starting build "72896d18-5f40-4dc7-8fcf-a4d9600d1338" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 68f0a05088d4: Pulling fs layer Step #0: fc036af1fb82: Pulling fs layer Step #0: 316044e765c5: Pulling fs layer Step #0: d6c1287a16bf: Pulling fs layer Step #0: e9494690167e: Pulling fs layer Step #0: 446f838e4994: Pulling fs layer Step #0: 32f77ce3c7fe: Pulling fs layer Step #0: 7472eaaf9d26: Pulling fs layer Step #0: 64a7da5969d0: Pulling fs layer Step #0: d9ee67030769: Pulling fs layer Step #0: e7ae9f25fc4d: Pulling fs layer Step #0: 44d884b9c93b: Pulling fs layer Step #0: 76d8d7c1bc3a: Pulling fs layer Step #0: e9bfa3ea1e04: Pulling fs layer Step #0: b164664ccdef: Pulling fs layer Step #0: e8acb2550f23: Pulling fs layer Step #0: 446f838e4994: Waiting Step #0: 32f77ce3c7fe: Waiting Step #0: 7472eaaf9d26: Waiting Step #0: 64a7da5969d0: Waiting Step #0: d9ee67030769: Waiting Step #0: e7ae9f25fc4d: Waiting Step #0: 44d884b9c93b: Waiting Step #0: 76d8d7c1bc3a: Waiting Step #0: 316044e765c5: Waiting Step #0: d6c1287a16bf: Waiting Step #0: e9bfa3ea1e04: Waiting Step #0: b164664ccdef: Waiting Step #0: e9494690167e: Waiting Step #0: e8acb2550f23: Waiting Step #0: fc036af1fb82: Verifying Checksum Step #0: fc036af1fb82: Download complete Step #0: 316044e765c5: Verifying Checksum Step #0: 316044e765c5: Download complete Step #0: d6c1287a16bf: Verifying Checksum Step #0: d6c1287a16bf: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: e9494690167e: Verifying Checksum Step #0: e9494690167e: Download complete Step #0: 32f77ce3c7fe: Verifying Checksum Step #0: 32f77ce3c7fe: Download complete Step #0: 7472eaaf9d26: Verifying Checksum Step #0: 7472eaaf9d26: Download complete Step #0: 64a7da5969d0: Verifying Checksum Step #0: 64a7da5969d0: Download complete Step #0: 68f0a05088d4: Verifying Checksum Step #0: 68f0a05088d4: Download complete Step #0: d9ee67030769: Verifying Checksum Step #0: d9ee67030769: Download complete Step #0: e7ae9f25fc4d: Verifying Checksum Step #0: e7ae9f25fc4d: Download complete Step #0: 76d8d7c1bc3a: Verifying Checksum Step #0: 76d8d7c1bc3a: Download complete Step #0: e9bfa3ea1e04: Verifying Checksum Step #0: e9bfa3ea1e04: Download complete Step #0: 446f838e4994: Verifying Checksum Step #0: 446f838e4994: Download complete Step #0: e8acb2550f23: Verifying Checksum Step #0: e8acb2550f23: Download complete Step #0: b549f31133a9: Pull complete Step #0: 44d884b9c93b: Verifying Checksum Step #0: 44d884b9c93b: Download complete Step #0: b164664ccdef: Verifying Checksum Step #0: b164664ccdef: Download complete Step #0: 68f0a05088d4: Pull complete Step #0: fc036af1fb82: Pull complete Step #0: 316044e765c5: Pull complete Step #0: d6c1287a16bf: Pull complete Step #0: e9494690167e: Pull complete Step #0: 446f838e4994: Pull complete Step #0: 32f77ce3c7fe: Pull complete Step #0: 7472eaaf9d26: Pull complete Step #0: 64a7da5969d0: Pull complete Step #0: d9ee67030769: Pull complete Step #0: e7ae9f25fc4d: Pull complete Step #0: 44d884b9c93b: Pull complete Step #0: 76d8d7c1bc3a: Pull complete Step #0: e9bfa3ea1e04: Pull complete Step #0: b164664ccdef: Pull complete Step #0: e8acb2550f23: Pull complete Step #0: Digest: sha256:d587d5d0e2ce96e6f764d95e4d5627b15097a96282c00b46af76685d27179527 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/cgif/textcov_reports/20240611/cgif_fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/104.0 KiB] 0% Done / [1/1 files][104.0 KiB/104.0 KiB] 100% Done Step #1: Operation completed over 1 objects/104.0 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 108 Step #2: -rw-r--r-- 1 root root 106502 Jun 11 10:09 cgif_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Step #3: ***** NOTICE ***** Step #3: Step #3: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #3: platforms, can be found at Step #3: https://github.com/GoogleCloudPlatform/cloud-sdk-docker and may be more suitable Step #3: for some use cases when interacting with Cloud Source Repositories. Step #3: Step #3: For additional information, please visit Step #3: https://github.com/GoogleCloudPlatform/cloud-builders/tree/master/git Step #3: Step #3: ***** END OF NOTICE ***** Step #3: Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 68f0a05088d4: Already exists Step #4: fc036af1fb82: Already exists Step #4: 4dd984a2c4cd: Pulling fs layer Step #4: 02f44cff9251: Pulling fs layer Step #4: 78eedb9c24d1: Pulling fs layer Step #4: c10ce716bc48: Pulling fs layer Step #4: 5a002da03f93: Pulling fs layer Step #4: c26cf580b400: Pulling fs layer Step #4: a34000951f24: Pulling fs layer Step #4: 09d46e9bcc80: Pulling fs layer Step #4: e868cba1bf9d: Pulling fs layer Step #4: bb609e1d8712: Pulling fs layer Step #4: 9cefa2757712: Pulling fs layer Step #4: 504c7b716e54: Pulling fs layer Step #4: d5a6ee2c6055: Pulling fs layer Step #4: 5da197700b3d: Pulling fs layer Step #4: 34ce862331f6: Pulling fs layer Step #4: 9859ff431d87: Pulling fs layer Step #4: 5e4160ae6b8d: Pulling fs layer Step #4: d6b2b8ceba38: Pulling fs layer Step #4: a98e84c730db: Pulling fs layer Step #4: 110756886791: Pulling fs layer Step #4: 84ca88975d01: Pulling fs layer Step #4: e1cbe534da93: Pulling fs layer Step #4: d7f2a05063bc: Pulling fs layer Step #4: db2baaddc893: Pulling fs layer Step #4: 37586d83063c: Pulling fs layer Step #4: 618d4cdb2e86: Pulling fs layer Step #4: da476df3c135: Pulling fs layer Step #4: c26cf580b400: Waiting Step #4: a34000951f24: Waiting Step #4: 09d46e9bcc80: Waiting Step #4: 34ce862331f6: Waiting Step #4: e868cba1bf9d: Waiting Step #4: 9859ff431d87: Waiting Step #4: c10ce716bc48: Waiting Step #4: bb609e1d8712: Waiting Step #4: d7f2a05063bc: Waiting Step #4: 5e4160ae6b8d: Waiting Step #4: 9cefa2757712: Waiting Step #4: db2baaddc893: Waiting Step #4: 504c7b716e54: Waiting Step #4: 37586d83063c: Waiting Step #4: 84ca88975d01: Waiting Step #4: 5a002da03f93: Waiting Step #4: 618d4cdb2e86: Waiting Step #4: d5a6ee2c6055: Waiting Step #4: da476df3c135: Waiting Step #4: d6b2b8ceba38: Waiting Step #4: e1cbe534da93: Waiting Step #4: a98e84c730db: Waiting Step #4: 5da197700b3d: Waiting Step #4: 110756886791: Waiting Step #4: 78eedb9c24d1: Download complete Step #4: 02f44cff9251: Verifying Checksum Step #4: 02f44cff9251: Download complete Step #4: 5a002da03f93: Verifying Checksum Step #4: 5a002da03f93: Download complete Step #4: c26cf580b400: Download complete Step #4: 4dd984a2c4cd: Verifying Checksum Step #4: 4dd984a2c4cd: Download complete Step #4: 09d46e9bcc80: Verifying Checksum Step #4: 09d46e9bcc80: Download complete Step #4: e868cba1bf9d: Verifying Checksum Step #4: e868cba1bf9d: Download complete Step #4: bb609e1d8712: Verifying Checksum Step #4: bb609e1d8712: Download complete Step #4: 9cefa2757712: Verifying Checksum Step #4: 9cefa2757712: Download complete Step #4: 504c7b716e54: Download complete Step #4: d5a6ee2c6055: Verifying Checksum Step #4: d5a6ee2c6055: Download complete Step #4: 5da197700b3d: Verifying Checksum Step #4: 5da197700b3d: Download complete Step #4: 34ce862331f6: Verifying Checksum Step #4: 34ce862331f6: Download complete Step #4: 9859ff431d87: Verifying Checksum Step #4: 9859ff431d87: Download complete Step #4: a34000951f24: Verifying Checksum Step #4: a34000951f24: Download complete Step #4: 5e4160ae6b8d: Verifying Checksum Step #4: 5e4160ae6b8d: Download complete Step #4: d6b2b8ceba38: Verifying Checksum Step #4: d6b2b8ceba38: Download complete Step #4: a98e84c730db: Verifying Checksum Step #4: a98e84c730db: Download complete Step #4: 4dd984a2c4cd: Pull complete Step #4: 110756886791: Download complete Step #4: 84ca88975d01: Verifying Checksum Step #4: 84ca88975d01: Download complete Step #4: e1cbe534da93: Verifying Checksum Step #4: e1cbe534da93: Download complete Step #4: d7f2a05063bc: Verifying Checksum Step #4: d7f2a05063bc: Download complete Step #4: db2baaddc893: Download complete Step #4: 37586d83063c: Download complete Step #4: 618d4cdb2e86: Download complete Step #4: da476df3c135: Download complete Step #4: 02f44cff9251: Pull complete Step #4: 78eedb9c24d1: Pull complete Step #4: c10ce716bc48: Download complete Step #4: c10ce716bc48: Pull complete Step #4: 5a002da03f93: Pull complete Step #4: c26cf580b400: Pull complete Step #4: a34000951f24: Pull complete Step #4: 09d46e9bcc80: Pull complete Step #4: e868cba1bf9d: Pull complete Step #4: bb609e1d8712: Pull complete Step #4: 9cefa2757712: Pull complete Step #4: 504c7b716e54: Pull complete Step #4: d5a6ee2c6055: Pull complete Step #4: 5da197700b3d: Pull complete Step #4: 34ce862331f6: Pull complete Step #4: 9859ff431d87: Pull complete Step #4: 5e4160ae6b8d: Pull complete Step #4: d6b2b8ceba38: Pull complete Step #4: a98e84c730db: Pull complete Step #4: 110756886791: Pull complete Step #4: 84ca88975d01: Pull complete Step #4: e1cbe534da93: Pull complete Step #4: d7f2a05063bc: Pull complete Step #4: db2baaddc893: Pull complete Step #4: 37586d83063c: Pull complete Step #4: 618d4cdb2e86: Pull complete Step #4: da476df3c135: Pull complete Step #4: Digest: sha256:c6efa53bc91d44f8ee599ac962f2ec6cf532a6b27cda4e6ba201145def067318 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 56049b72855d Step #4: Step 2/6 : RUN apt-get update && apt-get install -y python3-pip zip Step #4: ---> Running in 4c2301e40c0f Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1212 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [977 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3688 kB] Step #4: Get:8 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [815 kB] Step #4: Get:9 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [934 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1217 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3634 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1510 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4162 kB] Step #4: Fetched 18.4 MB in 2s (11.1 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: zip is already the newest version (3.0-11build1). Step #4: The following additional packages will be installed: Step #4: file libexpat1-dev libmagic-mgc libmagic1 libmpdec2 libpython3-dev Step #4: libpython3-stdlib libpython3.8 libpython3.8-dev libpython3.8-minimal Step #4: libpython3.8-stdlib mime-support python-pip-whl python3 python3-dev Step #4: python3-distutils python3-lib2to3 python3-minimal python3-pkg-resources Step #4: python3-setuptools python3-wheel python3.8 python3.8-dev python3.8-minimal Step #4: zlib1g-dev Step #4: Suggested packages: Step #4: python3-doc python3-tk python3-venv python-setuptools-doc python3.8-venv Step #4: python3.8-doc binfmt-support Step #4: The following NEW packages will be installed: Step #4: file libexpat1-dev libmagic-mgc libmagic1 libmpdec2 libpython3-dev Step #4: libpython3-stdlib libpython3.8 libpython3.8-dev libpython3.8-minimal Step #4: libpython3.8-stdlib mime-support python-pip-whl python3 python3-dev Step #4: python3-distutils python3-lib2to3 python3-minimal python3-pip Step #4: python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #4: python3.8-dev python3.8-minimal zlib1g-dev Step #4: 0 upgraded, 26 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 14.3 MB of archives. Step #4: After this operation, 61.3 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.1 [130 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.6 [116 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.9 [1625 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [3950 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.10 [1805 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [514 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.1 [330 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.10 [231 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 14.3 MB in 53s (269 kB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #4: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package python3-pkg-resources. Step #4: Preparing to unpack .../04-python3-pkg-resources_45.2.0-1ubuntu0.1_all.deb ... Step #4: Unpacking python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #4: Selecting previously unselected package libexpat1-dev:amd64. Step #4: Preparing to unpack .../05-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ... Step #4: Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #4: Selecting previously unselected package libpython3.8:amd64. Step #4: Preparing to unpack .../06-libpython3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3.8-dev:amd64. Step #4: Preparing to unpack .../07-libpython3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3-dev:amd64. Step #4: Preparing to unpack .../08-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python-pip-whl. Step #4: Preparing to unpack .../09-python-pip-whl_20.0.2-5ubuntu1.10_all.deb ... Step #4: Unpacking python-pip-whl (20.0.2-5ubuntu1.10) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../10-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Selecting previously unselected package python3.8-dev. Step #4: Preparing to unpack .../11-python3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3-lib2to3. Step #4: Preparing to unpack .../12-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #4: Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #4: Selecting previously unselected package python3-distutils. Step #4: Preparing to unpack .../13-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #4: Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #4: Selecting previously unselected package python3-dev. Step #4: Preparing to unpack .../14-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3-setuptools. Step #4: Preparing to unpack .../15-python3-setuptools_45.2.0-1ubuntu0.1_all.deb ... Step #4: Unpacking python3-setuptools (45.2.0-1ubuntu0.1) ... Step #4: Selecting previously unselected package python3-wheel. Step #4: Preparing to unpack .../16-python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #4: Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #4: Selecting previously unselected package python3-pip. Step #4: Preparing to unpack .../17-python3-pip_20.0.2-5ubuntu1.10_all.deb ... Step #4: Unpacking python3-pip (20.0.2-5ubuntu1.10) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up python-pip-whl (20.0.2-5ubuntu1.10) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #4: Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #4: Setting up python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #4: Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #4: Setting up python3-setuptools (45.2.0-1ubuntu0.1) ... Step #4: Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3-pip (20.0.2-5ubuntu1.10) ... Step #4: Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-dev (3.8.2-0ubuntu2) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 4c2301e40c0f Step #4: ---> b2ab1bbc6648 Step #4: Step 3/6 : RUN pip3 install meson ninja Step #4: ---> Running in 80c90920d5a8 Step #4: Collecting meson Step #4: Downloading https://files.pythonhosted.org/packages/44/b2/d4433391a7c5e94a39b50ca7295a8ceba736e7c72c455752a60122f52453/meson-1.4.1-py3-none-any.whl (937kB) Step #4: Collecting ninja Step #4: Downloading https://files.pythonhosted.org/packages/6d/92/8d7aebd4430ab5ff65df2bfee6d5745f95c004284db2d8ca76dcbfd9de47/ninja-1.11.1.1-py2.py3-none-manylinux1_x86_64.manylinux_2_5_x86_64.whl (307kB) Step #4: Installing collected packages: meson, ninja Step #4: Successfully installed meson-1.4.1 ninja-1.11.1.1 Step #4: WARNING: You are using pip version 19.2.3, however version 24.0 is available. Step #4: You should consider upgrading via the 'pip install --upgrade pip' command. Step #4: Removing intermediate container 80c90920d5a8 Step #4: ---> b176116daaab Step #4: Step 4/6 : RUN git clone --depth 1 https://github.com/dloebl/cgif.git Step #4: ---> Running in 1bccc45617ad Step #4: Cloning into 'cgif'... Step #4: Removing intermediate container 1bccc45617ad Step #4: ---> a49e5f0b62df Step #4: Step 5/6 : WORKDIR cgif Step #4: ---> Running in c36f43983b21 Step #4: Removing intermediate container c36f43983b21 Step #4: ---> 340eb3e7b3b5 Step #4: Step 6/6 : COPY build.sh $SRC/ Step #4: ---> 023661b4eaf5 Step #4: Successfully built 023661b4eaf5 Step #4: Successfully tagged gcr.io/oss-fuzz/cgif:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/cgif Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileYgmGiQ Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/cgif/.git Step #5 - "srcmap": + GIT_DIR=/src/cgif Step #5 - "srcmap": + cd /src/cgif Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/dloebl/cgif.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=43976ce4ace9ad60ba3cf7cf5aaabc2d480170f9 Step #5 - "srcmap": + jq_inplace /tmp/fileYgmGiQ '."/src/cgif" = { type: "git", url: "https://github.com/dloebl/cgif.git", rev: "43976ce4ace9ad60ba3cf7cf5aaabc2d480170f9" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileJoka3a Step #5 - "srcmap": + cat /tmp/fileYgmGiQ Step #5 - "srcmap": + jq '."/src/cgif" = { type: "git", url: "https://github.com/dloebl/cgif.git", rev: "43976ce4ace9ad60ba3cf7cf5aaabc2d480170f9" }' Step #5 - "srcmap": + mv /tmp/fileJoka3a /tmp/fileYgmGiQ Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileYgmGiQ Step #5 - "srcmap": + rm /tmp/fileYgmGiQ Step #5 - "srcmap": { Step #5 - "srcmap": "/src/cgif": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/dloebl/cgif.git", Step #5 - "srcmap": "rev": "43976ce4ace9ad60ba3cf7cf5aaabc2d480170f9" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + meson setup -Dfuzzer=true --prefix=/work --libdir=lib --default-library=static build Step #6 - "compile-libfuzzer-introspector-x86_64": The Meson build system Step #6 - "compile-libfuzzer-introspector-x86_64": Version: 1.4.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Source dir: /src/cgif Step #6 - "compile-libfuzzer-introspector-x86_64": Build dir: /src/cgif/build Step #6 - "compile-libfuzzer-introspector-x86_64": Build type: native build Step #6 - "compile-libfuzzer-introspector-x86_64": Project name: libcgif Step #6 - "compile-libfuzzer-introspector-x86_64": Project version: 0.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": C compiler for the host machine: clang (clang 18.0.0 "clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9)") Step #6 - "compile-libfuzzer-introspector-x86_64": C linker for the host machine: clang ld.gold 2.34 Step #6 - "compile-libfuzzer-introspector-x86_64": Host machine cpu family: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Host machine cpu: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Did not find pkg-config by name 'pkg-config' Step #6 - "compile-libfuzzer-introspector-x86_64": Found pkg-config: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Program scripts/sha256sum.py found: YES (/src/cgif/tests/scripts/sha256sum.py) Step #6 - "compile-libfuzzer-introspector-x86_64": Program zip found: YES (/usr/bin/zip) Step #6 - "compile-libfuzzer-introspector-x86_64": Build targets in project: 88 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": libcgif 0.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": User defined options Step #6 - "compile-libfuzzer-introspector-x86_64": default_library: static Step #6 - "compile-libfuzzer-introspector-x86_64": libdir : lib Step #6 - "compile-libfuzzer-introspector-x86_64": prefix : /work Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer : true Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Found ninja-1.11.1.git.kitware.jobserver-1 at /usr/local/bin/ninja Step #6 - "compile-libfuzzer-introspector-x86_64": + meson install -C build Step #6 - "compile-libfuzzer-introspector-x86_64": ninja: Entering directory `/src/cgif/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [0/220] Compiling C object libcgif.a.p/src_cgif.c.o [0/220] Compiling C object libcgif.a.p/src_cgif_raw.c.o [0/220] Compiling C object tests/test_all_optim.p/all_optim.c.o [0/220] Compiling C object tests/test_alpha.p/alpha.c.o [0/220] Compiling C object tests/test_animated_color_gradient.p/animated_color_gradient.c.o [0/220] Compiling C object tests/test_animated_interlaced.p/animated_interlaced.c.o [0/220] Compiling C object tests/test_animated_single_pixel.p/animated_single_pixel.c.o [0/220] Compiling C object tests/test_animated_snake.p/animated_snake.c.o [0/220] Compiling C object tests/test_animated_stripes_horizontal.p/animated_stripes_horizontal.c.o [0/220] Compiling C object tests/test_animated_stripe_pattern.p/animated_stripe_pattern.c.o [0/220] Compiling C object tests/test_animated_stripe_pattern_2.p/animated_stripe_pattern_2.c.o [0/220] Compiling C object tests/test_duplicate_frames.p/duplicate_frames.c.o [0/220] Compiling C object tests/test_earlyclose.p/earlyclose.c.o [0/220] Compiling C object tests/test_eindex.p/eindex.c.o [0/220] Compiling C object tests/test_eindex_anim.p/eindex_anim.c.o [0/220] Compiling C object tests/test_enopalette.p/enopalette.c.o [0/220] Compiling C object tests/test_ewrite.p/ewrite.c.o [0/220] Compiling C object tests/test_ezeroheight.p/ezeroheight.c.o [0/220] Compiling C object tests/test_ezerowidth.p/ezerowidth.c.o [0/220] Compiling C object tests/test_ezerowidthheight.p/ezerowidthheight.c.o [0/220] Compiling C object tests/test_global_plus_local_table.p/global_plus_local_table.c.o [0/220] Compiling C object tests/test_global_plus_local_table_with_optim.p/global_plus_local_table_with_optim.c.o [0/220] Compiling C object tests/test_has_transparency.p/has_transparency.c.o [0/220] Compiling C object tests/test_has_transparency_2.p/has_transparency_2.c.o [0/220] Compiling C object tests/test_local_transp.p/local_transp.c.o [0/220] Compiling C object tests/test_max_color_table_test.p/max_color_table_test.c.o [0/220] Compiling C object tests/test_min_color_table_test.p/min_color_table_test.c.o [0/220] Compiling C object tests/test_min_size.p/min_size.c.o [0/220] Compiling C object tests/test_more_than_256_colors.p/more_than_256_colors.c.o [0/220] Compiling C object tests/test_noise256.p/noise256.c.o [0/220] Compiling C object tests/test_noise6.p/noise6.c.o [0/220] Compiling C object tests/test_noise6_interlaced.p/noise6_interlaced.c.o [0/220] Compiling C object tests/test_noloop.p/noloop.c.o [0/220] Compiling C object tests/test_one_full_block.p/one_full_block.c.o [1/220] Compiling C object tests/test_all_optim.p/all_optim.c.o [1/220] Compiling C object tests/test_only_local_table.p/only_local_table.c.o [2/220] Compiling C object tests/test_alpha.p/alpha.c.o [2/220] Compiling C object tests/test_overlap_everything.p/overlap_everything.c.o [3/220] Compiling C object tests/test_animated_color_gradient.p/animated_color_gradient.c.o [3/220] Compiling C object tests/test_overlap_everything_only_trans.p/overlap_everything_only_trans.c.o [4/220] Compiling C object tests/test_animated_single_pixel.p/animated_single_pixel.c.o [4/220] Compiling C object tests/test_overlap_some_rows.p/overlap_some_rows.c.o [5/220] Compiling C object tests/test_animated_snake.p/animated_snake.c.o [5/220] Compiling C object tests/test_single_frame_alpha.p/single_frame_alpha.c.o [6/220] Compiling C object tests/test_animated_stripes_horizontal.p/animated_stripes_horizontal.c.o [6/220] Compiling C object tests/test_stripe_pattern_interlaced.p/stripe_pattern_interlaced.c.o [7/220] Compiling C object tests/test_animated_stripe_pattern.p/animated_stripe_pattern.c.o [7/220] Compiling C object tests/test_switchpattern.p/switchpattern.c.o [8/220] Compiling C object tests/test_animated_interlaced.p/animated_interlaced.c.o [8/220] Compiling C object tests/test_trans_inc_initdict.p/trans_inc_initdict.c.o [9/220] Compiling C object tests/test_animated_stripe_pattern_2.p/animated_stripe_pattern_2.c.o [9/220] Compiling C object tests/test_user_trans.p/user_trans.c.o [10/220] Compiling C object tests/test_duplicate_frames.p/duplicate_frames.c.o [10/220] Compiling C object tests/test_write_fn.p/write_fn.c.o [11/220] Compiling C object tests/test_earlyclose.p/earlyclose.c.o [11/220] Compiling C object fuzz/all_optim_genseed.p/_src_cgif_tests_all_optim.c.o [12/220] Compiling C object tests/test_eindex.p/eindex.c.o [12/220] Compiling C object fuzz/all_optim_genseed.p/cgif_create_fuzz_seed.c.o [13/220] Compiling C object tests/test_eindex_anim.p/eindex_anim.c.o [13/220] Compiling C object fuzz/alpha_genseed.p/_src_cgif_tests_alpha.c.o [14/220] Compiling C object tests/test_enopalette.p/enopalette.c.o [14/220] Compiling C object fuzz/alpha_genseed.p/cgif_create_fuzz_seed.c.o [15/220] Compiling C object tests/test_ezeroheight.p/ezeroheight.c.o [15/220] Compiling C object fuzz/animated_color_gradient_genseed.p/_src_cgif_tests_animated_color_gradient.c.o [16/220] Compiling C object tests/test_ewrite.p/ewrite.c.o [16/220] Compiling C object fuzz/animated_color_gradient_genseed.p/cgif_create_fuzz_seed.c.o [17/220] Compiling C object tests/test_ezerowidth.p/ezerowidth.c.o [17/220] Compiling C object fuzz/animated_interlaced_genseed.p/_src_cgif_tests_animated_interlaced.c.o [18/220] Compiling C object tests/test_ezerowidthheight.p/ezerowidthheight.c.o [18/220] Compiling C object fuzz/animated_interlaced_genseed.p/cgif_create_fuzz_seed.c.o [19/220] Compiling C object tests/test_global_plus_local_table_with_optim.p/global_plus_local_table_with_optim.c.o [19/220] Compiling C object fuzz/animated_single_pixel_genseed.p/_src_cgif_tests_animated_single_pixel.c.o [20/220] Compiling C object tests/test_has_transparency.p/has_transparency.c.o [20/220] Compiling C object fuzz/animated_single_pixel_genseed.p/cgif_create_fuzz_seed.c.o [21/220] Compiling C object tests/test_has_transparency_2.p/has_transparency_2.c.o [21/220] Compiling C object fuzz/animated_snake_genseed.p/_src_cgif_tests_animated_snake.c.o [22/220] Compiling C object tests/test_max_color_table_test.p/max_color_table_test.c.o [22/220] Compiling C object fuzz/animated_snake_genseed.p/cgif_create_fuzz_seed.c.o [23/220] Compiling C object tests/test_min_color_table_test.p/min_color_table_test.c.o [23/220] Compiling C object fuzz/animated_stripes_horizontal_genseed.p/_src_cgif_tests_animated_stripes_horizontal.c.o [24/220] Compiling C object tests/test_global_plus_local_table.p/global_plus_local_table.c.o [24/220] Compiling C object fuzz/animated_stripes_horizontal_genseed.p/cgif_create_fuzz_seed.c.o [25/220] Compiling C object tests/test_local_transp.p/local_transp.c.o [25/220] Compiling C object fuzz/animated_stripe_pattern_genseed.p/_src_cgif_tests_animated_stripe_pattern.c.o [26/220] Compiling C object tests/test_min_size.p/min_size.c.o [26/220] Compiling C object fuzz/animated_stripe_pattern_genseed.p/cgif_create_fuzz_seed.c.o [27/220] Compiling C object tests/test_more_than_256_colors.p/more_than_256_colors.c.o [27/220] Compiling C object fuzz/animated_stripe_pattern_2_genseed.p/_src_cgif_tests_animated_stripe_pattern_2.c.o [28/220] Compiling C object tests/test_noise256.p/noise256.c.o [28/220] Compiling C object fuzz/animated_stripe_pattern_2_genseed.p/cgif_create_fuzz_seed.c.o [29/220] Compiling C object tests/test_noise6.p/noise6.c.o [29/220] Compiling C object fuzz/duplicate_frames_genseed.p/_src_cgif_tests_duplicate_frames.c.o [30/220] Compiling C object libcgif.a.p/src_cgif.c.o [30/220] Compiling C object fuzz/duplicate_frames_genseed.p/cgif_create_fuzz_seed.c.o [31/220] Compiling C object libcgif.a.p/src_cgif_raw.c.o [31/220] Linking static target libcgif.a [32/220] Compiling C object tests/test_noise6_interlaced.p/noise6_interlaced.c.o [32/220] Compiling C object fuzz/earlyclose_genseed.p/_src_cgif_tests_earlyclose.c.o [33/220] Compiling C object tests/test_noloop.p/noloop.c.o [33/220] Compiling C object fuzz/earlyclose_genseed.p/cgif_create_fuzz_seed.c.o [34/220] Compiling C object tests/test_one_full_block.p/one_full_block.c.o [34/220] Compiling C object fuzz/eindex_genseed.p/_src_cgif_tests_eindex.c.o [35/220] Compiling C object tests/test_only_local_table.p/only_local_table.c.o [35/220] Compiling C object fuzz/eindex_genseed.p/cgif_create_fuzz_seed.c.o [36/220] Compiling C object tests/test_overlap_everything.p/overlap_everything.c.o [36/220] Compiling C object fuzz/eindex_anim_genseed.p/_src_cgif_tests_eindex_anim.c.o [37/220] Compiling C object tests/test_overlap_everything_only_trans.p/overlap_everything_only_trans.c.o [37/220] Compiling C object fuzz/eindex_anim_genseed.p/cgif_create_fuzz_seed.c.o [38/220] Compiling C object tests/test_overlap_some_rows.p/overlap_some_rows.c.o [38/220] Compiling C object fuzz/enopalette_genseed.p/_src_cgif_tests_enopalette.c.o [39/220] Compiling C object tests/test_single_frame_alpha.p/single_frame_alpha.c.o [39/220] Compiling C object fuzz/enopalette_genseed.p/cgif_create_fuzz_seed.c.o [40/220] Compiling C object tests/test_stripe_pattern_interlaced.p/stripe_pattern_interlaced.c.o [40/220] Compiling C object fuzz/ewrite_genseed.p/_src_cgif_tests_ewrite.c.o [41/220] Compiling C object tests/test_switchpattern.p/switchpattern.c.o [41/220] Compiling C object fuzz/ewrite_genseed.p/cgif_create_fuzz_seed.c.o [42/220] Compiling C object tests/test_trans_inc_initdict.p/trans_inc_initdict.c.o [42/220] Compiling C object fuzz/ezeroheight_genseed.p/_src_cgif_tests_ezeroheight.c.o [43/220] Compiling C object tests/test_user_trans.p/user_trans.c.o [43/220] Compiling C object fuzz/ezeroheight_genseed.p/cgif_create_fuzz_seed.c.o [44/220] Compiling C object tests/test_write_fn.p/write_fn.c.o [44/220] Compiling C object fuzz/ezerowidth_genseed.p/_src_cgif_tests_ezerowidth.c.o [45/220] Compiling C object fuzz/all_optim_genseed.p/_src_cgif_tests_all_optim.c.o [45/220] Compiling C object fuzz/ezerowidth_genseed.p/cgif_create_fuzz_seed.c.o [46/220] Compiling C object fuzz/all_optim_genseed.p/cgif_create_fuzz_seed.c.o [46/220] Linking target fuzz/all_optim_genseed [47/220] Compiling C object fuzz/alpha_genseed.p/_src_cgif_tests_alpha.c.o [47/220] Compiling C object fuzz/ezerowidthheight_genseed.p/_src_cgif_tests_ezerowidthheight.c.o [48/220] Compiling C object fuzz/alpha_genseed.p/cgif_create_fuzz_seed.c.o [48/220] Linking target fuzz/alpha_genseed [49/220] Compiling C object fuzz/animated_color_gradient_genseed.p/_src_cgif_tests_animated_color_gradient.c.o [49/220] Compiling C object fuzz/ezerowidthheight_genseed.p/cgif_create_fuzz_seed.c.o [50/220] Compiling C object fuzz/animated_color_gradient_genseed.p/cgif_create_fuzz_seed.c.o [50/220] Linking target fuzz/animated_color_gradient_genseed [51/220] Compiling C object fuzz/animated_interlaced_genseed.p/_src_cgif_tests_animated_interlaced.c.o [51/220] Compiling C object fuzz/global_plus_local_table_genseed.p/_src_cgif_tests_global_plus_local_table.c.o [52/220] Compiling C object fuzz/animated_interlaced_genseed.p/cgif_create_fuzz_seed.c.o [52/220] Linking target fuzz/animated_interlaced_genseed [53/220] Compiling C object fuzz/animated_single_pixel_genseed.p/_src_cgif_tests_animated_single_pixel.c.o [53/220] Compiling C object fuzz/global_plus_local_table_genseed.p/cgif_create_fuzz_seed.c.o [54/220] Compiling C object fuzz/animated_single_pixel_genseed.p/cgif_create_fuzz_seed.c.o [54/220] Linking target fuzz/animated_single_pixel_genseed [55/220] Compiling C object fuzz/animated_snake_genseed.p/_src_cgif_tests_animated_snake.c.o [55/220] Compiling C object fuzz/global_plus_local_table_with_optim_genseed.p/_src_cgif_tests_global_plus_local_table_with_optim.c.o [56/220] Compiling C object fuzz/animated_snake_genseed.p/cgif_create_fuzz_seed.c.o [56/220] Linking target fuzz/animated_snake_genseed [57/220] Compiling C object fuzz/animated_stripes_horizontal_genseed.p/cgif_create_fuzz_seed.c.o [57/220] Compiling C object fuzz/global_plus_local_table_with_optim_genseed.p/cgif_create_fuzz_seed.c.o [58/220] Compiling C object fuzz/animated_stripe_pattern_genseed.p/_src_cgif_tests_animated_stripe_pattern.c.o [58/220] Compiling C object fuzz/has_transparency_genseed.p/_src_cgif_tests_has_transparency.c.o [59/220] Compiling C object fuzz/animated_stripe_pattern_genseed.p/cgif_create_fuzz_seed.c.o [59/220] Linking target fuzz/animated_stripe_pattern_genseed [60/220] Compiling C object fuzz/animated_stripes_horizontal_genseed.p/_src_cgif_tests_animated_stripes_horizontal.c.o [60/220] Linking target fuzz/animated_stripes_horizontal_genseed [61/220] Compiling C object fuzz/animated_stripe_pattern_2_genseed.p/_src_cgif_tests_animated_stripe_pattern_2.c.o [61/220] Compiling C object fuzz/has_transparency_genseed.p/cgif_create_fuzz_seed.c.o [62/220] Compiling C object fuzz/animated_stripe_pattern_2_genseed.p/cgif_create_fuzz_seed.c.o [62/220] Linking target fuzz/animated_stripe_pattern_2_genseed [63/220] Compiling C object fuzz/duplicate_frames_genseed.p/_src_cgif_tests_duplicate_frames.c.o [63/220] Compiling C object fuzz/has_transparency_2_genseed.p/_src_cgif_tests_has_transparency_2.c.o [64/220] Compiling C object fuzz/duplicate_frames_genseed.p/cgif_create_fuzz_seed.c.o [64/220] Linking target fuzz/duplicate_frames_genseed [65/220] Linking static target libcgif.a [65/220] Linking target tests/test_all_optim [66/220] Compiling C object fuzz/earlyclose_genseed.p/_src_cgif_tests_earlyclose.c.o [66/220] Linking target tests/test_alpha [67/220] Compiling C object fuzz/earlyclose_genseed.p/cgif_create_fuzz_seed.c.o [67/220] Linking target tests/test_animated_color_gradient [68/220] Compiling C object fuzz/eindex_genseed.p/_src_cgif_tests_eindex.c.o [68/220] Linking target tests/test_animated_interlaced [69/220] Compiling C object fuzz/eindex_genseed.p/cgif_create_fuzz_seed.c.o [69/220] Linking target tests/test_animated_single_pixel [70/220] Compiling C object fuzz/eindex_anim_genseed.p/_src_cgif_tests_eindex_anim.c.o [70/220] Linking target tests/test_animated_snake [71/220] Compiling C object fuzz/eindex_anim_genseed.p/cgif_create_fuzz_seed.c.o [71/220] Linking target tests/test_animated_stripes_horizontal [72/220] Compiling C object fuzz/enopalette_genseed.p/_src_cgif_tests_enopalette.c.o [72/220] Linking target tests/test_animated_stripe_pattern [73/220] Compiling C object fuzz/ewrite_genseed.p/_src_cgif_tests_ewrite.c.o [73/220] Linking target tests/test_animated_stripe_pattern_2 [74/220] Compiling C object fuzz/ezeroheight_genseed.p/_src_cgif_tests_ezeroheight.c.o [74/220] Linking target tests/test_duplicate_frames [75/220] Compiling C object fuzz/ezerowidthheight_genseed.p/_src_cgif_tests_ezerowidthheight.c.o [75/220] Linking target tests/test_earlyclose [76/220] Compiling C object fuzz/enopalette_genseed.p/cgif_create_fuzz_seed.c.o [76/220] Linking target tests/test_eindex [77/220] Compiling C object fuzz/ewrite_genseed.p/cgif_create_fuzz_seed.c.o [77/220] Linking target tests/test_eindex_anim [78/220] Compiling C object fuzz/ezeroheight_genseed.p/cgif_create_fuzz_seed.c.o [78/220] Linking target tests/test_enopalette [79/220] Compiling C object fuzz/ezerowidth_genseed.p/_src_cgif_tests_ezerowidth.c.o [79/220] Linking target tests/test_ewrite [80/220] Compiling C object fuzz/ezerowidth_genseed.p/cgif_create_fuzz_seed.c.o [80/220] Linking target tests/test_ezeroheight [81/220] Compiling C object fuzz/ezerowidthheight_genseed.p/cgif_create_fuzz_seed.c.o [81/220] Linking target tests/test_ezerowidth [82/220] Compiling C object fuzz/global_plus_local_table_genseed.p/_src_cgif_tests_global_plus_local_table.c.o [82/220] Linking target tests/test_ezerowidthheight [83/220] Compiling C object fuzz/global_plus_local_table_genseed.p/cgif_create_fuzz_seed.c.o [83/220] Linking target tests/test_global_plus_local_table [84/220] Compiling C object fuzz/global_plus_local_table_with_optim_genseed.p/cgif_create_fuzz_seed.c.o [84/220] Linking target tests/test_global_plus_local_table_with_optim [85/220] Compiling C object fuzz/global_plus_local_table_with_optim_genseed.p/_src_cgif_tests_global_plus_local_table_with_optim.c.o [85/220] Linking target tests/test_has_transparency [86/220] Compiling C object fuzz/has_transparency_genseed.p/_src_cgif_tests_has_transparency.c.o [86/220] Linking target tests/test_has_transparency_2 [87/220] Compiling C object fuzz/has_transparency_2_genseed.p/_src_cgif_tests_has_transparency_2.c.o [87/220] Linking target tests/test_local_transp [88/220] Compiling C object fuzz/has_transparency_genseed.p/cgif_create_fuzz_seed.c.o [88/220] Linking target tests/test_max_color_table_test [89/220] Linking target fuzz/alpha_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Main function filename: /src/cgif/tests/alpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:10 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [89/220] Linking target tests/test_min_color_table_test [90/220] Linking target fuzz/all_optim_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/all_optim.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [90/220] Linking target tests/test_min_size [91/220] Linking target fuzz/animated_color_gradient_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/animated_color_gradient.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [91/220] Linking target tests/test_more_than_256_colors [92/220] Linking target fuzz/animated_interlaced_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/animated_interlaced.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [92/220] Linking target tests/test_noise256 [93/220] Linking target fuzz/animated_single_pixel_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/animated_single_pixel.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [93/220] Linking target tests/test_noise6 [94/220] Linking target fuzz/animated_snake_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/animated_snake.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [94/220] Linking target tests/test_noise6_interlaced [95/220] Linking target fuzz/animated_stripe_pattern_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/animated_stripe_pattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [95/220] Linking target tests/test_noloop [96/220] Linking target fuzz/animated_stripes_horizontal_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/animated_stripes_horizontal.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [96/220] Linking target tests/test_one_full_block [97/220] Linking target fuzz/animated_stripe_pattern_2_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/animated_stripe_pattern_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [97/220] Linking target tests/test_only_local_table [98/220] Linking target fuzz/duplicate_frames_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/duplicate_frames.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [98/220] Linking target tests/test_overlap_everything [99/220] Linking target tests/test_duplicate_frames Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/duplicate_frames.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [99/220] Linking target tests/test_overlap_everything_only_trans [100/220] Linking target tests/test_alpha Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/alpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100/220] Linking target tests/test_overlap_some_rows [101/220] Linking target tests/test_eindex Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/eindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [101/220] Linking target tests/test_single_frame_alpha [102/220] Linking target tests/test_enopalette Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/enopalette.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [102/220] Linking target tests/test_stripe_pattern_interlaced [103/220] Linking target tests/test_animated_stripe_pattern Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/animated_stripe_pattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [103/220] Linking target tests/test_switchpattern [104/220] Linking target tests/test_ezerowidthheight Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/ezerowidthheight.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [104/220] Linking target tests/test_trans_inc_initdict [105/220] Linking target tests/test_animated_color_gradient Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/animated_color_gradient.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [105/220] Linking target tests/test_user_trans [106/220] Linking target tests/test_animated_stripes_horizontal Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/animated_stripes_horizontal.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [106/220] Linking target tests/test_write_fn [107/220] Linking target tests/test_earlyclose Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/earlyclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [107/220] Linking target fuzz/earlyclose_genseed [108/220] Linking target tests/test_animated_interlaced Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/animated_interlaced.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [108/220] Linking target fuzz/eindex_genseed [109/220] Linking target tests/test_animated_stripe_pattern_2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/animated_stripe_pattern_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [109/220] Linking target fuzz/eindex_anim_genseed [110/220] Linking target tests/test_eindex_anim Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/eindex_anim.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [110/220] Linking target fuzz/enopalette_genseed [111/220] Linking target tests/test_animated_snake Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/animated_snake.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [111/220] Linking target fuzz/ewrite_genseed [112/220] Linking target tests/test_ezerowidth Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/ezerowidth.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [112/220] Linking target fuzz/ezeroheight_genseed [113/220] Linking target tests/test_ezeroheight Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/ezeroheight.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [113/220] Linking target fuzz/ezerowidth_genseed [114/220] Linking target tests/test_all_optim Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/all_optim.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [114/220] Linking target fuzz/ezerowidthheight_genseed [115/220] Linking target tests/test_animated_single_pixel Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/animated_single_pixel.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [115/220] Linking target fuzz/global_plus_local_table_genseed [116/220] Linking target tests/test_ewrite Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/ewrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [116/220] Linking target fuzz/global_plus_local_table_with_optim_genseed [117/220] Linking target tests/test_has_transparency Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/has_transparency.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [117/220] Linking target fuzz/has_transparency_genseed [118/220] Linking target tests/test_global_plus_local_table Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/global_plus_local_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [118/220] Compiling C object fuzz/has_transparency_2_genseed.p/cgif_create_fuzz_seed.c.o [119/220] Linking target tests/test_max_color_table_test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/max_color_table_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [119/220] Compiling C object fuzz/local_transp_genseed.p/_src_cgif_tests_local_transp.c.o [120/220] Linking target tests/test_global_plus_local_table_with_optim Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/global_plus_local_table_with_optim.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [120/220] Compiling C object fuzz/local_transp_genseed.p/cgif_create_fuzz_seed.c.o [121/220] Linking target tests/test_has_transparency_2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/has_transparency_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [121/220] Compiling C object fuzz/max_color_table_test_genseed.p/_src_cgif_tests_max_color_table_test.c.o [122/220] Linking target tests/test_local_transp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/local_transp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [122/220] Compiling C object fuzz/max_color_table_test_genseed.p/cgif_create_fuzz_seed.c.o [123/220] Linking target tests/test_min_color_table_test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/min_color_table_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [123/220] Compiling C object fuzz/min_color_table_test_genseed.p/_src_cgif_tests_min_color_table_test.c.o [124/220] Linking target tests/test_min_size Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/min_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [124/220] Compiling C object fuzz/min_color_table_test_genseed.p/cgif_create_fuzz_seed.c.o [125/220] Linking target tests/test_noise256 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/noise256.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [125/220] Compiling C object fuzz/min_size_genseed.p/_src_cgif_tests_min_size.c.o [126/220] Linking target tests/test_more_than_256_colors Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/more_than_256_colors.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [126/220] Compiling C object fuzz/min_size_genseed.p/cgif_create_fuzz_seed.c.o [127/220] Linking target tests/test_noise6 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/noise6.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [127/220] Compiling C object fuzz/more_than_256_colors_genseed.p/_src_cgif_tests_more_than_256_colors.c.o [128/220] Linking target fuzz/earlyclose_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/earlyclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [128/220] Compiling C object fuzz/more_than_256_colors_genseed.p/cgif_create_fuzz_seed.c.o [129/220] Linking target fuzz/ewrite_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/ewrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [129/220] Compiling C object fuzz/noise256_genseed.p/_src_cgif_tests_noise256.c.o [130/220] Compiling C object fuzz/max_color_table_test_genseed.p/cgif_create_fuzz_seed.c.o [130/220] Compiling C object fuzz/noise256_genseed.p/cgif_create_fuzz_seed.c.o [131/220] Linking target fuzz/eindex_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/eindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [131/220] Compiling C object fuzz/noise6_genseed.p/_src_cgif_tests_noise6.c.o [132/220] Linking target tests/test_noise6_interlaced Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/noise6_interlaced.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [132/220] Compiling C object fuzz/noise6_genseed.p/cgif_create_fuzz_seed.c.o [133/220] Linking target fuzz/eindex_anim_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/eindex_anim.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [133/220] Compiling C object fuzz/noise6_interlaced_genseed.p/_src_cgif_tests_noise6_interlaced.c.o [134/220] Linking target fuzz/ezeroheight_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/ezeroheight.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [134/220] Compiling C object fuzz/noise6_interlaced_genseed.p/cgif_create_fuzz_seed.c.o [135/220] Linking target fuzz/ezerowidth_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/ezerowidth.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [135/220] Compiling C object fuzz/noloop_genseed.p/_src_cgif_tests_noloop.c.o [136/220] Linking target fuzz/ezerowidthheight_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/ezerowidthheight.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [136/220] Compiling C object fuzz/noloop_genseed.p/cgif_create_fuzz_seed.c.o [137/220] Linking target fuzz/global_plus_local_table_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/global_plus_local_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [137/220] Compiling C object fuzz/one_full_block_genseed.p/_src_cgif_tests_one_full_block.c.o [138/220] Compiling C object fuzz/has_transparency_2_genseed.p/cgif_create_fuzz_seed.c.o [138/220] Linking target fuzz/has_transparency_2_genseed [139/220] Compiling C object fuzz/local_transp_genseed.p/_src_cgif_tests_local_transp.c.o [139/220] Compiling C object fuzz/one_full_block_genseed.p/cgif_create_fuzz_seed.c.o [140/220] Compiling C object fuzz/local_transp_genseed.p/cgif_create_fuzz_seed.c.o [140/220] Linking target fuzz/local_transp_genseed [141/220] Compiling C object fuzz/max_color_table_test_genseed.p/_src_cgif_tests_max_color_table_test.c.o [141/220] Linking target fuzz/max_color_table_test_genseed [142/220] Compiling C object fuzz/min_color_table_test_genseed.p/cgif_create_fuzz_seed.c.o [142/220] Compiling C object fuzz/only_local_table_genseed.p/_src_cgif_tests_only_local_table.c.o [143/220] Compiling C object fuzz/min_size_genseed.p/_src_cgif_tests_min_size.c.o [143/220] Compiling C object fuzz/only_local_table_genseed.p/cgif_create_fuzz_seed.c.o [144/220] Linking target tests/test_one_full_block Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/one_full_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [144/220] Compiling C object fuzz/overlap_everything_genseed.p/_src_cgif_tests_overlap_everything.c.o [145/220] Linking target fuzz/enopalette_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/enopalette.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [145/220] Compiling C object fuzz/overlap_everything_genseed.p/cgif_create_fuzz_seed.c.o [146/220] Linking target fuzz/global_plus_local_table_with_optim_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/global_plus_local_table_with_optim.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [146/220] Compiling C object fuzz/overlap_everything_only_trans_genseed.p/_src_cgif_tests_overlap_everything_only_trans.c.o [147/220] Compiling C object fuzz/min_color_table_test_genseed.p/_src_cgif_tests_min_color_table_test.c.o [147/220] Linking target fuzz/min_color_table_test_genseed [148/220] Compiling C object fuzz/min_size_genseed.p/cgif_create_fuzz_seed.c.o [148/220] Linking target fuzz/min_size_genseed [149/220] Compiling C object fuzz/more_than_256_colors_genseed.p/_src_cgif_tests_more_than_256_colors.c.o [149/220] Compiling C object fuzz/overlap_everything_only_trans_genseed.p/cgif_create_fuzz_seed.c.o [150/220] Compiling C object fuzz/more_than_256_colors_genseed.p/cgif_create_fuzz_seed.c.o [150/220] Linking target fuzz/more_than_256_colors_genseed [151/220] Compiling C object fuzz/noise256_genseed.p/_src_cgif_tests_noise256.c.o [151/220] Compiling C object fuzz/overlap_some_rows_genseed.p/_src_cgif_tests_overlap_some_rows.c.o [152/220] Compiling C object fuzz/noise256_genseed.p/cgif_create_fuzz_seed.c.o [152/220] Linking target fuzz/noise256_genseed [153/220] Linking target tests/test_noloop Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/noloop.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [153/220] Compiling C object fuzz/overlap_some_rows_genseed.p/cgif_create_fuzz_seed.c.o [154/220] Compiling C object fuzz/noise6_genseed.p/cgif_create_fuzz_seed.c.o [154/220] Compiling C object fuzz/single_frame_alpha_genseed.p/_src_cgif_tests_single_frame_alpha.c.o [155/220] Linking target fuzz/has_transparency_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/has_transparency.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [155/220] Compiling C object fuzz/single_frame_alpha_genseed.p/cgif_create_fuzz_seed.c.o [156/220] Compiling C object fuzz/noise6_interlaced_genseed.p/_src_cgif_tests_noise6_interlaced.c.o [156/220] Compiling C object fuzz/stripe_pattern_interlaced_genseed.p/_src_cgif_tests_stripe_pattern_interlaced.c.o [157/220] Linking target tests/test_only_local_table Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/only_local_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [157/220] Compiling C object fuzz/stripe_pattern_interlaced_genseed.p/cgif_create_fuzz_seed.c.o [158/220] Linking target tests/test_overlap_everything Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/overlap_everything.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [158/220] Compiling C object fuzz/switchpattern_genseed.p/_src_cgif_tests_switchpattern.c.o [159/220] Linking target tests/test_stripe_pattern_interlaced Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/stripe_pattern_interlaced.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [159/220] Compiling C object fuzz/switchpattern_genseed.p/cgif_create_fuzz_seed.c.o [160/220] Compiling C object fuzz/noise6_genseed.p/_src_cgif_tests_noise6.c.o [160/220] Linking target fuzz/noise6_genseed [161/220] Compiling C object fuzz/noise6_interlaced_genseed.p/cgif_create_fuzz_seed.c.o [161/220] Linking target fuzz/noise6_interlaced_genseed [162/220] Compiling C object fuzz/noloop_genseed.p/_src_cgif_tests_noloop.c.o [162/220] Compiling C object fuzz/trans_inc_initdict_genseed.p/_src_cgif_tests_trans_inc_initdict.c.o [163/220] Compiling C object fuzz/noloop_genseed.p/cgif_create_fuzz_seed.c.o [163/220] Linking target fuzz/noloop_genseed [164/220] Compiling C object fuzz/one_full_block_genseed.p/_src_cgif_tests_one_full_block.c.o [164/220] Compiling C object fuzz/trans_inc_initdict_genseed.p/cgif_create_fuzz_seed.c.o [165/220] Compiling C object fuzz/one_full_block_genseed.p/cgif_create_fuzz_seed.c.o [165/220] Linking target fuzz/one_full_block_genseed [166/220] Compiling C object fuzz/only_local_table_genseed.p/_src_cgif_tests_only_local_table.c.o [166/220] Compiling C object fuzz/user_trans_genseed.p/_src_cgif_tests_user_trans.c.o [167/220] Compiling C object fuzz/only_local_table_genseed.p/cgif_create_fuzz_seed.c.o [167/220] Linking target fuzz/only_local_table_genseed [168/220] Compiling C object fuzz/overlap_everything_genseed.p/_src_cgif_tests_overlap_everything.c.o [168/220] Compiling C object fuzz/user_trans_genseed.p/cgif_create_fuzz_seed.c.o [169/220] Compiling C object fuzz/overlap_everything_genseed.p/cgif_create_fuzz_seed.c.o [169/220] Linking target fuzz/overlap_everything_genseed [170/220] Linking target tests/test_single_frame_alpha Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/single_frame_alpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [170/220] Compiling C object fuzz/write_fn_genseed.p/_src_cgif_tests_write_fn.c.o [171/220] Compiling C object fuzz/overlap_everything_only_trans_genseed.p/_src_cgif_tests_overlap_everything_only_trans.c.o [171/220] Compiling C object fuzz/write_fn_genseed.p/cgif_create_fuzz_seed.c.o [172/220] Compiling C object fuzz/overlap_everything_only_trans_genseed.p/cgif_create_fuzz_seed.c.o [172/220] Linking target fuzz/overlap_everything_only_trans_genseed [173/220] Compiling C object fuzz/single_frame_alpha_genseed.p/_src_cgif_tests_single_frame_alpha.c.o [173/220] Compiling C object fuzz/cgif_fuzzer_standalone.p/cgif_fuzzer_standalone.c.o [174/220] Compiling C object fuzz/single_frame_alpha_genseed.p/cgif_create_fuzz_seed.c.o [174/220] Linking target fuzz/single_frame_alpha_genseed [175/220] Linking target tests/test_write_fn Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/write_fn.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [175/220] Compiling C object fuzz/cgif_fuzzer_standalone.p/cgif_fuzzer.c.o [176/220] Compiling C object fuzz/overlap_some_rows_genseed.p/_src_cgif_tests_overlap_some_rows.c.o [176/220] Compiling C object examples/cgif_example.p/cgif_example.c.o [177/220] Compiling C object fuzz/overlap_some_rows_genseed.p/cgif_create_fuzz_seed.c.o [177/220] Linking target fuzz/overlap_some_rows_genseed [178/220] Linking target tests/test_overlap_everything_only_trans Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/overlap_everything_only_trans.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [178/220] Compiling C object examples/cgif_example_video.p/cgif_example_video.c.o [179/220] Linking target tests/test_overlap_some_rows Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/overlap_some_rows.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [180/220] Linking target fuzz/has_transparency_2_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/has_transparency_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [181/220] Linking target fuzz/local_transp_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/local_transp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [182/220] Compiling C object fuzz/stripe_pattern_interlaced_genseed.p/_src_cgif_tests_stripe_pattern_interlaced.c.o [183/220] Compiling C object fuzz/stripe_pattern_interlaced_genseed.p/cgif_create_fuzz_seed.c.o [183/220] Linking target fuzz/stripe_pattern_interlaced_genseed [184/220] Compiling C object fuzz/switchpattern_genseed.p/_src_cgif_tests_switchpattern.c.o [185/220] Compiling C object fuzz/trans_inc_initdict_genseed.p/_src_cgif_tests_trans_inc_initdict.c.o [186/220] Linking target tests/test_trans_inc_initdict Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/trans_inc_initdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [187/220] Compiling C object fuzz/switchpattern_genseed.p/cgif_create_fuzz_seed.c.o [187/220] Linking target fuzz/switchpattern_genseed [188/220] Linking target tests/test_switchpattern Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/switchpattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [189/220] Compiling C object fuzz/trans_inc_initdict_genseed.p/cgif_create_fuzz_seed.c.o [189/220] Linking target fuzz/trans_inc_initdict_genseed [190/220] Linking target tests/test_user_trans Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../tests/user_trans.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [191/220] Compiling C object fuzz/user_trans_genseed.p/_src_cgif_tests_user_trans.c.o [192/220] Compiling C object fuzz/user_trans_genseed.p/cgif_create_fuzz_seed.c.o [192/220] Linking target fuzz/user_trans_genseed [193/220] Compiling C object fuzz/write_fn_genseed.p/_src_cgif_tests_write_fn.c.o [194/220] Compiling C object fuzz/cgif_fuzzer_standalone.p/cgif_fuzzer_standalone.c.o [195/220] Compiling C object fuzz/write_fn_genseed.p/cgif_create_fuzz_seed.c.o [195/220] Linking target fuzz/write_fn_genseed [196/220] Compiling C object examples/cgif_example.p/cgif_example.c.o [196/220] Linking target examples/cgif_example [197/220] Linking target fuzz/min_color_table_test_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/min_color_table_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [198/220] Linking target fuzz/noise256_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/noise256.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [199/220] Compiling C object examples/cgif_example_video.p/cgif_example_video.c.o [199/220] Linking target examples/cgif_example_video [200/220] Linking target fuzz/max_color_table_test_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/max_color_table_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [201/220] Compiling C object fuzz/cgif_fuzzer_standalone.p/cgif_fuzzer.c.o [201/220] Linking target fuzz/cgif_fuzzer_standalone [202/220] Linking target fuzz/min_size_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/min_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [203/220] Linking target fuzz/more_than_256_colors_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/more_than_256_colors.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [204/220] Linking target fuzz/one_full_block_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/one_full_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [205/220] Linking target fuzz/noise6_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/noise6.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [206/220] Linking target fuzz/overlap_everything_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/overlap_everything.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [207/220] Linking target fuzz/only_local_table_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/only_local_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [208/220] Linking target fuzz/noise6_interlaced_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/noise6_interlaced.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [209/220] Linking target fuzz/noloop_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/noloop.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [210/220] Linking target fuzz/single_frame_alpha_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/single_frame_alpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [211/220] Linking target fuzz/overlap_everything_only_trans_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/overlap_everything_only_trans.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [212/220] Linking target fuzz/overlap_some_rows_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/overlap_some_rows.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [213/220] Linking target fuzz/stripe_pattern_interlaced_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/stripe_pattern_interlaced.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [214/220] Linking target fuzz/trans_inc_initdict_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/trans_inc_initdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [215/220] Linking target fuzz/switchpattern_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/switchpattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [216/220] Linking target fuzz/user_trans_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/user_trans.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [217/220] Linking target fuzz/write_fn_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/tests/write_fn.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [218/220] Linking target examples/cgif_example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../examples/cgif_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [219/220] Linking target examples/cgif_example_video Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../examples/cgif_example_video.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [220/220] Linking target fuzz/cgif_fuzzer_standalone Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cgif/build/../fuzz/cgif_fuzzer_standalone.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Installing libcgif.a to /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Installing /src/cgif/inc/cgif.h to /work/include Step #6 - "compile-libfuzzer-introspector-x86_64": Installing /src/cgif/build/meson-private/cgif.pc to /work/lib/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": + meson test -C build Step #6 - "compile-libfuzzer-introspector-x86_64": ninja: Entering directory `/src/cgif/build' Step #6 - "compile-libfuzzer-introspector-x86_64": ninja: no work to do. Step #6 - "compile-libfuzzer-introspector-x86_64": [1-32/131] 🌑 one_full_block 0/30s  1/131 all_optim OK  0.13s Step #6 - "compile-libfuzzer-introspector-x86_64": 2/131 alpha OK  0.13s Step #6 - "compile-libfuzzer-introspector-x86_64": 3/131 animated_color_gradient OK  0.13s Step #6 - "compile-libfuzzer-introspector-x86_64": 4/131 animated_interlaced OK  0.13s Step #6 - "compile-libfuzzer-introspector-x86_64": 5/131 animated_single_pixel OK  0.12s Step #6 - "compile-libfuzzer-introspector-x86_64": 6/131 animated_snake OK  0.12s Step #6 - "compile-libfuzzer-introspector-x86_64": 7/131 animated_stripes_horizontal OK  0.11s Step #6 - "compile-libfuzzer-introspector-x86_64": 8/131 animated_stripe_pattern OK  0.11s Step #6 - "compile-libfuzzer-introspector-x86_64": 9/131 animated_stripe_pattern_2 OK  0.11s Step #6 - "compile-libfuzzer-introspector-x86_64": 10/131 duplicate_frames OK  0.10s Step #6 - "compile-libfuzzer-introspector-x86_64": 11/131 earlyclose OK  0.10s Step #6 - "compile-libfuzzer-introspector-x86_64": 12/131 eindex OK  0.10s Step #6 - "compile-libfuzzer-introspector-x86_64": 13/131 eindex_anim OK  0.10s Step #6 - "compile-libfuzzer-introspector-x86_64": 14/131 enopalette OK  0.09s Step #6 - "compile-libfuzzer-introspector-x86_64": 15/131 ewrite OK  0.09s Step #6 - "compile-libfuzzer-introspector-x86_64": 16/131 ezeroheight OK  0.09s Step #6 - "compile-libfuzzer-introspector-x86_64": 17/131 ezerowidth OK  0.08s Step #6 - "compile-libfuzzer-introspector-x86_64": 18/131 ezerowidthheight OK  0.08s Step #6 - "compile-libfuzzer-introspector-x86_64": 19/131 global_plus_local_table OK  0.08s Step #6 - "compile-libfuzzer-introspector-x86_64": 20/131 global_plus_local_table_with_optim OK  0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": 21/131 has_transparency OK  0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": 22/131 has_transparency_2 OK  0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": 23/131 local_transp OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": 24/131 max_color_table_test OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": 25/131 min_color_table_test OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": 26/131 min_size OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 27/131 more_than_256_colors OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 28/131 noise256 OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 29/131 noise6 OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 30/131 noise6_interlaced OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 31/131 noloop OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 32/131 one_full_block OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": [33-44/131] 🌒 cgif_example_video 0/30s  33/131 only_local_table OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 34/131 overlap_everything OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 35/131 overlap_everything_only_trans OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 36/131 overlap_some_rows OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 37/131 single_frame_alpha OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 38/131 stripe_pattern_interlaced OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 39/131 switchpattern OK  0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": 40/131 user_trans OK  0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": 41/131 write_fn OK  0.02s Step #6 - "compile-libfuzzer-introspector-x86_64": [42-44/131] 🌓 cgif_example_video 0/30s  42/131 cgif_example_video OK  0.02s Step #6 - "compile-libfuzzer-introspector-x86_64": [43-44/131] 🌔 cgif_example 0/30s  43/131 cgif_example OK  0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": [44/131] 🌕 trans_inc_initdict 0/30s  44/131 trans_inc_initdict OK  0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": [45/131] 🌖 check test checksums 0/30s  45/131 check test checksums OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": [46-77/131] 🌗 generate one_full_block.seed 0/30s  46/131 generate all_optim.seed OK  0.14s Step #6 - "compile-libfuzzer-introspector-x86_64": 47/131 generate alpha.seed OK  0.13s Step #6 - "compile-libfuzzer-introspector-x86_64": 48/131 generate animated_color_gradient.seed OK  0.13s Step #6 - "compile-libfuzzer-introspector-x86_64": 49/131 generate animated_interlaced.seed OK  0.13s Step #6 - "compile-libfuzzer-introspector-x86_64": 50/131 generate animated_single_pixel.seed OK  0.12s Step #6 - "compile-libfuzzer-introspector-x86_64": 51/131 generate animated_snake.seed OK  0.12s Step #6 - "compile-libfuzzer-introspector-x86_64": 52/131 generate animated_stripes_horizontal.seed OK  0.12s Step #6 - "compile-libfuzzer-introspector-x86_64": 53/131 generate animated_stripe_pattern.seed OK  0.11s Step #6 - "compile-libfuzzer-introspector-x86_64": 54/131 generate animated_stripe_pattern_2.seed OK  0.11s Step #6 - "compile-libfuzzer-introspector-x86_64": 55/131 generate duplicate_frames.seed OK  0.11s Step #6 - "compile-libfuzzer-introspector-x86_64": 56/131 generate ezeroheight.seed EXPECTEDFAIL  0.08s exit status 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 57/131 generate ezerowidth.seed EXPECTEDFAIL  0.08s exit status 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 58/131 generate ezerowidthheight.seed EXPECTEDFAIL  0.08s exit status 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 59/131 generate global_plus_local_table.seed OK  0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": 60/131 generate global_plus_local_table_with_optim.seed OK  0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": 61/131 generate has_transparency.seed OK  0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": 62/131 generate has_transparency_2.seed OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": 63/131 generate local_transp.seed OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": 64/131 generate max_color_table_test.seed OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": 65/131 generate min_color_table_test.seed OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": 66/131 generate min_size.seed OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 67/131 generate more_than_256_colors.seed OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 68/131 generate noise256.seed OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 69/131 generate noise6.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 70/131 generate noise6_interlaced.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 71/131 generate noloop.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 72/131 generate one_full_block.seed OK  0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": [73-77/131] 🌘 generate ewrite.seed 0/30s  73/131 generate earlyclose.seed EXPECTEDFAIL  0.15s exit status 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 74/131 generate eindex.seed EXPECTEDFAIL  0.15s exit status 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 75/131 generate eindex_anim.seed EXPECTEDFAIL  0.15s exit status 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 76/131 generate enopalette.seed EXPECTEDFAIL  0.15s exit status 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 77/131 generate ewrite.seed EXPECTEDFAIL  0.14s exit status 1 Step #6 - "compile-libfuzzer-introspector-x86_64": [78-87/131] 🌑 generate write_fn.seed 0/30s  78/131 generate only_local_table.seed OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 79/131 generate overlap_everything.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 80/131 generate overlap_everything_only_trans.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 81/131 generate overlap_some_rows.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 82/131 generate single_frame_alpha.seed OK  0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": 83/131 generate stripe_pattern_interlaced.seed OK  0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": 84/131 generate switchpattern.seed OK  0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": 85/131 generate trans_inc_initdict.seed OK  0.02s Step #6 - "compile-libfuzzer-introspector-x86_64": 86/131 generate user_trans.seed OK  0.02s Step #6 - "compile-libfuzzer-introspector-x86_64": 87/131 generate write_fn.seed OK  0.02s Step #6 - "compile-libfuzzer-introspector-x86_64": [88/131] 🌒 check fuzz seed checksums 0/30s  88/131 check fuzz seed checksums OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": [89-120/131] 🌓 run cgif_fuzzer_standalone one_full_block.seed 0/30s  89/131 run cgif_fuzzer_standalone all_optim.seed OK  0.14s Step #6 - "compile-libfuzzer-introspector-x86_64": 90/131 run cgif_fuzzer_standalone alpha.seed OK  0.14s Step #6 - "compile-libfuzzer-introspector-x86_64": 91/131 run cgif_fuzzer_standalone animated_color_gradient.seed OK  0.13s Step #6 - "compile-libfuzzer-introspector-x86_64": 92/131 run cgif_fuzzer_standalone animated_interlaced.seed OK  0.13s Step #6 - "compile-libfuzzer-introspector-x86_64": 93/131 run cgif_fuzzer_standalone animated_single_pixel.seed OK  0.13s Step #6 - "compile-libfuzzer-introspector-x86_64": 94/131 run cgif_fuzzer_standalone animated_snake.seed OK  0.12s Step #6 - "compile-libfuzzer-introspector-x86_64": 95/131 run cgif_fuzzer_standalone animated_stripes_horizontal.seed OK  0.12s Step #6 - "compile-libfuzzer-introspector-x86_64": 96/131 run cgif_fuzzer_standalone animated_stripe_pattern.seed OK  0.12s Step #6 - "compile-libfuzzer-introspector-x86_64": 97/131 run cgif_fuzzer_standalone animated_stripe_pattern_2.seed OK  0.11s Step #6 - "compile-libfuzzer-introspector-x86_64": 98/131 run cgif_fuzzer_standalone duplicate_frames.seed OK  0.11s Step #6 - "compile-libfuzzer-introspector-x86_64": 99/131 run cgif_fuzzer_standalone earlyclose.seed OK  0.11s Step #6 - "compile-libfuzzer-introspector-x86_64": 100/131 run cgif_fuzzer_standalone eindex.seed OK  0.10s Step #6 - "compile-libfuzzer-introspector-x86_64": 101/131 run cgif_fuzzer_standalone eindex_anim.seed OK  0.10s Step #6 - "compile-libfuzzer-introspector-x86_64": 102/131 run cgif_fuzzer_standalone enopalette.seed OK  0.10s Step #6 - "compile-libfuzzer-introspector-x86_64": 103/131 run cgif_fuzzer_standalone ewrite.seed OK  0.09s Step #6 - "compile-libfuzzer-introspector-x86_64": 104/131 run cgif_fuzzer_standalone ezeroheight.seed OK  0.09s Step #6 - "compile-libfuzzer-introspector-x86_64": 105/131 run cgif_fuzzer_standalone ezerowidth.seed OK  0.09s Step #6 - "compile-libfuzzer-introspector-x86_64": 106/131 run cgif_fuzzer_standalone ezerowidthheight.seed OK  0.08s Step #6 - "compile-libfuzzer-introspector-x86_64": 107/131 run cgif_fuzzer_standalone global_plus_local_table.seed OK  0.08s Step #6 - "compile-libfuzzer-introspector-x86_64": 108/131 run cgif_fuzzer_standalone global_plus_local_table_with_optim.seed OK  0.08s Step #6 - "compile-libfuzzer-introspector-x86_64": 109/131 run cgif_fuzzer_standalone has_transparency.seed OK  0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": 110/131 run cgif_fuzzer_standalone has_transparency_2.seed OK  0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": 111/131 run cgif_fuzzer_standalone local_transp.seed OK  0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": 112/131 run cgif_fuzzer_standalone max_color_table_test.seed OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": 113/131 run cgif_fuzzer_standalone min_color_table_test.seed OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": 114/131 run cgif_fuzzer_standalone min_size.seed OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": 115/131 run cgif_fuzzer_standalone more_than_256_colors.seed OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 116/131 run cgif_fuzzer_standalone noise256.seed OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 117/131 run cgif_fuzzer_standalone noise6.seed OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 118/131 run cgif_fuzzer_standalone noise6_interlaced.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 119/131 run cgif_fuzzer_standalone noloop.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 120/131 run cgif_fuzzer_standalone one_full_block.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": [121-131/131] 🌔 create fuzz seed corpus zip archive 0/30s 121/131 run cgif_fuzzer_standalone only_local_table.seed OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 122/131 run cgif_fuzzer_standalone overlap_everything.seed OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 123/131 run cgif_fuzzer_standalone overlap_everything_only_trans.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 124/131 run cgif_fuzzer_standalone overlap_some_rows.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 125/131 run cgif_fuzzer_standalone single_frame_alpha.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 126/131 run cgif_fuzzer_standalone stripe_pattern_interlaced.seed OK  0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": 127/131 run cgif_fuzzer_standalone switchpattern.seed OK  0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": 128/131 run cgif_fuzzer_standalone user_trans.seed OK  0.02s Step #6 - "compile-libfuzzer-introspector-x86_64": 129/131 run cgif_fuzzer_standalone write_fn.seed OK  0.02s Step #6 - "compile-libfuzzer-introspector-x86_64": [130-131/131] 🌕 create fuzz seed corpus zip archive 0/30s 130/131 run cgif_fuzzer_standalone trans_inc_initdict.seed OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": [131/131] 🌖 create fuzz seed corpus zip archive 0/30s 131/131 create fuzz seed corpus zip archive OK  0.20s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Ok: 123 Step #6 - "compile-libfuzzer-introspector-x86_64": Expected Fail: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Fail: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Unexpected Pass: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Skipped: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Timeout: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Full log written to /src/cgif/build/meson-logs/testlog.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + cp build/fuzz/cgif_fuzzer_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/. Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/cgif_fuzzer -I/work/include -fsanitize=fuzzer fuzz/cgif_fuzzer.c /work/lib/libcgif.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Logging next yaml tile to /src/fuzzerLogFile-0-DoPw92ikgs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 35% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 88% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 838 B/1552 B 54%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 1546 B/1546 B 100%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 1506 B/58.2 kB 3%] 100% [Working] Fetched 469 kB in 0s (1415 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19033 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 15.8MB/s eta 0:00:01  |▎ | 20kB 3.8MB/s eta 0:00:01  |▌ | 30kB 3.0MB/s eta 0:00:01  |▋ | 40kB 1.3MB/s eta 0:00:02  |▊ | 51kB 1.5MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.8MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:01  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:01  |███████▊ | 512kB 1.6MB/s eta 0:00:01  |████████ | 522kB 1.6MB/s eta 0:00:01  |████████ | 532kB 1.6MB/s eta 0:00:01  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 17.2MB/s eta 0:00:01  |▊ | 20kB 24.0MB/s eta 0:00:01  |█▏ | 30kB 30.3MB/s eta 0:00:01  |█▌ | 40kB 35.5MB/s eta 0:00:01  |██ | 51kB 39.5MB/s eta 0:00:01  |██▎ | 61kB 43.1MB/s eta 0:00:01  |██▋ | 71kB 44.7MB/s eta 0:00:01  |███ | 81kB 47.3MB/s eta 0:00:01  |███▍ | 92kB 48.1MB/s eta 0:00:01  |███▉ | 102kB 49.1MB/s eta 0:00:01  |████▏ | 112kB 49.1MB/s eta 0:00:01  |████▌ | 122kB 49.1MB/s eta 0:00:01  |█████ | 133kB 49.1MB/s eta 0:00:01  |█████▎ | 143kB 49.1MB/s eta 0:00:01  |█████▊ | 153kB 49.1MB/s eta 0:00:01  |██████ | 163kB 49.1MB/s eta 0:00:01  |██████▌ | 174kB 49.1MB/s eta 0:00:01  |██████▉ | 184kB 49.1MB/s eta 0:00:01  |███████▏ | 194kB 49.1MB/s eta 0:00:01  |███████▋ | 204kB 49.1MB/s eta 0:00:01  |████████ | 215kB 49.1MB/s eta 0:00:01  |████████▍ | 225kB 49.1MB/s eta 0:00:01  |████████▊ | 235kB 49.1MB/s eta 0:00:01  |█████████ | 245kB 49.1MB/s eta 0:00:01  |█████████▌ | 256kB 49.1MB/s eta 0:00:01  |█████████▉ | 266kB 49.1MB/s eta 0:00:01  |██████████▎ | 276kB 49.1MB/s eta 0:00:01  |██████████▋ | 286kB 49.1MB/s eta 0:00:01  |███████████ | 296kB 49.1MB/s eta 0:00:01  |███████████▍ | 307kB 49.1MB/s eta 0:00:01  |███████████▊ | 317kB 49.1MB/s eta 0:00:01  |████████████▏ | 327kB 49.1MB/s eta 0:00:01  |████████████▌ | 337kB 49.1MB/s eta 0:00:01  |█████████████ | 348kB 49.1MB/s eta 0:00:01  |█████████████▎ | 358kB 49.1MB/s eta 0:00:01  |█████████████▋ | 368kB 49.1MB/s eta 0:00:01  |██████████████ | 378kB 49.1MB/s eta 0:00:01  |██████████████▍ | 389kB 49.1MB/s eta 0:00:01  |██████████████▉ | 399kB 49.1MB/s eta 0:00:01  |███████████████▏ | 409kB 49.1MB/s eta 0:00:01  |███████████████▋ | 419kB 49.1MB/s eta 0:00:01  |████████████████ | 430kB 49.1MB/s eta 0:00:01  |████████████████▎ | 440kB 49.1MB/s eta 0:00:01  |████████████████▊ | 450kB 49.1MB/s eta 0:00:01  |█████████████████ | 460kB 49.1MB/s eta 0:00:01  |█████████████████▌ | 471kB 49.1MB/s eta 0:00:01  |█████████████████▉ | 481kB 49.1MB/s eta 0:00:01  |██████████████████▏ | 491kB 49.1MB/s eta 0:00:01  |██████████████████▋ | 501kB 49.1MB/s eta 0:00:01  |███████████████████ | 512kB 49.1MB/s eta 0:00:01  |███████████████████▍ | 522kB 49.1MB/s eta 0:00:01  |███████████████████▊ | 532kB 49.1MB/s eta 0:00:01  |████████████████████▏ | 542kB 49.1MB/s eta 0:00:01  |████████████████████▌ | 552kB 49.1MB/s eta 0:00:01  |████████████████████▉ | 563kB 49.1MB/s eta 0:00:01  |█████████████████████▎ | 573kB 49.1MB/s eta 0:00:01  |█████████████████████▋ | 583kB 49.1MB/s eta 0:00:01  |██████████████████████ | 593kB 49.1MB/s eta 0:00:01  |██████████████████████▍ | 604kB 49.1MB/s eta 0:00:01  |██████████████████████▊ | 614kB 49.1MB/s eta 0:00:01  |███████████████████████▏ | 624kB 49.1MB/s eta 0:00:01  |███████████████████████▌ | 634kB 49.1MB/s eta 0:00:01  |████████████████████████ | 645kB 49.1MB/s eta 0:00:01  |████████████████████████▎ | 655kB 49.1MB/s eta 0:00:01  |████████████████████████▊ | 665kB 49.1MB/s eta 0:00:01  |█████████████████████████ | 675kB 49.1MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 49.1MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 49.1MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 49.1MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 49.1MB/s eta 0:00:01  |███████████████████████████ | 727kB 49.1MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 49.1MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 49.1MB/s eta 0:00:01  |████████████████████████████ | 757kB 49.1MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 49.1MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 49.1MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 49.1MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 49.1MB/s eta 0:00:01  |██████████████████████████████ | 808kB 49.1MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 49.1MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 49.1MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 49.1MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 49.1MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 49.1MB/s eta 0:00:01  |████████████████████████████████| 870kB 49.1MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 112.6/736.6 kB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 276.5/736.6 kB 2.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 583.7/736.6 kB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 58.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 40.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 52.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 43.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.2 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/162.2 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 153.6/162.2 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.2/162.2 kB 2.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 8.2 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/9.2 MB 12.6 MB/s eta 0:00:01  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.2/9.2 MB 20.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 4.7/9.2 MB 33.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 7.9/9.2 MB 44.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 35.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 31.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.2/4.7 MB 97.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 73.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 67.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 97.1 MB/s eta 0:00:01  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.3/17.3 MB 77.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 8.3/17.3 MB 78.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 11.2/17.3 MB 75.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 13.6/17.3 MB 72.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 15.9/17.3 MB 76.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 75.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 59.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 6.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.2/4.5 MB 96.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 72.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 11.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 24.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DoPw92ikgs.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DoPw92ikgs.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DoPw92ikgs.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-DoPw92ikgs.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:35.866 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:35.866 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cgif_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:35.866 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:35.909 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DoPw92ikgs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.099 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cgif_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-DoPw92ikgs'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.100 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.327 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.328 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.352 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DoPw92ikgs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.352 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.395 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.396 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-DoPw92ikgs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.401 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.420 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.420 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.420 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.421 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DoPw92ikgs.data with fuzzerLogFile-0-DoPw92ikgs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.421 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.421 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.433 INFO fuzzer_profile - accummulate_profile: cgif_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.434 INFO fuzzer_profile - accummulate_profile: cgif_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.434 INFO fuzzer_profile - accummulate_profile: cgif_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.434 INFO fuzzer_profile - accummulate_profile: cgif_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.434 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.435 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cgif_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.435 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.435 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cgif_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cgif_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 271| | // comment: the last byte can be zero in the following case only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.459 INFO fuzzer_profile - accummulate_profile: cgif_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.459 INFO fuzzer_profile - accummulate_profile: cgif_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.459 INFO fuzzer_profile - accummulate_profile: cgif_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.459 INFO fuzzer_profile - accummulate_profile: cgif_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.460 INFO fuzzer_profile - accummulate_profile: cgif_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.479 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.480 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.480 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.480 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.480 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.480 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.481 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.481 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.482 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cgif/reports/20240611/linux -- cgif_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.482 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cgif/reports-by-target/20240611/cgif_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.482 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.487 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.488 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.488 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.492 INFO analysis - overlay_calltree_with_coverage: [+] found 10 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DoPw92ikgs.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DoPw92ikgs.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DoPw92ikgs.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.498 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.499 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.499 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.499 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.500 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.500 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.501 INFO html_report - create_all_function_table: Assembled a total of 31 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.501 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.530 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.530 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.531 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.531 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 91 -- : 91 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.531 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.531 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:36.532 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.153 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.436 INFO html_helpers - create_horisontal_calltree_image: Creating image cgif_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.436 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (71 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.494 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.494 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.634 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.635 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.635 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.637 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.637 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.637 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.657 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.657 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.657 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.657 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.658 INFO html_report - create_all_function_table: Assembled a total of 31 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.659 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.660 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.660 INFO engine_input - analysis_func: Generating input for cgif_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.660 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL12processInputP10ByteStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initAppExtBlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cgif_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.661 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.661 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.661 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.661 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.661 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.661 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.661 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.661 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.662 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.662 INFO annotated_cfg - analysis_func: Analysing: cgif_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.663 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cgif/reports/20240611/linux -- cgif_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.663 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.665 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.746 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.750 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.750 INFO debug_info - create_friendly_debug_types: Have to create for 278 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.766 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cgif/fuzz/cgif_fuzzer.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cgif/src/cgif.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cgif/src/cgif_raw.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.829 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.829 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/66 files][ 0.0 B/ 5.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/66 files][ 0.0 B/ 5.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/66 files][ 0.0 B/ 5.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/66 files][ 0.0 B/ 5.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/66 files][ 0.0 B/ 5.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/66 files][ 3.7 KiB/ 5.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [0/66 files][ 33.1 KiB/ 5.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/66 files][ 33.1 KiB/ 5.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/66 files][ 85.5 KiB/ 5.6 MiB] 1% Done / [0/66 files][ 85.5 KiB/ 5.6 MiB] 1% Done / [1/66 files][209.5 KiB/ 5.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [1/66 files][209.5 KiB/ 5.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [1/66 files][236.4 KiB/ 5.6 MiB] 4% Done / [2/66 files][236.4 KiB/ 5.6 MiB] 4% Done / [3/66 files][236.4 KiB/ 5.6 MiB] 4% Done / [4/66 files][236.4 KiB/ 5.6 MiB] 4% Done / [5/66 files][243.6 KiB/ 5.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [5/66 files][259.9 KiB/ 5.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [5/66 files][259.9 KiB/ 5.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/66 files][259.9 KiB/ 5.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/66 files][523.9 KiB/ 5.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/66 files][ 1.3 MiB/ 5.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cgif_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [5/66 files][ 2.0 MiB/ 5.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [5/66 files][ 2.0 MiB/ 5.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/66 files][ 2.0 MiB/ 5.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [5/66 files][ 2.0 MiB/ 5.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/66 files][ 2.0 MiB/ 5.6 MiB] 36% Done / [6/66 files][ 2.0 MiB/ 5.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/66 files][ 2.0 MiB/ 5.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DoPw92ikgs.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/66 files][ 2.0 MiB/ 5.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DoPw92ikgs.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/66 files][ 2.0 MiB/ 5.6 MiB] 36% Done / [7/66 files][ 2.0 MiB/ 5.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [7/66 files][ 2.0 MiB/ 5.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/66 files][ 2.0 MiB/ 5.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/66 files][ 2.0 MiB/ 5.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/66 files][ 2.0 MiB/ 5.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/66 files][ 2.0 MiB/ 5.6 MiB] 36% Done / [9/66 files][ 2.0 MiB/ 5.6 MiB] 36% Done / [9/66 files][ 2.0 MiB/ 5.6 MiB] 36% Done / [10/66 files][ 2.1 MiB/ 5.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/66 files][ 2.1 MiB/ 5.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/66 files][ 2.1 MiB/ 5.6 MiB] 37% Done / [11/66 files][ 2.1 MiB/ 5.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/66 files][ 2.1 MiB/ 5.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [12/66 files][ 2.1 MiB/ 5.6 MiB] 37% Done / [12/66 files][ 2.1 MiB/ 5.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/66 files][ 2.1 MiB/ 5.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/66 files][ 2.1 MiB/ 5.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/66 files][ 2.1 MiB/ 5.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [12/66 files][ 2.1 MiB/ 5.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/66 files][ 2.1 MiB/ 5.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cgif_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [12/66 files][ 2.1 MiB/ 5.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/66 files][ 2.1 MiB/ 5.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [12/66 files][ 2.1 MiB/ 5.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DoPw92ikgs.data.yaml [Content-Type=application/octet-stream]... Step #8: / [12/66 files][ 2.1 MiB/ 5.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [12/66 files][ 2.1 MiB/ 5.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/66 files][ 2.1 MiB/ 5.6 MiB] 38% Done / [13/66 files][ 2.1 MiB/ 5.6 MiB] 38% Done / [14/66 files][ 2.2 MiB/ 5.6 MiB] 40% Done / [15/66 files][ 2.3 MiB/ 5.6 MiB] 41% Done / [16/66 files][ 2.3 MiB/ 5.6 MiB] 41% Done / [17/66 files][ 2.5 MiB/ 5.6 MiB] 44% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [17/66 files][ 2.5 MiB/ 5.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/66 files][ 2.5 MiB/ 5.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DoPw92ikgs.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/66 files][ 2.7 MiB/ 5.6 MiB] 49% Done - [17/66 files][ 2.7 MiB/ 5.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DoPw92ikgs.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [18/66 files][ 2.7 MiB/ 5.6 MiB] 49% Done - [18/66 files][ 2.7 MiB/ 5.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DoPw92ikgs.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [18/66 files][ 2.7 MiB/ 5.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/cgif.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/66 files][ 2.7 MiB/ 5.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/66 files][ 2.7 MiB/ 5.6 MiB] 49% Done - [18/66 files][ 2.7 MiB/ 5.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/66 files][ 2.7 MiB/ 5.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [18/66 files][ 2.7 MiB/ 5.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [18/66 files][ 3.1 MiB/ 5.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [18/66 files][ 3.2 MiB/ 5.6 MiB] 58% Done - [19/66 files][ 3.2 MiB/ 5.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cgif/fuzz/cgif_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [19/66 files][ 3.2 MiB/ 5.6 MiB] 58% Done - [19/66 files][ 3.2 MiB/ 5.6 MiB] 58% Done - [19/66 files][ 3.2 MiB/ 5.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [19/66 files][ 3.2 MiB/ 5.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cgif/inc/cgif.h [Content-Type=text/x-chdr]... Step #8: - [19/66 files][ 3.2 MiB/ 5.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cgif/inc/cgif_raw.h [Content-Type=text/x-chdr]... Step #8: - [19/66 files][ 3.2 MiB/ 5.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cgif/src/cgif.c [Content-Type=text/x-csrc]... Step #8: - [19/66 files][ 3.2 MiB/ 5.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cgif/src/cgif_raw.c [Content-Type=text/x-csrc]... Step #8: - [19/66 files][ 3.3 MiB/ 5.6 MiB] 59% Done - [20/66 files][ 3.4 MiB/ 5.6 MiB] 61% Done - [21/66 files][ 3.4 MiB/ 5.6 MiB] 61% Done - [22/66 files][ 3.5 MiB/ 5.6 MiB] 63% Done - [23/66 files][ 3.5 MiB/ 5.6 MiB] 63% Done - [24/66 files][ 3.5 MiB/ 5.6 MiB] 63% Done - [25/66 files][ 4.0 MiB/ 5.6 MiB] 72% Done - [26/66 files][ 4.0 MiB/ 5.6 MiB] 72% Done - [27/66 files][ 4.0 MiB/ 5.6 MiB] 72% Done - [28/66 files][ 4.0 MiB/ 5.6 MiB] 72% Done - [29/66 files][ 4.0 MiB/ 5.6 MiB] 72% Done - [30/66 files][ 4.0 MiB/ 5.6 MiB] 72% Done - [31/66 files][ 4.1 MiB/ 5.6 MiB] 73% Done - [32/66 files][ 4.1 MiB/ 5.6 MiB] 73% Done - [33/66 files][ 4.1 MiB/ 5.6 MiB] 73% Done - [34/66 files][ 4.1 MiB/ 5.6 MiB] 73% Done - [35/66 files][ 4.1 MiB/ 5.6 MiB] 73% Done - [36/66 files][ 4.1 MiB/ 5.6 MiB] 74% Done - [37/66 files][ 4.1 MiB/ 5.6 MiB] 74% Done - [38/66 files][ 4.1 MiB/ 5.6 MiB] 74% Done - [39/66 files][ 4.1 MiB/ 5.6 MiB] 74% Done - [40/66 files][ 4.2 MiB/ 5.6 MiB] 76% Done - [41/66 files][ 4.3 MiB/ 5.6 MiB] 77% Done - [42/66 files][ 4.3 MiB/ 5.6 MiB] 77% Done - [43/66 files][ 4.4 MiB/ 5.6 MiB] 78% Done - [44/66 files][ 4.7 MiB/ 5.6 MiB] 85% Done - [45/66 files][ 4.8 MiB/ 5.6 MiB] 85% Done - [46/66 files][ 4.8 MiB/ 5.6 MiB] 85% Done - [47/66 files][ 4.8 MiB/ 5.6 MiB] 85% Done - [48/66 files][ 4.8 MiB/ 5.6 MiB] 85% Done - [49/66 files][ 4.8 MiB/ 5.6 MiB] 85% Done - [50/66 files][ 4.8 MiB/ 5.6 MiB] 85% Done - [51/66 files][ 4.8 MiB/ 5.6 MiB] 85% Done - [52/66 files][ 4.8 MiB/ 5.6 MiB] 86% Done - [53/66 files][ 4.8 MiB/ 5.6 MiB] 86% Done - [54/66 files][ 4.8 MiB/ 5.6 MiB] 86% Done - [55/66 files][ 4.8 MiB/ 5.6 MiB] 86% Done - [56/66 files][ 4.8 MiB/ 5.6 MiB] 86% Done - [57/66 files][ 4.8 MiB/ 5.6 MiB] 86% Done - [58/66 files][ 4.8 MiB/ 5.6 MiB] 86% Done - [59/66 files][ 4.8 MiB/ 5.6 MiB] 86% Done - [60/66 files][ 5.6 MiB/ 5.6 MiB] 99% Done - [61/66 files][ 5.6 MiB/ 5.6 MiB] 99% Done - [62/66 files][ 5.6 MiB/ 5.6 MiB] 99% Done \ \ [63/66 files][ 5.6 MiB/ 5.6 MiB] 99% Done \ [64/66 files][ 5.6 MiB/ 5.6 MiB] 99% Done \ [65/66 files][ 5.6 MiB/ 5.6 MiB] 99% Done \ [66/66 files][ 5.6 MiB/ 5.6 MiB] 100% Done Step #8: Operation completed over 66 objects/5.6 MiB. Finished Step #8 PUSH DONE