,0x37,0x37,0x37,0x36,0x35,0xa,0x30,0xb,0x34, Step #5: $MeshFormat\0132-2\0138$EndMeshFormat\012$Elements\0123277765\0120\0134 Step #5: artifact_prefix='./'; Test unit written to ./timeout-2b985612cd7249080b5c784df5c2a4de20182a9b Step #5: Base64: JE1lc2hGb3JtYXQLMi0yCzgkRW5kTWVzaEZvcm1hdAokRWxlbWVudHMKMzI3Nzc2NQowCzQ= Step #5: ==122== ERROR: libFuzzer: timeout after 120 seconds Step #5: #0 0x5574363af274 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x5574363237f8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x5574363062cd in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f2700d2241f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9753720502573b97dbac595b61fd72c2df18e078) Step #5: #4 0x5574363c72af (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10d2af) Step #5: #5 0x5574363b12f1 in igl::MshLoader::parse_elements(std::__1::basic_ifstream>&) /src/libigl/include/igl/MshLoader.cpp:211:21 Step #5: #6 0x5574363b04d5 in igl::MshLoader::MshLoader(std::__1::basic_string, std::__1::allocator> const&) /src/libigl/include/igl/MshLoader.cpp:97:13 Step #5: #7 0x5574363af818 in LLVMFuzzerTestOneInput /src/igl_fuzzer.cpp:32:21 Step #5: #8 0x557436307a2d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #9 0x557436310fc8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #10 0x5574362f84c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #11 0x5574363241a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7f2700afd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #13 0x5574362eb88d in _start (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x3188d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 22 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3893004273 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/igl_fuzzer/2b985612cd7249080b5c784df5c2a4de20182a9b' caused a failure at the previous merge step Step #5: MERGE-INNER: 2218 total files; 922 processed earlier; will process 1296 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x24,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0xc,0x32,0x9,0x30,0xb,0x38,0x24,0x45,0x6e,0x64,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x9,0x24,0x45,0x6c,0x65,0x6d,0x65,0x6e,0x74,0x73,0xa,0x31,0xc,0x30,0x2d,0x31,0x33,0x36,0x35,0x30,0x33,0x30, Step #5: $MeshFormat\0142\0110\0138$EndMeshFormat\011$Elements\0121\0140-1365030 Step #5: artifact_prefix='./'; Test unit written to ./timeout-74e7de93e334359e9daddcc83c0058b2f4574926 Step #5: Base64: JE1lc2hGb3JtYXQMMgkwCzgkRW5kTWVzaEZvcm1hdAkkRWxlbWVudHMKMQwwLTEzNjUwMzA= Step #5: ==126== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x558be7db5274 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x558be7d297f8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x558be7d0c2cd in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f073562741f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9753720502573b97dbac595b61fd72c2df18e078) Step #5: #4 0x558be7dccb4a in std::__1::basic_istream>::sentry::sentry(std::__1::basic_istream>&, bool) (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10cb4a) Step #5: #5 0x558be7dcd2d3 in std::__1::basic_istream>& std::__1::__input_arithmetic_with_numeric_limits[abi:ne220000]>(std::__1::basic_istream>&, int&) (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10d2d3) Step #5: #6 0x558be7db72f1 in igl::MshLoader::parse_elements(std::__1::basic_ifstream>&) /src/libigl/include/igl/MshLoader.cpp:211:21 Step #5: #7 0x558be7db64d5 in igl::MshLoader::MshLoader(std::__1::basic_string, std::__1::allocator> const&) /src/libigl/include/igl/MshLoader.cpp:97:13 Step #5: #8 0x558be7db5818 in LLVMFuzzerTestOneInput /src/igl_fuzzer.cpp:32:21 Step #5: #9 0x558be7d0da2d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #10 0x558be7d16fc8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #11 0x558be7cfe4c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #12 0x558be7d2a1a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #13 0x7f0735402082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #14 0x558be7cf188d in _start (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x3188d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 23 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3995844609 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/igl_fuzzer/74e7de93e334359e9daddcc83c0058b2f4574926' caused a failure at the previous merge step Step #5: MERGE-INNER: 2218 total files; 923 processed earlier; will process 1295 files now Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: #2 pulse exec/s: 0 rss: 28Mb Step #5: #4 pulse exec/s: 0 rss: 28Mb Step #5: Warning: "eDta0-" not supported yet. Ignored. Step #5: #8 pulse exec/s: 0 rss: 28Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: Warning: "󠁍$Elemen󠁭tData" not supported yet. Ignored. Step #5: Warning: "d$oNeData" not supported yet. Ignored. Step #5: #32 pulse exec/s: 0 rss: 303Mb Step #5: Warning: "$Node@at4" not supported yet. Ignored. Step #5: Warning: "-480336979426 33106" not supported yet. Ignored. Step #5: Warning: "0" not supported yet. Ignored. Step #5: #64 pulse exec/s: 0 rss: 303Mb Step #5: Warning: "$N0at" not supported yet. Ignored. Step #5: Warning: "󠁍$Elemen󠁭tData" not supported yet. Ignored. Step #5: #128 pulse exec/s: 1 rss: 378Mb Step #5: Warning: "-4033697942󠀯6 33106" not supported yet. Ignored. Step #5: Warning: "2" not supported yet. Ignored. Step #5: Warning: "$ElementDElementDataᅠ" not supported yet. Ignored. Step #5: Warning: "el$Ements40" not supported yet. Ignored. Step #5: Warning: "$NodeData+1$EndMeshFormat" not supported yet. Ignored. Step #5: Warning: "2" not supported yet. Ignored. Step #5: Warning: "1" not supported yet. Ignored. Step #5: ==130== ERROR: libFuzzer: out-of-memory (used: 2094Mb; limit: 2048Mb) Step #5: To change the out-of-memory limit use -rss_limit_mb= Step #5: Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x24,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x32,0x20,0x30,0x20,0x38,0x24,0x45,0x6e,0x64,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x24,0x45,0x6c,0x65,0x6d,0x65,0x6e,0x74,0x44,0x61,0x74,0x61,0xa,0x32,0x29,0x9,0x30,0x9,0x32,0x36,0x38,0x34,0x33,0x35,0x33,0x39,0x34, Step #5: $MeshFormat 2 0 8$EndMeshFormat $ElementData\0122)\0110\011268435394 Step #5: artifact_prefix='./'; Test unit written to ./oom-98957ac96f3d1dbe085ba94b7b42546d4a26188b Step #5: Base64: JE1lc2hGb3JtYXQgMiAwIDgkRW5kTWVzaEZvcm1hdCAkRWxlbWVudERhdGEKMikJMAkyNjg0MzUzOTQ= Step #5: SUMMARY: libFuzzer: out-of-memory Step #5: MERGE-OUTER: attempt 24 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4135891092 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/igl_fuzzer/98957ac96f3d1dbe085ba94b7b42546d4a26188b' caused a failure at the previous merge step Step #5: MERGE-INNER: 2218 total files; 1148 processed earlier; will process 1070 files now Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: #2 pulse exec/s: 0 rss: 28Mb Step #5: #4 pulse exec/s: 1 rss: 1052Mb Step #5: Warning: "327576" not supported yet. Ignored. Step #5: #8 pulse exec/s: 1 rss: 1052Mb Step #5: Warning: "$ElemenDt" not supported yet. Ignored. Step #5: #16 pulse exec/s: 3 rss: 1052Mb Step #5: #32 pulse exec/s: 4 rss: 1052Mb Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "โ$NodeData" not supported yet. Ignored. Step #5: ALARM: working on the last Unit for 144 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x24,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x32,0x2d,0x30,0xd,0x38,0x24,0x45,0x6e,0x64,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x24,0x45,0x6c,0x65,0x6d,0x65,0x6e,0x74,0x73,0xc,0x34,0x32,0x39,0x30,0x39,0x39,0x39,0x39,0x31,0x30,0x39,0x39,0x39,0x39,0x31,0x32,0x34,0x39, Step #5: $MeshFormat 2-0\0158$EndMeshFormat $Elements\014429099991099991249 Step #5: artifact_prefix='./'; Test unit written to ./timeout-8438cbb381b02357eac90588f4bd957840a3ff23 Step #5: Base64: JE1lc2hGb3JtYXQgMi0wDTgkRW5kTWVzaEZvcm1hdCAkRWxlbWVudHMMNDI5MDk5OTkxMDk5OTkxMjQ5 Step #5: ==133== ERROR: libFuzzer: timeout after 144 seconds Step #5: #0 0x564bca758274 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x564bca6cc7f8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x564bca6af2cd in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f3092ae041f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9753720502573b97dbac595b61fd72c2df18e078) Step #5: #4 0x564bca76fb53 in std::__1::basic_istream>::sentry::sentry(std::__1::basic_istream>&, bool) (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10cb53) Step #5: #5 0x564bca7702d3 in std::__1::basic_istream>& std::__1::__input_arithmetic_with_numeric_limits[abi:ne220000]>(std::__1::basic_istream>&, int&) (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10d2d3) Step #5: #6 0x564bca75a2f1 in igl::MshLoader::parse_elements(std::__1::basic_ifstream>&) /src/libigl/include/igl/MshLoader.cpp:211:21 Step #5: #7 0x564bca7594d5 in igl::MshLoader::MshLoader(std::__1::basic_string, std::__1::allocator> const&) /src/libigl/include/igl/MshLoader.cpp:97:13 Step #5: #8 0x564bca758818 in LLVMFuzzerTestOneInput /src/igl_fuzzer.cpp:32:21 Step #5: #9 0x564bca6b0a2d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #10 0x564bca6b9fc8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #11 0x564bca6a14c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #12 0x564bca6cd1a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #13 0x7f30928bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #14 0x564bca69488d in _start (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x3188d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 25 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4289737169 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/igl_fuzzer/8438cbb381b02357eac90588f4bd957840a3ff23' caused a failure at the previous merge step Step #5: MERGE-INNER: 2218 total files; 1198 processed earlier; will process 1020 files now Step #5: #1 pulse exec/s: 0 rss: 499Mb Step #5: #2 pulse exec/s: 0 rss: 499Mb Step #5: #4 pulse exec/s: 4 rss: 499Mb Step #5: #8 pulse exec/s: 8 rss: 499Mb Step #5: ALARM: working on the last Unit for 100 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x24,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x32,0x2d,0x32,0xd,0x38,0x24,0x45,0x6e,0x64,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x24,0x45,0x6c,0x65,0x6d,0x65,0x6e,0x74,0x73,0xb,0x2d,0x34,0x6f,0x24,0x33,0x31,0x31,0x7a,0x1,0x0,0x0,0x0,0x0,0x0,0x0,0x32,0x31,0x34,0x30, Step #5: $MeshFormat 2-2\0158$EndMeshFormat $Elements\013-4o$311z\001\000\000\000\000\000\0002140 Step #5: artifact_prefix='./'; Test unit written to ./timeout-66354de71f409b1e16ba2d3867c7ba81f0cf4cd3 Step #5: Base64: JE1lc2hGb3JtYXQgMi0yDTgkRW5kTWVzaEZvcm1hdCAkRWxlbWVudHMLLTRvJDMxMXoBAAAAAAAAMjE0MA== Step #5: ==137== ERROR: libFuzzer: timeout after 100 seconds Step #5: #0 0x55f9b5352274 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x55f9b52c67f8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x55f9b52a92cd in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f14e97dc41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9753720502573b97dbac595b61fd72c2df18e078) Step #5: #4 0x55f9b5369b1f (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10cb1f) Step #5: #5 0x55f9b536a2d3 in std::__1::basic_istream>& std::__1::__input_arithmetic_with_numeric_limits[abi:ne220000]>(std::__1::basic_istream>&, int&) (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10d2d3) Step #5: #6 0x55f9b53542f1 in igl::MshLoader::parse_elements(std::__1::basic_ifstream>&) /src/libigl/include/igl/MshLoader.cpp:211:21 Step #5: #7 0x55f9b53534d5 in igl::MshLoader::MshLoader(std::__1::basic_string, std::__1::allocator> const&) /src/libigl/include/igl/MshLoader.cpp:97:13 Step #5: #8 0x55f9b5352818 in LLVMFuzzerTestOneInput /src/igl_fuzzer.cpp:32:21 Step #5: #9 0x55f9b52aaa2d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #10 0x55f9b52b3fc8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #11 0x55f9b529b4c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #12 0x55f9b52c71a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #13 0x7f14e95b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #14 0x55f9b528e88d in _start (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x3188d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 26 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 97606232 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/igl_fuzzer/66354de71f409b1e16ba2d3867c7ba81f0cf4cd3' caused a failure at the previous merge step Step #5: MERGE-INNER: 2218 total files; 1210 processed earlier; will process 1008 files now Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: #2 pulse exec/s: 0 rss: 28Mb Step #5: Warning: "$ElemntDa2147483649a" not supported yet. Ignored. Step #5: #4 pulse exec/s: 0 rss: 28Mb Step #5: #8 pulse exec/s: 8 rss: 31Mb Step #5: #16 pulse exec/s: 5 rss: 31Mb Step #5: Warning: "$NoDeadta" not supported yet. Ignored. Step #5: free(): invalid pointer Step #5: ==141== ERROR: libFuzzer: deadly signal Step #5: #0 0x55ac085fe274 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x55ac085727f8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x55ac08555345 in fuzzer::Fuzzer::CrashCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:231:3 Step #5: #3 0x7f484591e41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9753720502573b97dbac595b61fd72c2df18e078) Step #5: #4 0x7f484571800a in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300a) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #5 0x7f48456f7858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4845762265 (/lib/x86_64-linux-gnu/libc.so.6+0x8d265) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x7f484576a2fb (/lib/x86_64-linux-gnu/libc.so.6+0x952fb) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #8 0x7f484576bb2b (/lib/x86_64-linux-gnu/libc.so.6+0x96b2b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #9 0x55ac08601586 in __libcpp_deallocate /usr/local/bin/../include/c++/v1/__new/allocate.h:63:10 Step #5: #10 0x55ac08601586 in deallocate /usr/local/bin/../include/c++/v1/__memory/allocator.h:120:7 Step #5: #11 0x55ac08601586 in deallocate /usr/local/bin/../include/c++/v1/__memory/allocator_traits.h:289:9 Step #5: #12 0x55ac08601586 in operator() /usr/local/bin/../include/c++/v1/__vector/vector.h:253:9 Step #5: #13 0x55ac08601586 in ~vector /usr/local/bin/../include/c++/v1/__vector/vector.h:262:67 Step #5: #14 0x55ac08601586 in igl::MshLoader::parse_element_field(std::__1::basic_ifstream>&) /src/libigl/include/igl/MshLoader.cpp:379:1 Step #5: #15 0x55ac085ff539 in igl::MshLoader::MshLoader(std::__1::basic_string, std::__1::allocator> const&) /src/libigl/include/igl/MshLoader.cpp:105:13 Step #5: #16 0x55ac085fe818 in LLVMFuzzerTestOneInput /src/igl_fuzzer.cpp:32:21 Step #5: #17 0x55ac08556a2d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #18 0x55ac0855ffc8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #19 0x55ac085474c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #20 0x55ac085731a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #21 0x7f48456f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #22 0x55ac0853a88d in _start (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x3188d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::CrashCallback() Step #5: NOTE: libFuzzer has rudimentary signal handlers. Step #5: Combine libFuzzer with AddressSanitizer or similar for better crash reports. Step #5: SUMMARY: libFuzzer: deadly signal Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x24,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x32,0x20,0x30,0x20,0x38,0x24,0x45,0x6e,0x64,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x24,0x45,0x6c,0x65,0x6d,0x65,0x6e,0x74,0x44,0x61,0x74,0x61,0x20,0x31,0xff,0x20,0x30,0x20,0x34,0x20,0x32,0x20,0x31,0x20,0x38,0x20,0x32,0x20,0x30,0xff, Step #5: $MeshFormat 2 0 8$EndMeshFormat $ElementData 1\377 0 4 2 1 8 2 0\377 Step #5: artifact_prefix='./'; Test unit written to ./crash-a9b59cf07f770399f2a978af00036f64536b53ed Step #5: Base64: JE1lc2hGb3JtYXQgMiAwIDgkRW5kTWVzaEZvcm1hdCAkRWxlbWVudERhdGEgMf8gMCA0IDIgMSA4IDIgMP8= Step #5: MERGE-OUTER: attempt 27 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 104908357 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/igl_fuzzer/a9b59cf07f770399f2a978af00036f64536b53ed' caused a failure at the previous merge step Step #5: MERGE-INNER: 2218 total files; 1240 processed earlier; will process 978 files now Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: #2 pulse exec/s: 0 rss: 28Mb Step #5: free(): invalid pointer Step #5: ==145== ERROR: libFuzzer: deadly signal Step #5: #0 0x55814c2ad274 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x55814c2217f8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x55814c204345 in fuzzer::Fuzzer::CrashCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:231:3 Step #5: #3 0x7f5b5ffca41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9753720502573b97dbac595b61fd72c2df18e078) Step #5: #4 0x7f5b5fdc400a in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300a) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #5 0x7f5b5fda3858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b5fe0e265 (/lib/x86_64-linux-gnu/libc.so.6+0x8d265) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x7f5b5fe162fb (/lib/x86_64-linux-gnu/libc.so.6+0x952fb) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #8 0x7f5b5fe17b2b (/lib/x86_64-linux-gnu/libc.so.6+0x96b2b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #9 0x55814c2b0586 in __libcpp_deallocate /usr/local/bin/../include/c++/v1/__new/allocate.h:63:10 Step #5: #10 0x55814c2b0586 in deallocate /usr/local/bin/../include/c++/v1/__memory/allocator.h:120:7 Step #5: #11 0x55814c2b0586 in deallocate /usr/local/bin/../include/c++/v1/__memory/allocator_traits.h:289:9 Step #5: #12 0x55814c2b0586 in operator() /usr/local/bin/../include/c++/v1/__vector/vector.h:253:9 Step #5: #13 0x55814c2b0586 in ~vector /usr/local/bin/../include/c++/v1/__vector/vector.h:262:67 Step #5: #14 0x55814c2b0586 in igl::MshLoader::parse_element_field(std::__1::basic_ifstream>&) /src/libigl/include/igl/MshLoader.cpp:379:1 Step #5: #15 0x55814c2ae539 in igl::MshLoader::MshLoader(std::__1::basic_string, std::__1::allocator> const&) /src/libigl/include/igl/MshLoader.cpp:105:13 Step #5: #16 0x55814c2ad818 in LLVMFuzzerTestOneInput /src/igl_fuzzer.cpp:32:21 Step #5: #17 0x55814c205a2d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #18 0x55814c20efc8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #19 0x55814c1f64c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #20 0x55814c2221a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #21 0x7f5b5fda5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #22 0x55814c1e988d in _start (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x3188d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::CrashCallback() Step #5: NOTE: libFuzzer has rudimentary signal handlers. Step #5: Combine libFuzzer with AddressSanitizer or similar for better crash reports. Step #5: SUMMARY: libFuzzer: deadly signal Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x24,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x32,0x20,0x30,0x20,0x38,0x24,0x45,0x6e,0x64,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x24,0x45,0x6c,0x65,0x6d,0x65,0x6e,0x74,0x44,0x61,0x74,0x61,0x20,0x31,0xff,0x20,0x30,0x20,0x34,0x20,0x32,0x20,0x31,0x20,0x38,0x20,0x32,0x20,0x30,0xff, Step #5: $MeshFormat 2 0 8$EndMeshFormat $ElementData 1\377 0 4 2 1 8 2 0\377 Step #5: artifact_prefix='./'; Test unit written to ./crash-a9b59cf07f770399f2a978af00036f64536b53ed Step #5: Base64: JE1lc2hGb3JtYXQgMiAwIDgkRW5kTWVzaEZvcm1hdCAkRWxlbWVudERhdGEgMf8gMCA0IDIgMSA4IDIgMP8= Step #5: MERGE-OUTER: attempt 28 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 121281550 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/igl_fuzzer/regressions/a9b59cf07f770399f2a978af00036f64536b53ed' caused a failure at the previous merge step Step #5: MERGE-INNER: 2218 total files; 1244 processed earlier; will process 974 files now Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: #2 pulse exec/s: 0 rss: 28Mb Step #5: #4 pulse exec/s: 0 rss: 28Mb Step #5: Warning: "$N0at" not supported yet. Ignored. Step #5: Warning: "$N0at" not supported yet. Ignored. Step #5: Warning: "t" not supported yet. Ignored. Step #5: #8 pulse exec/s: 0 rss: 42Mb Step #5: Warning: "$NodesFormat" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: #16 pulse exec/s: 0 rss: 42Mb Step #5: Warning: "$5" not supported yet. Ignored. Step #5: #32 pulse exec/s: 0 rss: 42Mb Step #5: Warning: "ElemenDt" not supported yet. Ignored. Step #5: Warning: "$ElemenDt" not supported yet. Ignored. Step #5: ==149== ERROR: libFuzzer: out-of-memory (used: 2579Mb; limit: 2048Mb) Step #5: To change the out-of-memory limit use -rss_limit_mb= Step #5: Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x24,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0xb,0x32,0xb,0x30,0x9,0x38,0xa,0x20,0xa,0x24,0x45,0x6e,0x64,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0xa,0x24,0x4e,0x6f,0x64,0x65,0x44,0x61,0x74,0x61,0xb,0x31,0xb,0xdb,0x6d,0x24,0x6d,0x61,0x74,0xb,0x32,0x31,0x34,0x37,0x34,0x38,0x33,0x36,0x34,0x39, Step #5: $MeshFormat\0132\0130\0118\012 \012$EndMeshFormat\012$NodeData\0131\013\333m$mat\0132147483649 Step #5: artifact_prefix='./'; Test unit written to ./oom-4803acb9cc015841dca86fa2bfc841f7c484d4cb Step #5: Base64: JE1lc2hGb3JtYXQLMgswCTgKIAokRW5kTWVzaEZvcm1hdAokTm9kZURhdGELMQvbbSRtYXQLMjE0NzQ4MzY0OQ== Step #5: SUMMARY: libFuzzer: out-of-memory Step #5: MERGE-OUTER: attempt 29 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 123305955 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/igl_fuzzer/regressions/4803acb9cc015841dca86fa2bfc841f7c484d4cb' caused a failure at the previous merge step Step #5: MERGE-INNER: 2218 total files; 1283 processed earlier; will process 935 files now Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: #2 pulse exec/s: 0 rss: 28Mb Step #5: #4 pulse exec/s: 0 rss: 28Mb Step #5: Warning: "$eltEeDnm" not supported yet. Ignored. Step #5: #8 pulse exec/s: 0 rss: 28Mb Step #5: Warning: "$Nodt" not supported yet. Ignored. Step #5: #16 pulse exec/s: 0 rss: 411Mb Step #5: Warning: "2" not supported yet. Ignored. Step #5: #32 pulse exec/s: 5 rss: 411Mb Step #5: Warning: "t" not supported yet. Ignored. Step #5: Warning: "$5" not supported yet. Ignored. Step #5: Warning: "$Ele" not supported yet. Ignored. Step #5: free(): invalid pointer Step #5: ==152== ERROR: libFuzzer: deadly signal Step #5: #0 0x564436072274 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x564435fe67f8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x564435fc9345 in fuzzer::Fuzzer::CrashCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:231:3 Step #5: #3 0x7f752f04c41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9753720502573b97dbac595b61fd72c2df18e078) Step #5: #4 0x7f752ee4600a in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300a) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #5 0x7f752ee25858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f752ee90265 (/lib/x86_64-linux-gnu/libc.so.6+0x8d265) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x7f752ee982fb (/lib/x86_64-linux-gnu/libc.so.6+0x952fb) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #8 0x7f752ee99b2b (/lib/x86_64-linux-gnu/libc.so.6+0x96b2b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #9 0x564436073b9c in igl::MshLoader::MshLoader(std::__1::basic_string, std::__1::allocator> const&) /src/libigl/include/igl/MshLoader.cpp:115:1 Step #5: #10 0x564436072818 in LLVMFuzzerTestOneInput /src/igl_fuzzer.cpp:32:21 Step #5: #11 0x564435fcaa2d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #12 0x564435fd3fc8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #13 0x564435fbb4c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #14 0x564435fe71a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #15 0x7f752ee27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #16 0x564435fae88d in _start (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x3188d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::CrashCallback() Step #5: NOTE: libFuzzer has rudimentary signal handlers. Step #5: Combine libFuzzer with AddressSanitizer or similar for better crash reports. Step #5: SUMMARY: libFuzzer: deadly signal Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x24,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x32,0x20,0x33,0x20,0x38,0x24,0x45,0x6e,0x64,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x24,0x45,0x6c,0x65,0x6d,0x65,0x6e,0x74,0x44,0x61,0x74,0x61,0x20,0x31,0x20,0xff,0x20,0x31,0x20,0x32,0x20,0x34,0x20,0x39,0x20,0x31,0x20,0x31,0x20,0x32,0x20,0x34,0x20,0xff, Step #5: $MeshFormat 2 3 8$EndMeshFormat $ElementData 1 \377 1 2 4 9 1 1 2 4 \377 Step #5: artifact_prefix='./'; Test unit written to ./crash-5e1b0eef72001b6dd21ca531b3dd65730d11ea93 Step #5: Base64: JE1lc2hGb3JtYXQgMiAzIDgkRW5kTWVzaEZvcm1hdCAkRWxlbWVudERhdGEgMSD/IDEgMiA0IDkgMSAxIDIgNCD/ Step #5: MERGE-OUTER: attempt 30 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 147081800 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/igl_fuzzer/regressions/5e1b0eef72001b6dd21ca531b3dd65730d11ea93' caused a failure at the previous merge step Step #5: MERGE-INNER: 2218 total files; 1334 processed earlier; will process 884 files now Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: Warning: "$No des" not supported yet. Ignored. Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: Warning: "$El$Elemnest3--90182158050581" not supported yet. Ignored. Step #5: ALARM: working on the last Unit for 150 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x24,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x32,0x2b,0x30,0x9,0x38,0x24,0x45,0x6e,0x64,0x4d,0x65,0x73,0x68,0x46,0x6f,0x72,0x6d,0x61,0x74,0x20,0x24,0x45,0x6c,0x65,0x6d,0x65,0x6e,0x74,0x73,0x9,0x2d,0x39,0x32,0x32,0x33,0xf3,0xa0,0x81,0x81,0x30,0x2b,0x32,0x30,0x33,0x36,0x38,0x35,0x34,0x37,0x37,0x35,0x39,0x32,0x32,0xd,0x31, Step #5: $MeshFormat 2+0\0118$EndMeshFormat $Elements\011-9223\363\240\201\2010+2036854775922\0151 Step #5: artifact_prefix='./'; Test unit written to ./timeout-84b1e7567a603dc14276672ebfa44bb53852c2d9 Step #5: Base64: JE1lc2hGb3JtYXQgMiswCTgkRW5kTWVzaEZvcm1hdCAkRWxlbWVudHMJLTkyMjPzoIGBMCsyMDM2ODU0Nzc1OTIyDTE= Step #5: ==156== ERROR: libFuzzer: timeout after 150 seconds Step #5: #0 0x55c79d3bc274 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x55c79d3307f8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x55c79d3132cd in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f2ab269e41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9753720502573b97dbac595b61fd72c2df18e078) Step #5: #4 0x55c79d3d2df9 in std::__1::ios_base::clear(unsigned int) (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10bdf9) Step #5: #5 0x55c79d3d42d3 in std::__1::basic_istream>& std::__1::__input_arithmetic_with_numeric_limits[abi:ne220000]>(std::__1::basic_istream>&, int&) (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x10d2d3) Step #5: #6 0x55c79d3be2f1 in igl::MshLoader::parse_elements(std::__1::basic_ifstream>&) /src/libigl/include/igl/MshLoader.cpp:211:21 Step #5: #7 0x55c79d3bd4d5 in igl::MshLoader::MshLoader(std::__1::basic_string, std::__1::allocator> const&) /src/libigl/include/igl/MshLoader.cpp:97:13 Step #5: #8 0x55c79d3bc818 in LLVMFuzzerTestOneInput /src/igl_fuzzer.cpp:32:21 Step #5: #9 0x55c79d314a2d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #10 0x55c79d31dfc8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #11 0x55c79d3054c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #12 0x55c79d3311a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #13 0x7f2ab2479082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #14 0x55c79d2f888d in _start (out/libfuzzer-coverage-x86_64/igl_fuzzer+0x3188d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 31 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 300924217 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/igl_fuzzer/84b1e7567a603dc14276672ebfa44bb53852c2d9' caused a failure at the previous merge step Step #5: MERGE-INNER: 2218 total files; 1361 processed earlier; will process 857 files now Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: #2 pulse exec/s: 0 rss: 28Mb Step #5: #4 pulse exec/s: 0 rss: 28Mb Step #5: #8 pulse exec/s: 0 rss: 28Mb Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "$El$Elemnest45544639948624-󠁖2" not supported yet. Ignored. Step #5: #16 pulse exec/s: 0 rss: 44Mb Step #5: Warning: "2-1" not supported yet. Ignored. Step #5: Warning: "2--939" not supported yet. Ignored. Step #5: Warning: "$ElemeeeeeeeeeeentData" not supported yet. Ignored. Step #5: Warning: "$N0at" not supported yet. Ignored. Step #5: Warning: "$N0at" not supported yet. Ignored. Step #5: #32 pulse exec/s: 4 rss: 44Mb Step #5: Warning: "3" not supported yet. Ignored. Step #5: Warning: "$EndElemenDt" not supported yet. Ignored. Step #5: Warning: "2" not supported yet. Ignored. Step #5: Warning: "3" not supported yet. Ignored. Step #5: Warning: ")NodfDa󠁔ta󠁰" not supported yet. Ignored. Step #5: Warning: "$NodeData+9223372036854775808$EndMeshFormat" not supported yet. Ignored. Step #5: #64 pulse exec/s: 8 rss: 44Mb Step #5: Warning: "$N0at" not supported yet. Ignored. Step #5: Warning: "$N0at" not supported yet. Ignored. Step #5: Warning: "$N0t" not supported yet. Ignored. Step #5: Warning: "1" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "$MeshFeshatE$MeshFormat" not supported yet. Ignored. Step #5: Warning: "3" not supported yet. Ignored. Step #5: Warning: "$18446744073709551621" not supported yet. Ignored. Step #5: Warning: "$MeshFeshatE$MeshFormat" not supported yet. Ignored. Step #5: Warning: "1" not supported yet. Ignored. Step #5: #128 pulse exec/s: 1 rss: 509Mb Step #5: Warning: "·-1701411844118346046923170141183460469231731687303715" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "" not supported yet. Ignored. Step #5: Warning: "$N0at" not supported yet. Ignored. Step #5: Warning: "$N0at" not supported yet. Ignored. Step #5: Warning: "$N0at" not supported yet. Ignored. Step #5: double free or corruption (out) Step #5: ==160== ERROR: libFuzzer: deadly signal Step #5: ==39== libFuzzer: run interrupted; exiting Step #5: ==160== libFuzzer: run interrupted; exiting Step #5: du: cannot access '/workspace/out/libfuzzer-coverage-x86_64/dumps/igl_fuzzer.*.profraw': No such file or directory Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/dumps/*.profdata: No such file or directory Step #5: ******************************************************************************** Step #5: Code coverage report generation failed. Step #5: To reproduce, run: Step #5: python infra/helper.py build_image libigl Step #5: python infra/helper.py build_fuzzers --sanitizer coverage libigl Step #5: python infra/helper.py coverage libigl Step #5: ******************************************************************************** Finished Step #5 ERROR ERROR: build step 5 "gcr.io/oss-fuzz-base/base-runner" failed: step exited with non-zero status: 1