starting build "9b43e3d8-8141-49bf-ba4b-1c2d80a21009" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9f80bca35359: Pulling fs layer Step #0: c2e9ab7e6d55: Pulling fs layer Step #0: 34329875bf35: Pulling fs layer Step #0: 4ef379a667ce: Pulling fs layer Step #0: 90815380e3de: Pulling fs layer Step #0: a59c863bb923: Pulling fs layer Step #0: dce8e8465201: Pulling fs layer Step #0: f7a1ab9755fe: Pulling fs layer Step #0: 453b65b09a13: Pulling fs layer Step #0: 3fd132016e48: Pulling fs layer Step #0: 219f663a713b: Pulling fs layer Step #0: b4ac4ea952f9: Pulling fs layer Step #0: 98f9214581fe: Pulling fs layer Step #0: 6a01e16b5a30: Pulling fs layer Step #0: 7cce4d76b05d: Pulling fs layer Step #0: 4125849e1150: Pulling fs layer Step #0: 4ef379a667ce: Waiting Step #0: 90815380e3de: Waiting Step #0: 98f9214581fe: Waiting Step #0: 453b65b09a13: Waiting Step #0: a59c863bb923: Waiting Step #0: 6a01e16b5a30: Waiting Step #0: 3fd132016e48: Waiting Step #0: 7cce4d76b05d: Waiting Step #0: b4ac4ea952f9: Waiting Step #0: 219f663a713b: Waiting Step #0: 4125849e1150: Waiting Step #0: 34329875bf35: Waiting Step #0: f7a1ab9755fe: Waiting Step #0: c2e9ab7e6d55: Verifying Checksum Step #0: c2e9ab7e6d55: Download complete Step #0: 34329875bf35: Verifying Checksum Step #0: 34329875bf35: Download complete Step #0: 4ef379a667ce: Verifying Checksum Step #0: 4ef379a667ce: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 90815380e3de: Download complete Step #0: dce8e8465201: Verifying Checksum Step #0: dce8e8465201: Download complete Step #0: f7a1ab9755fe: Verifying Checksum Step #0: f7a1ab9755fe: Download complete Step #0: 453b65b09a13: Verifying Checksum Step #0: 453b65b09a13: Download complete Step #0: 9f80bca35359: Verifying Checksum Step #0: 9f80bca35359: Download complete Step #0: 3fd132016e48: Verifying Checksum Step #0: 3fd132016e48: Download complete Step #0: 219f663a713b: Verifying Checksum Step #0: 219f663a713b: Download complete Step #0: a59c863bb923: Verifying Checksum Step #0: a59c863bb923: Download complete Step #0: 6a01e16b5a30: Verifying Checksum Step #0: 6a01e16b5a30: Download complete Step #0: 98f9214581fe: Verifying Checksum Step #0: 98f9214581fe: Download complete Step #0: 4125849e1150: Verifying Checksum Step #0: 4125849e1150: Download complete Step #0: b549f31133a9: Pull complete Step #0: b4ac4ea952f9: Verifying Checksum Step #0: b4ac4ea952f9: Download complete Step #0: 7cce4d76b05d: Verifying Checksum Step #0: 7cce4d76b05d: Download complete Step #0: 9f80bca35359: Pull complete Step #0: c2e9ab7e6d55: Pull complete Step #0: 34329875bf35: Pull complete Step #0: 4ef379a667ce: Pull complete Step #0: 90815380e3de: Pull complete Step #0: a59c863bb923: Pull complete Step #0: dce8e8465201: Pull complete Step #0: f7a1ab9755fe: Pull complete Step #0: 453b65b09a13: Pull complete Step #0: 3fd132016e48: Pull complete Step #0: 219f663a713b: Pull complete Step #0: b4ac4ea952f9: Pull complete Step #0: 98f9214581fe: Pull complete Step #0: 6a01e16b5a30: Pull complete Step #0: 7cce4d76b05d: Pull complete Step #0: 4125849e1150: Pull complete Step #0: Digest: sha256:318fe6ad2cc701012a20a7432786802ca2d2788eb46e7c0dbd9087f0b5457c59 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/cgif/textcov_reports/20240512/cgif_fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/104.0 KiB] 0% Done / [1/1 files][104.0 KiB/104.0 KiB] 100% Done Step #1: Operation completed over 1 objects/104.0 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 108 Step #2: -rw-r--r-- 1 root root 106503 May 12 10:12 cgif_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9f80bca35359: Already exists Step #4: c2e9ab7e6d55: Already exists Step #4: a2c1799b005c: Pulling fs layer Step #4: 647124c852bc: Pulling fs layer Step #4: 4c0db9535385: Pulling fs layer Step #4: 7d9d6400b844: Pulling fs layer Step #4: b95ba533437d: Pulling fs layer Step #4: 98ef18780bd4: Pulling fs layer Step #4: 0bcc6c903840: Pulling fs layer Step #4: 294ba0b9a924: Pulling fs layer Step #4: 344841c178fd: Pulling fs layer Step #4: 8a24d9f6813c: Pulling fs layer Step #4: 8cfff2f8b62b: Pulling fs layer Step #4: 7b6fc8fef10c: Pulling fs layer Step #4: b56b52e44dc7: Pulling fs layer Step #4: d4dbf4e8824f: Pulling fs layer Step #4: b95ba533437d: Waiting Step #4: fa95fc65ee8e: Pulling fs layer Step #4: 1da1ba4445a7: Pulling fs layer Step #4: 14cc587b05ae: Pulling fs layer Step #4: 03fa8c0fad9a: Pulling fs layer Step #4: ccfd740776f9: Pulling fs layer Step #4: 04ec2d031af9: Pulling fs layer Step #4: 98ef18780bd4: Waiting Step #4: 0fe86fe6d25a: Pulling fs layer Step #4: 0bcc6c903840: Waiting Step #4: 3d5e727cc8f7: Pulling fs layer Step #4: 639389e328da: Pulling fs layer Step #4: 294ba0b9a924: Waiting Step #4: da2ba7c8e5f6: Pulling fs layer Step #4: 344841c178fd: Waiting Step #4: 0c2ec5c7c85c: Pulling fs layer Step #4: 189e9da4e490: Pulling fs layer Step #4: 8a24d9f6813c: Waiting Step #4: 6ec4707e85be: Pulling fs layer Step #4: 8cfff2f8b62b: Waiting Step #4: b56b52e44dc7: Waiting Step #4: 3d5e727cc8f7: Waiting Step #4: 639389e328da: Waiting Step #4: d4dbf4e8824f: Waiting Step #4: fa95fc65ee8e: Waiting Step #4: da2ba7c8e5f6: Waiting Step #4: 1da1ba4445a7: Waiting Step #4: 6ec4707e85be: Waiting Step #4: 0c2ec5c7c85c: Waiting Step #4: 14cc587b05ae: Waiting Step #4: 189e9da4e490: Waiting Step #4: 03fa8c0fad9a: Waiting Step #4: 7d9d6400b844: Waiting Step #4: 0fe86fe6d25a: Waiting Step #4: ccfd740776f9: Waiting Step #4: 04ec2d031af9: Waiting Step #4: 4c0db9535385: Verifying Checksum Step #4: 4c0db9535385: Download complete Step #4: 647124c852bc: Verifying Checksum Step #4: 647124c852bc: Download complete Step #4: b95ba533437d: Download complete Step #4: 98ef18780bd4: Download complete Step #4: a2c1799b005c: Verifying Checksum Step #4: a2c1799b005c: Download complete Step #4: 294ba0b9a924: Verifying Checksum Step #4: 294ba0b9a924: Download complete Step #4: 344841c178fd: Verifying Checksum Step #4: 344841c178fd: Download complete Step #4: 8a24d9f6813c: Verifying Checksum Step #4: 8a24d9f6813c: Download complete Step #4: 8cfff2f8b62b: Verifying Checksum Step #4: 8cfff2f8b62b: Download complete Step #4: 7b6fc8fef10c: Verifying Checksum Step #4: 7b6fc8fef10c: Download complete Step #4: b56b52e44dc7: Verifying Checksum Step #4: b56b52e44dc7: Download complete Step #4: d4dbf4e8824f: Verifying Checksum Step #4: d4dbf4e8824f: Download complete Step #4: fa95fc65ee8e: Verifying Checksum Step #4: fa95fc65ee8e: Download complete Step #4: 1da1ba4445a7: Download complete Step #4: 14cc587b05ae: Verifying Checksum Step #4: 14cc587b05ae: Download complete Step #4: 03fa8c0fad9a: Verifying Checksum Step #4: 03fa8c0fad9a: Download complete Step #4: ccfd740776f9: Download complete Step #4: 0bcc6c903840: Verifying Checksum Step #4: 0bcc6c903840: Download complete Step #4: a2c1799b005c: Pull complete Step #4: 0fe86fe6d25a: Download complete Step #4: 04ec2d031af9: Verifying Checksum Step #4: 04ec2d031af9: Download complete Step #4: 639389e328da: Verifying Checksum Step #4: 639389e328da: Download complete Step #4: 3d5e727cc8f7: Verifying Checksum Step #4: 3d5e727cc8f7: Download complete Step #4: 0c2ec5c7c85c: Download complete Step #4: 189e9da4e490: Verifying Checksum Step #4: 189e9da4e490: Download complete Step #4: da2ba7c8e5f6: Verifying Checksum Step #4: da2ba7c8e5f6: Download complete Step #4: 6ec4707e85be: Verifying Checksum Step #4: 6ec4707e85be: Download complete Step #4: 647124c852bc: Pull complete Step #4: 4c0db9535385: Pull complete Step #4: 7d9d6400b844: Verifying Checksum Step #4: 7d9d6400b844: Download complete Step #4: 7d9d6400b844: Pull complete Step #4: b95ba533437d: Pull complete Step #4: 98ef18780bd4: Pull complete Step #4: 0bcc6c903840: Pull complete Step #4: 294ba0b9a924: Pull complete Step #4: 344841c178fd: Pull complete Step #4: 8a24d9f6813c: Pull complete Step #4: 8cfff2f8b62b: Pull complete Step #4: 7b6fc8fef10c: Pull complete Step #4: b56b52e44dc7: Pull complete Step #4: d4dbf4e8824f: Pull complete Step #4: fa95fc65ee8e: Pull complete Step #4: 1da1ba4445a7: Pull complete Step #4: 14cc587b05ae: Pull complete Step #4: 03fa8c0fad9a: Pull complete Step #4: ccfd740776f9: Pull complete Step #4: 04ec2d031af9: Pull complete Step #4: 0fe86fe6d25a: Pull complete Step #4: 3d5e727cc8f7: Pull complete Step #4: 639389e328da: Pull complete Step #4: da2ba7c8e5f6: Pull complete Step #4: 0c2ec5c7c85c: Pull complete Step #4: 189e9da4e490: Pull complete Step #4: 6ec4707e85be: Pull complete Step #4: Digest: sha256:6276bedf7572fe9700c68572936b4fdefc4bd4792bc7cac48615239dda9e931f Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 9f3dbe462793 Step #4: Step 2/6 : RUN apt-get update && apt-get install -y python3-pip zip Step #4: ---> Running in 880e7447b12b Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Fetched 114 kB in 1s (215 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: zip is already the newest version (3.0-11build1). Step #4: The following additional packages will be installed: Step #4: file libexpat1-dev libmagic-mgc libmagic1 libmpdec2 libpython3-dev Step #4: libpython3-stdlib libpython3.8 libpython3.8-dev libpython3.8-minimal Step #4: libpython3.8-stdlib mime-support python-pip-whl python3 python3-dev Step #4: python3-distutils python3-lib2to3 python3-minimal python3-pkg-resources Step #4: python3-setuptools python3-wheel python3.8 python3.8-dev python3.8-minimal Step #4: zlib1g-dev Step #4: Suggested packages: Step #4: python3-doc python3-tk python3-venv python-setuptools-doc python3.8-venv Step #4: python3.8-doc binfmt-support Step #4: The following NEW packages will be installed: Step #4: file libexpat1-dev libmagic-mgc libmagic1 libmpdec2 libpython3-dev Step #4: libpython3-stdlib libpython3.8 libpython3.8-dev libpython3.8-minimal Step #4: libpython3.8-stdlib mime-support python-pip-whl python3 python3-dev Step #4: python3-distutils python3-lib2to3 python3-minimal python3-pip Step #4: python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #4: python3.8-dev python3.8-minimal zlib1g-dev Step #4: 0 upgraded, 26 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 14.3 MB of archives. Step #4: After this operation, 61.3 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.1 [130 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.6 [116 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.9 [1625 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [3950 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.10 [1805 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [514 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.1 [330 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.10 [231 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 14.3 MB in 1s (23.4 MB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #4: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package python3-pkg-resources. Step #4: Preparing to unpack .../04-python3-pkg-resources_45.2.0-1ubuntu0.1_all.deb ... Step #4: Unpacking python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #4: Selecting previously unselected package libexpat1-dev:amd64. Step #4: Preparing to unpack .../05-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ... Step #4: Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #4: Selecting previously unselected package libpython3.8:amd64. Step #4: Preparing to unpack .../06-libpython3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3.8-dev:amd64. Step #4: Preparing to unpack .../07-libpython3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3-dev:amd64. Step #4: Preparing to unpack .../08-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python-pip-whl. Step #4: Preparing to unpack .../09-python-pip-whl_20.0.2-5ubuntu1.10_all.deb ... Step #4: Unpacking python-pip-whl (20.0.2-5ubuntu1.10) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../10-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Selecting previously unselected package python3.8-dev. Step #4: Preparing to unpack .../11-python3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3-lib2to3. Step #4: Preparing to unpack .../12-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #4: Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #4: Selecting previously unselected package python3-distutils. Step #4: Preparing to unpack .../13-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #4: Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #4: Selecting previously unselected package python3-dev. Step #4: Preparing to unpack .../14-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3-setuptools. Step #4: Preparing to unpack .../15-python3-setuptools_45.2.0-1ubuntu0.1_all.deb ... Step #4: Unpacking python3-setuptools (45.2.0-1ubuntu0.1) ... Step #4: Selecting previously unselected package python3-wheel. Step #4: Preparing to unpack .../16-python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #4: Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #4: Selecting previously unselected package python3-pip. Step #4: Preparing to unpack .../17-python3-pip_20.0.2-5ubuntu1.10_all.deb ... Step #4: Unpacking python3-pip (20.0.2-5ubuntu1.10) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up python-pip-whl (20.0.2-5ubuntu1.10) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #4: Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #4: Setting up python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #4: Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #4: Setting up python3-setuptools (45.2.0-1ubuntu0.1) ... Step #4: Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3-pip (20.0.2-5ubuntu1.10) ... Step #4: Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-dev (3.8.2-0ubuntu2) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container 880e7447b12b Step #4: ---> dbc1ecc7aee2 Step #4: Step 3/6 : RUN pip3 install meson ninja Step #4: ---> Running in 5c02deebd06e Step #4: Collecting meson Step #4: Downloading https://files.pythonhosted.org/packages/33/75/b1a37fa7b2dbca8c0dbb04d5cdd7e2720c8ef6febe41b4a74866350e041c/meson-1.4.0-py3-none-any.whl (935kB) Step #4: Collecting ninja Step #4: Downloading https://files.pythonhosted.org/packages/6d/92/8d7aebd4430ab5ff65df2bfee6d5745f95c004284db2d8ca76dcbfd9de47/ninja-1.11.1.1-py2.py3-none-manylinux1_x86_64.manylinux_2_5_x86_64.whl (307kB) Step #4: Installing collected packages: meson, ninja Step #4: Successfully installed meson-1.4.0 ninja-1.11.1.1 Step #4: WARNING: You are using pip version 19.2.3, however version 24.0 is available. Step #4: You should consider upgrading via the 'pip install --upgrade pip' command. Step #4: Removing intermediate container 5c02deebd06e Step #4: ---> 19664afbc24f Step #4: Step 4/6 : RUN git clone --depth 1 https://github.com/dloebl/cgif.git Step #4: ---> Running in 6aa228ded54e Step #4: Cloning into 'cgif'... Step #4: Removing intermediate container 6aa228ded54e Step #4: ---> b36a1ea3c1dc Step #4: Step 5/6 : WORKDIR cgif Step #4: ---> Running in 79ef051823aa Step #4: Removing intermediate container 79ef051823aa Step #4: ---> ff41c1135bd7 Step #4: Step 6/6 : COPY build.sh $SRC/ Step #4: ---> 91e0d1a59024 Step #4: Successfully built 91e0d1a59024 Step #4: Successfully tagged gcr.io/oss-fuzz/cgif:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/cgif Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file5cxb0N Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/cgif/.git Step #5 - "srcmap": + GIT_DIR=/src/cgif Step #5 - "srcmap": + cd /src/cgif Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/dloebl/cgif.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=43976ce4ace9ad60ba3cf7cf5aaabc2d480170f9 Step #5 - "srcmap": + jq_inplace /tmp/file5cxb0N '."/src/cgif" = { type: "git", url: "https://github.com/dloebl/cgif.git", rev: "43976ce4ace9ad60ba3cf7cf5aaabc2d480170f9" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filep1Y7ob Step #5 - "srcmap": + cat /tmp/file5cxb0N Step #5 - "srcmap": + jq '."/src/cgif" = { type: "git", url: "https://github.com/dloebl/cgif.git", rev: "43976ce4ace9ad60ba3cf7cf5aaabc2d480170f9" }' Step #5 - "srcmap": + mv /tmp/filep1Y7ob /tmp/file5cxb0N Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file5cxb0N Step #5 - "srcmap": + rm /tmp/file5cxb0N Step #5 - "srcmap": { Step #5 - "srcmap": "/src/cgif": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/dloebl/cgif.git", Step #5 - "srcmap": "rev": "43976ce4ace9ad60ba3cf7cf5aaabc2d480170f9" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + meson setup -Dfuzzer=true --prefix=/work --libdir=lib --default-library=static build Step #6 - "compile-libfuzzer-introspector-x86_64": The Meson build system Step #6 - "compile-libfuzzer-introspector-x86_64": Version: 1.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Source dir: /src/cgif Step #6 - "compile-libfuzzer-introspector-x86_64": Build dir: /src/cgif/build Step #6 - "compile-libfuzzer-introspector-x86_64": Build type: native build Step #6 - "compile-libfuzzer-introspector-x86_64": Project name: libcgif Step #6 - "compile-libfuzzer-introspector-x86_64": Project version: 0.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": C compiler for the host machine: clang (clang 18.0.0 "clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9)") Step #6 - "compile-libfuzzer-introspector-x86_64": C linker for the host machine: clang ld.gold 2.34 Step #6 - "compile-libfuzzer-introspector-x86_64": Host machine cpu family: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Host machine cpu: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Did not find pkg-config by name 'pkg-config' Step #6 - "compile-libfuzzer-introspector-x86_64": Found pkg-config: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Program scripts/sha256sum.py found: YES (/src/cgif/tests/scripts/sha256sum.py) Step #6 - "compile-libfuzzer-introspector-x86_64": Program zip found: YES (/usr/bin/zip) Step #6 - "compile-libfuzzer-introspector-x86_64": Build targets in project: 88 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": libcgif 0.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": User defined options Step #6 - "compile-libfuzzer-introspector-x86_64": default_library: static Step #6 - "compile-libfuzzer-introspector-x86_64": libdir : lib Step #6 - "compile-libfuzzer-introspector-x86_64": prefix : /work Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer : true Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Found ninja-1.11.1.git.kitware.jobserver-1 at /usr/local/bin/ninja Step #6 - "compile-libfuzzer-introspector-x86_64": + meson install -C build Step #6 - "compile-libfuzzer-introspector-x86_64": ninja: Entering directory `/src/cgif/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [0/220] Compiling C object libcgif.a.p/src_cgif.c.o [0/220] Compiling C object libcgif.a.p/src_cgif_raw.c.o [0/220] Compiling C object tests/test_all_optim.p/all_optim.c.o [0/220] Compiling C object tests/test_alpha.p/alpha.c.o [0/220] Compiling C object tests/test_animated_color_gradient.p/animated_color_gradient.c.o [0/220] Compiling C object tests/test_animated_interlaced.p/animated_interlaced.c.o [0/220] Compiling C object tests/test_animated_single_pixel.p/animated_single_pixel.c.o [0/220] Compiling C object tests/test_animated_snake.p/animated_snake.c.o [0/220] Compiling C object tests/test_animated_stripes_horizontal.p/animated_stripes_horizontal.c.o [0/220] Compiling C object tests/test_animated_stripe_pattern.p/animated_stripe_pattern.c.o [0/220] Compiling C object tests/test_animated_stripe_pattern_2.p/animated_stripe_pattern_2.c.o [0/220] Compiling C object tests/test_duplicate_frames.p/duplicate_frames.c.o [0/220] Compiling C object tests/test_earlyclose.p/earlyclose.c.o [0/220] Compiling C object tests/test_eindex.p/eindex.c.o [0/220] Compiling C object tests/test_eindex_anim.p/eindex_anim.c.o [0/220] Compiling C object tests/test_enopalette.p/enopalette.c.o [0/220] Compiling C object tests/test_ewrite.p/ewrite.c.o [0/220] Compiling C object tests/test_ezeroheight.p/ezeroheight.c.o [0/220] Compiling C object tests/test_ezerowidth.p/ezerowidth.c.o [0/220] Compiling C object tests/test_ezerowidthheight.p/ezerowidthheight.c.o [0/220] Compiling C object tests/test_global_plus_local_table.p/global_plus_local_table.c.o [0/220] Compiling C object tests/test_global_plus_local_table_with_optim.p/global_plus_local_table_with_optim.c.o [0/220] Compiling C object tests/test_has_transparency.p/has_transparency.c.o [0/220] Compiling C object tests/test_has_transparency_2.p/has_transparency_2.c.o [0/220] Compiling C object tests/test_local_transp.p/local_transp.c.o [0/220] Compiling C object tests/test_max_color_table_test.p/max_color_table_test.c.o [0/220] Compiling C object tests/test_min_color_table_test.p/min_color_table_test.c.o [0/220] Compiling C object tests/test_min_size.p/min_size.c.o [0/220] Compiling C object tests/test_more_than_256_colors.p/more_than_256_colors.c.o [0/220] Compiling C object tests/test_noise256.p/noise256.c.o [0/220] Compiling C object tests/test_noise6.p/noise6.c.o [0/220] Compiling C object tests/test_noise6_interlaced.p/noise6_interlaced.c.o [0/220] Compiling C object tests/test_noloop.p/noloop.c.o [0/220] Compiling C object tests/test_one_full_block.p/one_full_block.c.o [1/220] Compiling C object tests/test_all_optim.p/all_optim.c.o [1/220] Compiling C object tests/test_only_local_table.p/only_local_table.c.o [2/220] Compiling C object tests/test_alpha.p/alpha.c.o [2/220] Compiling C object tests/test_overlap_everything.p/overlap_everything.c.o [3/220] Compiling C object tests/test_animated_color_gradient.p/animated_color_gradient.c.o [3/220] Compiling C object tests/test_overlap_everything_only_trans.p/overlap_everything_only_trans.c.o [4/220] Compiling C object tests/test_animated_interlaced.p/animated_interlaced.c.o [4/220] Compiling C object tests/test_overlap_some_rows.p/overlap_some_rows.c.o [5/220] Compiling C object tests/test_animated_single_pixel.p/animated_single_pixel.c.o [5/220] Compiling C object tests/test_single_frame_alpha.p/single_frame_alpha.c.o [6/220] Compiling C object tests/test_animated_snake.p/animated_snake.c.o [6/220] Compiling C object tests/test_stripe_pattern_interlaced.p/stripe_pattern_interlaced.c.o [7/220] Compiling C object tests/test_animated_stripes_horizontal.p/animated_stripes_horizontal.c.o [7/220] Compiling C object tests/test_switchpattern.p/switchpattern.c.o [8/220] Compiling C object tests/test_animated_stripe_pattern.p/animated_stripe_pattern.c.o [8/220] Compiling C object tests/test_trans_inc_initdict.p/trans_inc_initdict.c.o [9/220] Compiling C object tests/test_animated_stripe_pattern_2.p/animated_stripe_pattern_2.c.o [9/220] Compiling C object tests/test_user_trans.p/user_trans.c.o [10/220] Compiling C object tests/test_earlyclose.p/earlyclose.c.o [10/220] Compiling C object tests/test_write_fn.p/write_fn.c.o [11/220] Compiling C object tests/test_eindex.p/eindex.c.o [11/220] Compiling C object fuzz/all_optim_genseed.p/_src_cgif_tests_all_optim.c.o [12/220] Compiling C object tests/test_eindex_anim.p/eindex_anim.c.o [12/220] Compiling C object fuzz/all_optim_genseed.p/cgif_create_fuzz_seed.c.o [13/220] Compiling C object tests/test_duplicate_frames.p/duplicate_frames.c.o [13/220] Compiling C object fuzz/alpha_genseed.p/_src_cgif_tests_alpha.c.o [14/220] Compiling C object tests/test_enopalette.p/enopalette.c.o [14/220] Compiling C object fuzz/alpha_genseed.p/cgif_create_fuzz_seed.c.o [15/220] Compiling C object tests/test_ewrite.p/ewrite.c.o [15/220] Compiling C object fuzz/animated_color_gradient_genseed.p/_src_cgif_tests_animated_color_gradient.c.o [16/220] Compiling C object tests/test_ezeroheight.p/ezeroheight.c.o [16/220] Compiling C object fuzz/animated_color_gradient_genseed.p/cgif_create_fuzz_seed.c.o [17/220] Compiling C object tests/test_ezerowidth.p/ezerowidth.c.o [17/220] Compiling C object fuzz/animated_interlaced_genseed.p/_src_cgif_tests_animated_interlaced.c.o [18/220] Compiling C object tests/test_ezerowidthheight.p/ezerowidthheight.c.o [18/220] Compiling C object fuzz/animated_interlaced_genseed.p/cgif_create_fuzz_seed.c.o [19/220] Compiling C object tests/test_global_plus_local_table.p/global_plus_local_table.c.o [19/220] Compiling C object fuzz/animated_single_pixel_genseed.p/_src_cgif_tests_animated_single_pixel.c.o [20/220] Compiling C object tests/test_global_plus_local_table_with_optim.p/global_plus_local_table_with_optim.c.o [20/220] Compiling C object fuzz/animated_single_pixel_genseed.p/cgif_create_fuzz_seed.c.o [21/220] Compiling C object tests/test_has_transparency.p/has_transparency.c.o [21/220] Compiling C object fuzz/animated_snake_genseed.p/_src_cgif_tests_animated_snake.c.o [22/220] Compiling C object tests/test_has_transparency_2.p/has_transparency_2.c.o [22/220] Compiling C object fuzz/animated_snake_genseed.p/cgif_create_fuzz_seed.c.o [23/220] Compiling C object tests/test_local_transp.p/local_transp.c.o [23/220] Compiling C object fuzz/animated_stripes_horizontal_genseed.p/_src_cgif_tests_animated_stripes_horizontal.c.o [24/220] Compiling C object tests/test_max_color_table_test.p/max_color_table_test.c.o [24/220] Compiling C object fuzz/animated_stripes_horizontal_genseed.p/cgif_create_fuzz_seed.c.o [25/220] Compiling C object tests/test_min_color_table_test.p/min_color_table_test.c.o [25/220] Compiling C object fuzz/animated_stripe_pattern_genseed.p/_src_cgif_tests_animated_stripe_pattern.c.o [26/220] Compiling C object tests/test_min_size.p/min_size.c.o [26/220] Compiling C object fuzz/animated_stripe_pattern_genseed.p/cgif_create_fuzz_seed.c.o [27/220] Compiling C object libcgif.a.p/src_cgif.c.o [27/220] Compiling C object fuzz/animated_stripe_pattern_2_genseed.p/_src_cgif_tests_animated_stripe_pattern_2.c.o [28/220] Compiling C object tests/test_more_than_256_colors.p/more_than_256_colors.c.o [28/220] Compiling C object fuzz/animated_stripe_pattern_2_genseed.p/cgif_create_fuzz_seed.c.o [29/220] Compiling C object tests/test_noise256.p/noise256.c.o [29/220] Compiling C object fuzz/duplicate_frames_genseed.p/_src_cgif_tests_duplicate_frames.c.o [30/220] Compiling C object tests/test_noise6.p/noise6.c.o [30/220] Compiling C object fuzz/duplicate_frames_genseed.p/cgif_create_fuzz_seed.c.o [31/220] Compiling C object tests/test_noise6_interlaced.p/noise6_interlaced.c.o [31/220] Compiling C object fuzz/earlyclose_genseed.p/_src_cgif_tests_earlyclose.c.o [32/220] Compiling C object libcgif.a.p/src_cgif_raw.c.o [32/220] Linking static target libcgif.a [33/220] Compiling C object tests/test_noloop.p/noloop.c.o [33/220] Compiling C object fuzz/earlyclose_genseed.p/cgif_create_fuzz_seed.c.o [34/220] Compiling C object tests/test_one_full_block.p/one_full_block.c.o [34/220] Compiling C object fuzz/eindex_genseed.p/_src_cgif_tests_eindex.c.o [35/220] Compiling C object tests/test_only_local_table.p/only_local_table.c.o [35/220] Compiling C object fuzz/eindex_genseed.p/cgif_create_fuzz_seed.c.o [36/220] Compiling C object tests/test_overlap_everything.p/overlap_everything.c.o [36/220] Compiling C object fuzz/eindex_anim_genseed.p/_src_cgif_tests_eindex_anim.c.o [37/220] Compiling C object tests/test_overlap_everything_only_trans.p/overlap_everything_only_trans.c.o [37/220] Compiling C object fuzz/eindex_anim_genseed.p/cgif_create_fuzz_seed.c.o [38/220] Compiling C object tests/test_overlap_some_rows.p/overlap_some_rows.c.o [38/220] Compiling C object fuzz/enopalette_genseed.p/_src_cgif_tests_enopalette.c.o [39/220] Compiling C object tests/test_single_frame_alpha.p/single_frame_alpha.c.o [39/220] Compiling C object fuzz/enopalette_genseed.p/cgif_create_fuzz_seed.c.o [40/220] Compiling C object tests/test_stripe_pattern_interlaced.p/stripe_pattern_interlaced.c.o [40/220] Compiling C object fuzz/ewrite_genseed.p/_src_cgif_tests_ewrite.c.o [41/220] Compiling C object tests/test_write_fn.p/write_fn.c.o [41/220] Compiling C object fuzz/ewrite_genseed.p/cgif_create_fuzz_seed.c.o [42/220] Compiling C object tests/test_switchpattern.p/switchpattern.c.o [42/220] Compiling C object fuzz/ezeroheight_genseed.p/_src_cgif_tests_ezeroheight.c.o [43/220] Compiling C object tests/test_trans_inc_initdict.p/trans_inc_initdict.c.o [43/220] Compiling C object fuzz/ezeroheight_genseed.p/cgif_create_fuzz_seed.c.o [44/220] Compiling C object tests/test_user_trans.p/user_trans.c.o [44/220] Compiling C object fuzz/ezerowidth_genseed.p/_src_cgif_tests_ezerowidth.c.o [45/220] Compiling C object fuzz/all_optim_genseed.p/cgif_create_fuzz_seed.c.o [45/220] Compiling C object fuzz/ezerowidth_genseed.p/cgif_create_fuzz_seed.c.o [46/220] Compiling C object fuzz/alpha_genseed.p/_src_cgif_tests_alpha.c.o [46/220] Compiling C object fuzz/ezerowidthheight_genseed.p/_src_cgif_tests_ezerowidthheight.c.o [47/220] Compiling C object fuzz/alpha_genseed.p/cgif_create_fuzz_seed.c.o [47/220] Linking target fuzz/alpha_genseed [48/220] Compiling C object fuzz/animated_color_gradient_genseed.p/_src_cgif_tests_animated_color_gradient.c.o [48/220] Compiling C object fuzz/ezerowidthheight_genseed.p/cgif_create_fuzz_seed.c.o [49/220] Compiling C object fuzz/all_optim_genseed.p/_src_cgif_tests_all_optim.c.o [49/220] Linking target fuzz/all_optim_genseed [50/220] Compiling C object fuzz/animated_color_gradient_genseed.p/cgif_create_fuzz_seed.c.o [50/220] Linking target fuzz/animated_color_gradient_genseed [51/220] Compiling C object fuzz/animated_interlaced_genseed.p/_src_cgif_tests_animated_interlaced.c.o [51/220] Compiling C object fuzz/global_plus_local_table_genseed.p/_src_cgif_tests_global_plus_local_table.c.o [52/220] Compiling C object fuzz/animated_interlaced_genseed.p/cgif_create_fuzz_seed.c.o [52/220] Linking target fuzz/animated_interlaced_genseed [53/220] Compiling C object fuzz/animated_single_pixel_genseed.p/_src_cgif_tests_animated_single_pixel.c.o [53/220] Compiling C object fuzz/global_plus_local_table_genseed.p/cgif_create_fuzz_seed.c.o [54/220] Compiling C object fuzz/animated_single_pixel_genseed.p/cgif_create_fuzz_seed.c.o [54/220] Linking target fuzz/animated_single_pixel_genseed [55/220] Compiling C object fuzz/animated_stripes_horizontal_genseed.p/_src_cgif_tests_animated_stripes_horizontal.c.o [55/220] Compiling C object fuzz/global_plus_local_table_with_optim_genseed.p/_src_cgif_tests_global_plus_local_table_with_optim.c.o [56/220] Compiling C object fuzz/animated_snake_genseed.p/_src_cgif_tests_animated_snake.c.o [56/220] Compiling C object fuzz/global_plus_local_table_with_optim_genseed.p/cgif_create_fuzz_seed.c.o [57/220] Compiling C object fuzz/animated_snake_genseed.p/cgif_create_fuzz_seed.c.o [57/220] Linking target fuzz/animated_snake_genseed [58/220] Compiling C object fuzz/animated_stripes_horizontal_genseed.p/cgif_create_fuzz_seed.c.o [58/220] Linking target fuzz/animated_stripes_horizontal_genseed [59/220] Compiling C object fuzz/animated_stripe_pattern_genseed.p/_src_cgif_tests_animated_stripe_pattern.c.o [59/220] Compiling C object fuzz/has_transparency_genseed.p/_src_cgif_tests_has_transparency.c.o [60/220] Compiling C object fuzz/animated_stripe_pattern_genseed.p/cgif_create_fuzz_seed.c.o [60/220] Linking target fuzz/animated_stripe_pattern_genseed [61/220] Compiling C object fuzz/animated_stripe_pattern_2_genseed.p/_src_cgif_tests_animated_stripe_pattern_2.c.o [61/220] Compiling C object fuzz/has_transparency_genseed.p/cgif_create_fuzz_seed.c.o [62/220] Compiling C object fuzz/animated_stripe_pattern_2_genseed.p/cgif_create_fuzz_seed.c.o [62/220] Linking target fuzz/animated_stripe_pattern_2_genseed [63/220] Linking static target libcgif.a [63/220] Linking target tests/test_all_optim [64/220] Compiling C object fuzz/duplicate_frames_genseed.p/_src_cgif_tests_duplicate_frames.c.o [64/220] Linking target tests/test_alpha [65/220] Compiling C object fuzz/duplicate_frames_genseed.p/cgif_create_fuzz_seed.c.o [65/220] Linking target tests/test_animated_color_gradient [66/220] Compiling C object fuzz/earlyclose_genseed.p/_src_cgif_tests_earlyclose.c.o [66/220] Linking target tests/test_animated_interlaced [67/220] Compiling C object fuzz/earlyclose_genseed.p/cgif_create_fuzz_seed.c.o [67/220] Linking target tests/test_animated_single_pixel [68/220] Compiling C object fuzz/eindex_genseed.p/_src_cgif_tests_eindex.c.o [68/220] Linking target tests/test_animated_snake [69/220] Compiling C object fuzz/eindex_genseed.p/cgif_create_fuzz_seed.c.o [69/220] Linking target tests/test_animated_stripes_horizontal [70/220] Compiling C object fuzz/eindex_anim_genseed.p/_src_cgif_tests_eindex_anim.c.o [70/220] Linking target tests/test_animated_stripe_pattern [71/220] Compiling C object fuzz/eindex_anim_genseed.p/cgif_create_fuzz_seed.c.o [71/220] Linking target tests/test_animated_stripe_pattern_2 [72/220] Compiling C object fuzz/enopalette_genseed.p/_src_cgif_tests_enopalette.c.o [72/220] Linking target tests/test_duplicate_frames [73/220] Compiling C object fuzz/enopalette_genseed.p/cgif_create_fuzz_seed.c.o [73/220] Linking target tests/test_earlyclose [74/220] Compiling C object fuzz/ewrite_genseed.p/_src_cgif_tests_ewrite.c.o [74/220] Linking target tests/test_eindex [75/220] Compiling C object fuzz/ewrite_genseed.p/cgif_create_fuzz_seed.c.o [75/220] Linking target tests/test_eindex_anim [76/220] Compiling C object fuzz/ezeroheight_genseed.p/_src_cgif_tests_ezeroheight.c.o [76/220] Linking target tests/test_enopalette [77/220] Compiling C object fuzz/ezeroheight_genseed.p/cgif_create_fuzz_seed.c.o [77/220] Linking target tests/test_ewrite [78/220] Compiling C object fuzz/ezerowidth_genseed.p/_src_cgif_tests_ezerowidth.c.o [78/220] Linking target tests/test_ezeroheight [79/220] Compiling C object fuzz/ezerowidth_genseed.p/cgif_create_fuzz_seed.c.o [79/220] Linking target tests/test_ezerowidth [80/220] Compiling C object fuzz/ezerowidthheight_genseed.p/_src_cgif_tests_ezerowidthheight.c.o [80/220] Linking target tests/test_ezerowidthheight [81/220] Compiling C object fuzz/ezerowidthheight_genseed.p/cgif_create_fuzz_seed.c.o [81/220] Linking target tests/test_global_plus_local_table [82/220] Compiling C object fuzz/global_plus_local_table_genseed.p/_src_cgif_tests_global_plus_local_table.c.o [82/220] Linking target tests/test_global_plus_local_table_with_optim [83/220] Compiling C object fuzz/global_plus_local_table_genseed.p/cgif_create_fuzz_seed.c.o [83/220] Linking target tests/test_has_transparency [84/220] Compiling C object fuzz/global_plus_local_table_with_optim_genseed.p/_src_cgif_tests_global_plus_local_table_with_optim.c.o [84/220] Linking target tests/test_has_transparency_2 [85/220] Compiling C object fuzz/has_transparency_genseed.p/_src_cgif_tests_has_transparency.c.o [85/220] Linking target tests/test_local_transp [86/220] Compiling C object fuzz/global_plus_local_table_with_optim_genseed.p/cgif_create_fuzz_seed.c.o [86/220] Linking target tests/test_max_color_table_test [87/220] Compiling C object fuzz/has_transparency_genseed.p/cgif_create_fuzz_seed.c.o [87/220] Linking target tests/test_min_color_table_test [88/220] Linking target fuzz/alpha_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/alpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [88/220] Linking target tests/test_min_size [89/220] Linking target fuzz/all_optim_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/all_optim.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [89/220] Linking target tests/test_more_than_256_colors [90/220] Linking target fuzz/animated_color_gradient_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/animated_color_gradient.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [90/220] Linking target tests/test_noise256 [91/220] Linking target fuzz/animated_interlaced_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/animated_interlaced.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [91/220] Linking target tests/test_noise6 [92/220] Linking target fuzz/animated_stripes_horizontal_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/animated_stripes_horizontal.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [92/220] Linking target tests/test_noise6_interlaced [93/220] Linking target fuzz/animated_stripe_pattern_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/animated_stripe_pattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [93/220] Linking target tests/test_noloop [94/220] Linking target fuzz/animated_snake_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/animated_snake.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [94/220] Linking target tests/test_one_full_block [95/220] Linking target fuzz/animated_single_pixel_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/animated_single_pixel.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [95/220] Linking target tests/test_only_local_table [96/220] Linking target fuzz/animated_stripe_pattern_2_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/animated_stripe_pattern_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [96/220] Linking target tests/test_overlap_everything [97/220] Linking target tests/test_duplicate_frames Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/duplicate_frames.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [97/220] Linking target tests/test_overlap_everything_only_trans [98/220] Linking target tests/test_alpha Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/alpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [98/220] Linking target tests/test_overlap_some_rows [99/220] Linking target tests/test_animated_single_pixel Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/animated_single_pixel.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [99/220] Linking target tests/test_single_frame_alpha [100/220] Linking target tests/test_animated_stripe_pattern Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/animated_stripe_pattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100/220] Linking target tests/test_stripe_pattern_interlaced [101/220] Linking target tests/test_animated_color_gradient Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/animated_color_gradient.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [101/220] Linking target tests/test_switchpattern [102/220] Linking target tests/test_animated_interlaced Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/animated_interlaced.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [102/220] Linking target tests/test_trans_inc_initdict [103/220] Linking target tests/test_animated_snake Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/animated_snake.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [103/220] Linking target tests/test_user_trans [104/220] Linking target tests/test_earlyclose Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/earlyclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [104/220] Linking target tests/test_write_fn [105/220] Linking target tests/test_eindex Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/eindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [105/220] Linking target fuzz/duplicate_frames_genseed [106/220] Linking target tests/test_eindex_anim Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/eindex_anim.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [106/220] Linking target fuzz/earlyclose_genseed [107/220] Linking target tests/test_enopalette Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/enopalette.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [107/220] Linking target fuzz/eindex_genseed [108/220] Linking target tests/test_ezeroheight Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/ezeroheight.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [108/220] Linking target fuzz/eindex_anim_genseed [109/220] Linking target tests/test_ezerowidth Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/ezerowidth.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [109/220] Linking target fuzz/enopalette_genseed [110/220] Linking target tests/test_animated_stripes_horizontal Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/animated_stripes_horizontal.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [110/220] Linking target fuzz/ewrite_genseed [111/220] Linking target tests/test_animated_stripe_pattern_2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/animated_stripe_pattern_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [111/220] Linking target fuzz/ezeroheight_genseed [112/220] Linking target tests/test_ezerowidthheight Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/ezerowidthheight.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [112/220] Linking target fuzz/ezerowidth_genseed [113/220] Linking target tests/test_global_plus_local_table_with_optim Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/global_plus_local_table_with_optim.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [113/220] Linking target fuzz/ezerowidthheight_genseed [114/220] Linking target tests/test_has_transparency_2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/has_transparency_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [114/220] Linking target fuzz/global_plus_local_table_genseed [115/220] Linking target tests/test_local_transp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/local_transp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [115/220] Linking target fuzz/global_plus_local_table_with_optim_genseed [116/220] Linking target tests/test_all_optim Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/all_optim.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [116/220] Linking target fuzz/has_transparency_genseed [117/220] Linking target tests/test_min_color_table_test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/min_color_table_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [117/220] Compiling C object fuzz/has_transparency_2_genseed.p/_src_cgif_tests_has_transparency_2.c.o [118/220] Linking target tests/test_max_color_table_test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/max_color_table_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [118/220] Compiling C object fuzz/has_transparency_2_genseed.p/cgif_create_fuzz_seed.c.o [119/220] Linking target tests/test_ewrite Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/ewrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [119/220] Compiling C object fuzz/local_transp_genseed.p/_src_cgif_tests_local_transp.c.o [120/220] Linking target tests/test_has_transparency Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/has_transparency.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [120/220] Compiling C object fuzz/local_transp_genseed.p/cgif_create_fuzz_seed.c.o [121/220] Linking target tests/test_global_plus_local_table Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/global_plus_local_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [121/220] Compiling C object fuzz/max_color_table_test_genseed.p/_src_cgif_tests_max_color_table_test.c.o [122/220] Linking target tests/test_min_size Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/min_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [122/220] Compiling C object fuzz/max_color_table_test_genseed.p/cgif_create_fuzz_seed.c.o [123/220] Linking target tests/test_noise256 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/noise256.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [123/220] Compiling C object fuzz/min_color_table_test_genseed.p/_src_cgif_tests_min_color_table_test.c.o [124/220] Linking target tests/test_noise6_interlaced Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/noise6_interlaced.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [124/220] Compiling C object fuzz/min_color_table_test_genseed.p/cgif_create_fuzz_seed.c.o [125/220] Linking target tests/test_more_than_256_colors Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/more_than_256_colors.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [125/220] Compiling C object fuzz/min_size_genseed.p/_src_cgif_tests_min_size.c.o [126/220] Linking target tests/test_noise6 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/noise6.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [126/220] Compiling C object fuzz/min_size_genseed.p/cgif_create_fuzz_seed.c.o [127/220] Compiling C object fuzz/has_transparency_2_genseed.p/_src_cgif_tests_has_transparency_2.c.o [127/220] Compiling C object fuzz/more_than_256_colors_genseed.p/_src_cgif_tests_more_than_256_colors.c.o [128/220] Compiling C object fuzz/has_transparency_2_genseed.p/cgif_create_fuzz_seed.c.o [128/220] Linking target fuzz/has_transparency_2_genseed [129/220] Linking target tests/test_noloop Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/noloop.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [129/220] Compiling C object fuzz/more_than_256_colors_genseed.p/cgif_create_fuzz_seed.c.o [130/220] Linking target tests/test_overlap_everything Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/overlap_everything.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [130/220] Compiling C object fuzz/noise256_genseed.p/_src_cgif_tests_noise256.c.o [131/220] Linking target fuzz/duplicate_frames_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/duplicate_frames.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [131/220] Compiling C object fuzz/noise256_genseed.p/cgif_create_fuzz_seed.c.o [132/220] Compiling C object fuzz/local_transp_genseed.p/_src_cgif_tests_local_transp.c.o [132/220] Compiling C object fuzz/noise6_genseed.p/_src_cgif_tests_noise6.c.o [133/220] Linking target fuzz/earlyclose_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/earlyclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [133/220] Compiling C object fuzz/noise6_genseed.p/cgif_create_fuzz_seed.c.o [134/220] Compiling C object fuzz/max_color_table_test_genseed.p/cgif_create_fuzz_seed.c.o [134/220] Compiling C object fuzz/noise6_interlaced_genseed.p/_src_cgif_tests_noise6_interlaced.c.o [135/220] Compiling C object fuzz/min_color_table_test_genseed.p/_src_cgif_tests_min_color_table_test.c.o [135/220] Compiling C object fuzz/noise6_interlaced_genseed.p/cgif_create_fuzz_seed.c.o [136/220] Linking target fuzz/eindex_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/eindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [136/220] Compiling C object fuzz/noloop_genseed.p/_src_cgif_tests_noloop.c.o [137/220] Linking target fuzz/eindex_anim_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/eindex_anim.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [137/220] Compiling C object fuzz/noloop_genseed.p/cgif_create_fuzz_seed.c.o [138/220] Linking target fuzz/ezeroheight_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/ezeroheight.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [138/220] Compiling C object fuzz/one_full_block_genseed.p/_src_cgif_tests_one_full_block.c.o [139/220] Compiling C object fuzz/min_color_table_test_genseed.p/cgif_create_fuzz_seed.c.o [139/220] Linking target fuzz/min_color_table_test_genseed [140/220] Compiling C object fuzz/max_color_table_test_genseed.p/_src_cgif_tests_max_color_table_test.c.o [140/220] Linking target fuzz/max_color_table_test_genseed [141/220] Compiling C object fuzz/local_transp_genseed.p/cgif_create_fuzz_seed.c.o [141/220] Linking target fuzz/local_transp_genseed [142/220] Compiling C object fuzz/min_size_genseed.p/cgif_create_fuzz_seed.c.o [142/220] Compiling C object fuzz/one_full_block_genseed.p/cgif_create_fuzz_seed.c.o [143/220] Linking target fuzz/ewrite_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/ewrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [143/220] Compiling C object fuzz/only_local_table_genseed.p/_src_cgif_tests_only_local_table.c.o [144/220] Compiling C object fuzz/more_than_256_colors_genseed.p/_src_cgif_tests_more_than_256_colors.c.o [144/220] Compiling C object fuzz/only_local_table_genseed.p/cgif_create_fuzz_seed.c.o [145/220] Linking target fuzz/ezerowidth_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/ezerowidth.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [145/220] Compiling C object fuzz/overlap_everything_genseed.p/_src_cgif_tests_overlap_everything.c.o [146/220] Linking target fuzz/global_plus_local_table_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/global_plus_local_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [146/220] Compiling C object fuzz/overlap_everything_genseed.p/cgif_create_fuzz_seed.c.o [147/220] Linking target fuzz/has_transparency_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/has_transparency.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [147/220] Compiling C object fuzz/overlap_everything_only_trans_genseed.p/_src_cgif_tests_overlap_everything_only_trans.c.o [148/220] Linking target fuzz/enopalette_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/enopalette.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [148/220] Compiling C object fuzz/overlap_everything_only_trans_genseed.p/cgif_create_fuzz_seed.c.o [149/220] Linking target fuzz/global_plus_local_table_with_optim_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/global_plus_local_table_with_optim.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [149/220] Compiling C object fuzz/overlap_some_rows_genseed.p/_src_cgif_tests_overlap_some_rows.c.o [150/220] Linking target fuzz/ezerowidthheight_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/ezerowidthheight.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [150/220] Compiling C object fuzz/overlap_some_rows_genseed.p/cgif_create_fuzz_seed.c.o [151/220] Compiling C object fuzz/more_than_256_colors_genseed.p/cgif_create_fuzz_seed.c.o [151/220] Linking target fuzz/more_than_256_colors_genseed [152/220] Compiling C object fuzz/noise6_genseed.p/_src_cgif_tests_noise6.c.o [152/220] Compiling C object fuzz/single_frame_alpha_genseed.p/_src_cgif_tests_single_frame_alpha.c.o [153/220] Compiling C object fuzz/noise256_genseed.p/cgif_create_fuzz_seed.c.o [153/220] Compiling C object fuzz/single_frame_alpha_genseed.p/cgif_create_fuzz_seed.c.o [154/220] Compiling C object fuzz/noise6_interlaced_genseed.p/_src_cgif_tests_noise6_interlaced.c.o [154/220] Compiling C object fuzz/stripe_pattern_interlaced_genseed.p/_src_cgif_tests_stripe_pattern_interlaced.c.o [155/220] Linking target tests/test_one_full_block Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/one_full_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [155/220] Compiling C object fuzz/stripe_pattern_interlaced_genseed.p/cgif_create_fuzz_seed.c.o [156/220] Linking target tests/test_only_local_table Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/only_local_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [156/220] Compiling C object fuzz/switchpattern_genseed.p/_src_cgif_tests_switchpattern.c.o [157/220] Compiling C object fuzz/noise6_genseed.p/cgif_create_fuzz_seed.c.o [157/220] Linking target fuzz/noise6_genseed [158/220] Compiling C object fuzz/noise6_interlaced_genseed.p/cgif_create_fuzz_seed.c.o [158/220] Linking target fuzz/noise6_interlaced_genseed [159/220] Compiling C object fuzz/min_size_genseed.p/_src_cgif_tests_min_size.c.o [159/220] Linking target fuzz/min_size_genseed [160/220] Compiling C object fuzz/noloop_genseed.p/_src_cgif_tests_noloop.c.o [160/220] Compiling C object fuzz/switchpattern_genseed.p/cgif_create_fuzz_seed.c.o [161/220] Compiling C object fuzz/noloop_genseed.p/cgif_create_fuzz_seed.c.o [161/220] Linking target fuzz/noloop_genseed [162/220] Compiling C object fuzz/noise256_genseed.p/_src_cgif_tests_noise256.c.o [162/220] Linking target fuzz/noise256_genseed [163/220] Compiling C object fuzz/one_full_block_genseed.p/cgif_create_fuzz_seed.c.o [163/220] Compiling C object fuzz/trans_inc_initdict_genseed.p/_src_cgif_tests_trans_inc_initdict.c.o [164/220] Compiling C object fuzz/only_local_table_genseed.p/_src_cgif_tests_only_local_table.c.o [164/220] Compiling C object fuzz/trans_inc_initdict_genseed.p/cgif_create_fuzz_seed.c.o [165/220] Compiling C object fuzz/only_local_table_genseed.p/cgif_create_fuzz_seed.c.o [165/220] Linking target fuzz/only_local_table_genseed [166/220] Compiling C object fuzz/overlap_everything_genseed.p/_src_cgif_tests_overlap_everything.c.o [166/220] Compiling C object fuzz/user_trans_genseed.p/_src_cgif_tests_user_trans.c.o [167/220] Compiling C object fuzz/overlap_everything_only_trans_genseed.p/_src_cgif_tests_overlap_everything_only_trans.c.o [167/220] Compiling C object fuzz/user_trans_genseed.p/cgif_create_fuzz_seed.c.o [168/220] Compiling C object fuzz/one_full_block_genseed.p/_src_cgif_tests_one_full_block.c.o [168/220] Linking target fuzz/one_full_block_genseed [169/220] Compiling C object fuzz/overlap_everything_only_trans_genseed.p/cgif_create_fuzz_seed.c.o [169/220] Linking target fuzz/overlap_everything_only_trans_genseed [170/220] Compiling C object fuzz/overlap_some_rows_genseed.p/_src_cgif_tests_overlap_some_rows.c.o [170/220] Compiling C object fuzz/write_fn_genseed.p/_src_cgif_tests_write_fn.c.o [171/220] Compiling C object fuzz/overlap_some_rows_genseed.p/cgif_create_fuzz_seed.c.o [171/220] Linking target fuzz/overlap_some_rows_genseed [172/220] Compiling C object fuzz/single_frame_alpha_genseed.p/_src_cgif_tests_single_frame_alpha.c.o [172/220] Compiling C object fuzz/write_fn_genseed.p/cgif_create_fuzz_seed.c.o [173/220] Compiling C object fuzz/single_frame_alpha_genseed.p/cgif_create_fuzz_seed.c.o [173/220] Linking target fuzz/single_frame_alpha_genseed [174/220] Compiling C object fuzz/stripe_pattern_interlaced_genseed.p/_src_cgif_tests_stripe_pattern_interlaced.c.o [174/220] Compiling C object fuzz/cgif_fuzzer_standalone.p/cgif_fuzzer_standalone.c.o [175/220] Compiling C object fuzz/stripe_pattern_interlaced_genseed.p/cgif_create_fuzz_seed.c.o [175/220] Linking target fuzz/stripe_pattern_interlaced_genseed [176/220] Linking target tests/test_overlap_everything_only_trans Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/overlap_everything_only_trans.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [176/220] Compiling C object fuzz/cgif_fuzzer_standalone.p/cgif_fuzzer.c.o [177/220] Linking target tests/test_overlap_some_rows Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/overlap_some_rows.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [177/220] Compiling C object examples/cgif_example.p/cgif_example.c.o [178/220] Linking target tests/test_single_frame_alpha Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/single_frame_alpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [178/220] Compiling C object examples/cgif_example_video.p/cgif_example_video.c.o [179/220] Linking target tests/test_stripe_pattern_interlaced Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/stripe_pattern_interlaced.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [180/220] Linking target tests/test_switchpattern Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/switchpattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [181/220] Linking target tests/test_trans_inc_initdict Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/trans_inc_initdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [182/220] Linking target tests/test_write_fn Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/write_fn.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [183/220] Linking target fuzz/has_transparency_2_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/has_transparency_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [184/220] Linking target fuzz/min_color_table_test_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/min_color_table_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [185/220] Linking target fuzz/max_color_table_test_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/max_color_table_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [186/220] Compiling C object fuzz/overlap_everything_genseed.p/cgif_create_fuzz_seed.c.o [186/220] Linking target fuzz/overlap_everything_genseed [187/220] Compiling C object fuzz/switchpattern_genseed.p/_src_cgif_tests_switchpattern.c.o [188/220] Compiling C object fuzz/switchpattern_genseed.p/cgif_create_fuzz_seed.c.o [188/220] Linking target fuzz/switchpattern_genseed [189/220] Compiling C object fuzz/trans_inc_initdict_genseed.p/_src_cgif_tests_trans_inc_initdict.c.o [190/220] Compiling C object fuzz/trans_inc_initdict_genseed.p/cgif_create_fuzz_seed.c.o [190/220] Linking target fuzz/trans_inc_initdict_genseed [191/220] Compiling C object fuzz/user_trans_genseed.p/_src_cgif_tests_user_trans.c.o [192/220] Compiling C object fuzz/write_fn_genseed.p/cgif_create_fuzz_seed.c.o [193/220] Linking target tests/test_user_trans Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../tests/user_trans.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [194/220] Compiling C object fuzz/user_trans_genseed.p/cgif_create_fuzz_seed.c.o [194/220] Linking target fuzz/user_trans_genseed [195/220] Compiling C object fuzz/write_fn_genseed.p/_src_cgif_tests_write_fn.c.o [195/220] Linking target fuzz/write_fn_genseed [196/220] Compiling C object fuzz/cgif_fuzzer_standalone.p/cgif_fuzzer_standalone.c.o [197/220] Linking target fuzz/local_transp_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/local_transp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [198/220] Linking target fuzz/more_than_256_colors_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/more_than_256_colors.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [199/220] Linking target fuzz/noise6_interlaced_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/noise6_interlaced.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [200/220] Linking target fuzz/noise6_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/noise6.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [201/220] Compiling C object examples/cgif_example.p/cgif_example.c.o [201/220] Linking target examples/cgif_example [202/220] Linking target fuzz/noise256_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/noise256.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [203/220] Compiling C object examples/cgif_example_video.p/cgif_example_video.c.o [203/220] Linking target examples/cgif_example_video [204/220] Linking target fuzz/min_size_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/min_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [205/220] Compiling C object fuzz/cgif_fuzzer_standalone.p/cgif_fuzzer.c.o [205/220] Linking target fuzz/cgif_fuzzer_standalone [206/220] Linking target fuzz/one_full_block_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/one_full_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [207/220] Linking target fuzz/noloop_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/noloop.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [208/220] Linking target fuzz/only_local_table_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/only_local_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [209/220] Linking target fuzz/single_frame_alpha_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/single_frame_alpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [210/220] Linking target fuzz/overlap_everything_only_trans_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/overlap_everything_only_trans.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [211/220] Linking target fuzz/overlap_some_rows_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/overlap_some_rows.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [212/220] Linking target fuzz/stripe_pattern_interlaced_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/stripe_pattern_interlaced.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [213/220] Linking target fuzz/user_trans_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/user_trans.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [214/220] Linking target fuzz/trans_inc_initdict_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/trans_inc_initdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [215/220] Linking target fuzz/write_fn_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/write_fn.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [216/220] Linking target fuzz/overlap_everything_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/overlap_everything.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [217/220] Linking target fuzz/switchpattern_genseed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/tests/switchpattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [218/220] Linking target examples/cgif_example_video Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../examples/cgif_example_video.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [219/220] Linking target examples/cgif_example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../examples/cgif_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [220/220] Linking target fuzz/cgif_fuzzer_standalone Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/cgif/build/../fuzz/cgif_fuzzer_standalone.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Installing libcgif.a to /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Installing /src/cgif/inc/cgif.h to /work/include Step #6 - "compile-libfuzzer-introspector-x86_64": Installing /src/cgif/build/meson-private/cgif.pc to /work/lib/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": + meson test -C build Step #6 - "compile-libfuzzer-introspector-x86_64": ninja: Entering directory `/src/cgif/build' Step #6 - "compile-libfuzzer-introspector-x86_64": ninja: no work to do. Step #6 - "compile-libfuzzer-introspector-x86_64": [1-32/131] 🌑 one_full_block 0/30s  1/131 all_optim OK  0.13s Step #6 - "compile-libfuzzer-introspector-x86_64": 2/131 alpha OK  0.13s Step #6 - "compile-libfuzzer-introspector-x86_64": 3/131 animated_color_gradient OK  0.12s Step #6 - "compile-libfuzzer-introspector-x86_64": 4/131 animated_interlaced OK  0.12s Step #6 - "compile-libfuzzer-introspector-x86_64": 5/131 animated_single_pixel OK  0.12s Step #6 - "compile-libfuzzer-introspector-x86_64": 6/131 animated_snake OK  0.12s Step #6 - "compile-libfuzzer-introspector-x86_64": 7/131 animated_stripes_horizontal OK  0.11s Step #6 - "compile-libfuzzer-introspector-x86_64": 8/131 animated_stripe_pattern OK  0.11s Step #6 - "compile-libfuzzer-introspector-x86_64": 9/131 animated_stripe_pattern_2 OK  0.11s Step #6 - "compile-libfuzzer-introspector-x86_64": 10/131 duplicate_frames OK  0.10s Step #6 - "compile-libfuzzer-introspector-x86_64": 11/131 earlyclose OK  0.10s Step #6 - "compile-libfuzzer-introspector-x86_64": 12/131 eindex OK  0.10s Step #6 - "compile-libfuzzer-introspector-x86_64": 13/131 eindex_anim OK  0.09s Step #6 - "compile-libfuzzer-introspector-x86_64": 14/131 enopalette OK  0.09s Step #6 - "compile-libfuzzer-introspector-x86_64": 15/131 ewrite OK  0.09s Step #6 - "compile-libfuzzer-introspector-x86_64": 16/131 ezeroheight OK  0.09s Step #6 - "compile-libfuzzer-introspector-x86_64": 17/131 ezerowidth OK  0.08s Step #6 - "compile-libfuzzer-introspector-x86_64": 18/131 ezerowidthheight OK  0.08s Step #6 - "compile-libfuzzer-introspector-x86_64": 19/131 global_plus_local_table OK  0.08s Step #6 - "compile-libfuzzer-introspector-x86_64": 20/131 global_plus_local_table_with_optim OK  0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": 21/131 has_transparency OK  0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": 22/131 has_transparency_2 OK  0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": 23/131 local_transp OK  0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": 24/131 max_color_table_test OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": 25/131 min_color_table_test OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": 26/131 min_size OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": 27/131 more_than_256_colors OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 28/131 noise256 OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 29/131 noise6 OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 30/131 noise6_interlaced OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 31/131 noloop OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 32/131 one_full_block OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": [33-44/131] 🌒 cgif_example_video 0/30s  33/131 only_local_table OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 34/131 overlap_everything OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 35/131 overlap_everything_only_trans OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 36/131 overlap_some_rows OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 37/131 single_frame_alpha OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 38/131 stripe_pattern_interlaced OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 39/131 switchpattern OK  0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": 40/131 user_trans OK  0.02s Step #6 - "compile-libfuzzer-introspector-x86_64": 41/131 write_fn OK  0.02s Step #6 - "compile-libfuzzer-introspector-x86_64": [42-44/131] 🌓 cgif_example_video 0/30s  42/131 cgif_example_video OK  0.01s Step #6 - "compile-libfuzzer-introspector-x86_64": [43-44/131] 🌔 cgif_example 0/30s  43/131 cgif_example OK  0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": [44/131] 🌕 trans_inc_initdict 0/30s  44/131 trans_inc_initdict OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": [45/131] 🌖 check test checksums 0/30s  45/131 check test checksums OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": [46-77/131] 🌗 generate one_full_block.seed 0/30s  46/131 generate all_optim.seed OK  0.13s Step #6 - "compile-libfuzzer-introspector-x86_64": 47/131 generate alpha.seed OK  0.13s Step #6 - "compile-libfuzzer-introspector-x86_64": 48/131 generate animated_color_gradient.seed OK  0.12s Step #6 - "compile-libfuzzer-introspector-x86_64": 49/131 generate animated_interlaced.seed OK  0.12s Step #6 - "compile-libfuzzer-introspector-x86_64": 50/131 generate animated_single_pixel.seed OK  0.12s Step #6 - "compile-libfuzzer-introspector-x86_64": 51/131 generate animated_snake.seed OK  0.11s Step #6 - "compile-libfuzzer-introspector-x86_64": 52/131 generate animated_stripes_horizontal.seed OK  0.11s Step #6 - "compile-libfuzzer-introspector-x86_64": 53/131 generate animated_stripe_pattern.seed OK  0.11s Step #6 - "compile-libfuzzer-introspector-x86_64": 54/131 generate animated_stripe_pattern_2.seed OK  0.10s Step #6 - "compile-libfuzzer-introspector-x86_64": 55/131 generate duplicate_frames.seed OK  0.10s Step #6 - "compile-libfuzzer-introspector-x86_64": 56/131 generate ezeroheight.seed EXPECTEDFAIL  0.08s exit status 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 57/131 generate ezerowidth.seed EXPECTEDFAIL  0.08s exit status 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 58/131 generate ezerowidthheight.seed EXPECTEDFAIL  0.07s exit status 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 59/131 generate global_plus_local_table.seed OK  0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": 60/131 generate global_plus_local_table_with_optim.seed OK  0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": 61/131 generate has_transparency.seed OK  0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": 62/131 generate has_transparency_2.seed OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": 63/131 generate local_transp.seed OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": 64/131 generate max_color_table_test.seed OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": 65/131 generate min_color_table_test.seed OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 66/131 generate min_size.seed OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 67/131 generate more_than_256_colors.seed OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 68/131 generate noise256.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 69/131 generate noise6.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 70/131 generate noise6_interlaced.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 71/131 generate noloop.seed OK  0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": 72/131 generate one_full_block.seed OK  0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": [73-77/131] 🌘 generate ewrite.seed 0/30s  73/131 generate earlyclose.seed EXPECTEDFAIL  0.15s exit status 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 74/131 generate eindex.seed EXPECTEDFAIL  0.14s exit status 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 75/131 generate eindex_anim.seed EXPECTEDFAIL  0.14s exit status 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 76/131 generate enopalette.seed EXPECTEDFAIL  0.14s exit status 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 77/131 generate ewrite.seed EXPECTEDFAIL  0.13s exit status 1 Step #6 - "compile-libfuzzer-introspector-x86_64": [78-87/131] 🌑 generate write_fn.seed 0/30s  78/131 generate only_local_table.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 79/131 generate overlap_everything.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 80/131 generate overlap_everything_only_trans.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 81/131 generate overlap_some_rows.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 82/131 generate single_frame_alpha.seed OK  0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": 83/131 generate stripe_pattern_interlaced.seed OK  0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": 84/131 generate switchpattern.seed OK  0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": 85/131 generate trans_inc_initdict.seed OK  0.02s Step #6 - "compile-libfuzzer-introspector-x86_64": 86/131 generate user_trans.seed OK  0.02s Step #6 - "compile-libfuzzer-introspector-x86_64": 87/131 generate write_fn.seed OK  0.02s Step #6 - "compile-libfuzzer-introspector-x86_64": [88/131] 🌒 check fuzz seed checksums 0/30s  88/131 check fuzz seed checksums OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": [89-120/131] 🌓 run cgif_fuzzer_standalone one_full_block.seed 0/30s  89/131 run cgif_fuzzer_standalone all_optim.seed OK  0.13s Step #6 - "compile-libfuzzer-introspector-x86_64": 90/131 run cgif_fuzzer_standalone alpha.seed OK  0.13s Step #6 - "compile-libfuzzer-introspector-x86_64": 91/131 run cgif_fuzzer_standalone animated_color_gradient.seed OK  0.12s Step #6 - "compile-libfuzzer-introspector-x86_64": 92/131 run cgif_fuzzer_standalone animated_interlaced.seed OK  0.12s Step #6 - "compile-libfuzzer-introspector-x86_64": 93/131 run cgif_fuzzer_standalone animated_single_pixel.seed OK  0.12s Step #6 - "compile-libfuzzer-introspector-x86_64": 94/131 run cgif_fuzzer_standalone animated_snake.seed OK  0.12s Step #6 - "compile-libfuzzer-introspector-x86_64": 95/131 run cgif_fuzzer_standalone animated_stripes_horizontal.seed OK  0.11s Step #6 - "compile-libfuzzer-introspector-x86_64": 96/131 run cgif_fuzzer_standalone animated_stripe_pattern.seed OK  0.11s Step #6 - "compile-libfuzzer-introspector-x86_64": 97/131 run cgif_fuzzer_standalone animated_stripe_pattern_2.seed OK  0.11s Step #6 - "compile-libfuzzer-introspector-x86_64": 98/131 run cgif_fuzzer_standalone duplicate_frames.seed OK  0.10s Step #6 - "compile-libfuzzer-introspector-x86_64": 99/131 run cgif_fuzzer_standalone earlyclose.seed OK  0.10s Step #6 - "compile-libfuzzer-introspector-x86_64": 100/131 run cgif_fuzzer_standalone eindex.seed OK  0.10s Step #6 - "compile-libfuzzer-introspector-x86_64": 101/131 run cgif_fuzzer_standalone eindex_anim.seed OK  0.09s Step #6 - "compile-libfuzzer-introspector-x86_64": 102/131 run cgif_fuzzer_standalone enopalette.seed OK  0.09s Step #6 - "compile-libfuzzer-introspector-x86_64": 103/131 run cgif_fuzzer_standalone ewrite.seed OK  0.09s Step #6 - "compile-libfuzzer-introspector-x86_64": 104/131 run cgif_fuzzer_standalone ezeroheight.seed OK  0.08s Step #6 - "compile-libfuzzer-introspector-x86_64": 105/131 run cgif_fuzzer_standalone ezerowidth.seed OK  0.08s Step #6 - "compile-libfuzzer-introspector-x86_64": 106/131 run cgif_fuzzer_standalone ezerowidthheight.seed OK  0.08s Step #6 - "compile-libfuzzer-introspector-x86_64": 107/131 run cgif_fuzzer_standalone global_plus_local_table.seed OK  0.08s Step #6 - "compile-libfuzzer-introspector-x86_64": 108/131 run cgif_fuzzer_standalone global_plus_local_table_with_optim.seed OK  0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": 109/131 run cgif_fuzzer_standalone has_transparency.seed OK  0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": 110/131 run cgif_fuzzer_standalone has_transparency_2.seed OK  0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": 111/131 run cgif_fuzzer_standalone local_transp.seed OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": 112/131 run cgif_fuzzer_standalone max_color_table_test.seed OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": 113/131 run cgif_fuzzer_standalone min_color_table_test.seed OK  0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": 114/131 run cgif_fuzzer_standalone min_size.seed OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 115/131 run cgif_fuzzer_standalone more_than_256_colors.seed OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 116/131 run cgif_fuzzer_standalone noise256.seed OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 117/131 run cgif_fuzzer_standalone noise6.seed OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 118/131 run cgif_fuzzer_standalone noise6_interlaced.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 119/131 run cgif_fuzzer_standalone noloop.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 120/131 run cgif_fuzzer_standalone one_full_block.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": [121-131/131] 🌔 create fuzz seed corpus zip archive 0/30s 121/131 run cgif_fuzzer_standalone only_local_table.seed OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": 122/131 run cgif_fuzzer_standalone overlap_everything.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 123/131 run cgif_fuzzer_standalone overlap_everything_only_trans.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 124/131 run cgif_fuzzer_standalone overlap_some_rows.seed OK  0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": 125/131 run cgif_fuzzer_standalone single_frame_alpha.seed OK  0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": 126/131 run cgif_fuzzer_standalone stripe_pattern_interlaced.seed OK  0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": 127/131 run cgif_fuzzer_standalone switchpattern.seed OK  0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": 128/131 run cgif_fuzzer_standalone user_trans.seed OK  0.02s Step #6 - "compile-libfuzzer-introspector-x86_64": 129/131 run cgif_fuzzer_standalone write_fn.seed OK  0.02s Step #6 - "compile-libfuzzer-introspector-x86_64": [130-131/131] 🌕 create fuzz seed corpus zip archive 0/30s 130/131 run cgif_fuzzer_standalone trans_inc_initdict.seed OK  0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": [131/131] 🌖 create fuzz seed corpus zip archive 0/30s 131/131 create fuzz seed corpus zip archive OK  0.20s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Ok: 123 Step #6 - "compile-libfuzzer-introspector-x86_64": Expected Fail: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Fail: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Unexpected Pass: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Skipped: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Timeout: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Full log written to /src/cgif/build/meson-logs/testlog.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + cp build/fuzz/cgif_fuzzer_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/. Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/cgif_fuzzer -I/work/include -fsanitize=fuzzer fuzz/cgif_fuzzer.c /work/lib/libcgif.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Logging next yaml tile to /src/fuzzerLogFile-0-PIcJc76aKO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 41% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 47% Reading package lists... 47% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 2194 B/2194 B 100%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 838 B/1552 B 54%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 1546 B/1546 B 100%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [7 libyaml-dev 2954 B/58.2 kB 5%] 100% [Working] Fetched 469 kB in 0s (1756 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19033 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.2MB/s eta 0:00:01  |▎ | 20kB 1.9MB/s eta 0:00:02  |▌ | 30kB 2.8MB/s eta 0:00:01  |▋ | 40kB 1.3MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:01  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:01  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/f7/29/13965af254e3373bceae8fb9a0e6ea0d0e571171b80d6646932131d6439b/setuptools-69.5.1-py3-none-any.whl (894kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 18.5MB/s eta 0:00:01  |▊ | 20kB 24.4MB/s eta 0:00:01  |█ | 30kB 30.2MB/s eta 0:00:01  |█▌ | 40kB 33.0MB/s eta 0:00:01  |█▉ | 51kB 35.6MB/s eta 0:00:01  |██▏ | 61kB 38.3MB/s eta 0:00:01  |██▋ | 71kB 39.4MB/s eta 0:00:01  |███ | 81kB 41.0MB/s eta 0:00:01  |███▎ | 92kB 41.6MB/s eta 0:00:01  |███▋ | 102kB 42.9MB/s eta 0:00:01  |████ | 112kB 42.9MB/s eta 0:00:01  |████▍ | 122kB 42.9MB/s eta 0:00:01  |████▊ | 133kB 42.9MB/s eta 0:00:01  |█████▏ | 143kB 42.9MB/s eta 0:00:01  |█████▌ | 153kB 42.9MB/s eta 0:00:01  |█████▉ | 163kB 42.9MB/s eta 0:00:01  |██████▎ | 174kB 42.9MB/s eta 0:00:01  |██████▋ | 184kB 42.9MB/s eta 0:00:01  |███████ | 194kB 42.9MB/s eta 0:00:01  |███████▎ | 204kB 42.9MB/s eta 0:00:01  |███████▊ | 215kB 42.9MB/s eta 0:00:01  |████████ | 225kB 42.9MB/s eta 0:00:01  |████████▍ | 235kB 42.9MB/s eta 0:00:01  |████████▉ | 245kB 42.9MB/s eta 0:00:01  |█████████▏ | 256kB 42.9MB/s eta 0:00:01  |█████████▌ | 266kB 42.9MB/s eta 0:00:01  |██████████ | 276kB 42.9MB/s eta 0:00:01  |██████████▎ | 286kB 42.9MB/s eta 0:00:01  |██████████▋ | 296kB 42.9MB/s eta 0:00:01  |███████████ | 307kB 42.9MB/s eta 0:00:01  |███████████▍ | 317kB 42.9MB/s eta 0:00:01  |███████████▊ | 327kB 42.9MB/s eta 0:00:01  |████████████ | 337kB 42.9MB/s eta 0:00:01  |████████████▌ | 348kB 42.9MB/s eta 0:00:01  |████████████▉ | 358kB 42.9MB/s eta 0:00:01  |█████████████▏ | 368kB 42.9MB/s eta 0:00:01  |█████████████▌ | 378kB 42.9MB/s eta 0:00:01  |██████████████ | 389kB 42.9MB/s eta 0:00:01  |██████████████▎ | 399kB 42.9MB/s eta 0:00:01  |██████████████▋ | 409kB 42.9MB/s eta 0:00:01  |███████████████ | 419kB 42.9MB/s eta 0:00:01  |███████████████▍ | 430kB 42.9MB/s eta 0:00:01  |███████████████▊ | 440kB 42.9MB/s eta 0:00:01  |████████████████▏ | 450kB 42.9MB/s eta 0:00:01  |████████████████▌ | 460kB 42.9MB/s eta 0:00:01  |████████████████▉ | 471kB 42.9MB/s eta 0:00:01  |█████████████████▏ | 481kB 42.9MB/s eta 0:00:01  |█████████████████▋ | 491kB 42.9MB/s eta 0:00:01  |██████████████████ | 501kB 42.9MB/s eta 0:00:01  |██████████████████▎ | 512kB 42.9MB/s eta 0:00:01  |██████████████████▊ | 522kB 42.9MB/s eta 0:00:01  |███████████████████ | 532kB 42.9MB/s eta 0:00:01  |███████████████████▍ | 542kB 42.9MB/s eta 0:00:01  |███████████████████▉ | 552kB 42.9MB/s eta 0:00:01  |████████████████████▏ | 563kB 42.9MB/s eta 0:00:01  |████████████████████▌ | 573kB 42.9MB/s eta 0:00:01  |████████████████████▉ | 583kB 42.9MB/s eta 0:00:01  |█████████████████████▎ | 593kB 42.9MB/s eta 0:00:01  |█████████████████████▋ | 604kB 42.9MB/s eta 0:00:01  |██████████████████████ | 614kB 42.9MB/s eta 0:00:01  |██████████████████████▍ | 624kB 42.9MB/s eta 0:00:01  |██████████████████████▊ | 634kB 42.9MB/s eta 0:00:01  |███████████████████████ | 645kB 42.9MB/s eta 0:00:01  |███████████████████████▍ | 655kB 42.9MB/s eta 0:00:01  |███████████████████████▉ | 665kB 42.9MB/s eta 0:00:01  |████████████████████████▏ | 675kB 42.9MB/s eta 0:00:01  |████████████████████████▌ | 686kB 42.9MB/s eta 0:00:01  |█████████████████████████ | 696kB 42.9MB/s eta 0:00:01  |█████████████████████████▎ | 706kB 42.9MB/s eta 0:00:01  |█████████████████████████▋ | 716kB 42.9MB/s eta 0:00:01  |██████████████████████████ | 727kB 42.9MB/s eta 0:00:01  |██████████████████████████▍ | 737kB 42.9MB/s eta 0:00:01  |██████████████████████████▊ | 747kB 42.9MB/s eta 0:00:01  |███████████████████████████ | 757kB 42.9MB/s eta 0:00:01  |███████████████████████████▌ | 768kB 42.9MB/s eta 0:00:01  |███████████████████████████▉ | 778kB 42.9MB/s eta 0:00:01  |████████████████████████████▏ | 788kB 42.9MB/s eta 0:00:01  |████████████████████████████▋ | 798kB 42.9MB/s eta 0:00:01  |█████████████████████████████ | 808kB 42.9MB/s eta 0:00:01  |█████████████████████████████▎ | 819kB 42.9MB/s eta 0:00:01  |█████████████████████████████▊ | 829kB 42.9MB/s eta 0:00:01  |██████████████████████████████ | 839kB 42.9MB/s eta 0:00:01  |██████████████████████████████▍ | 849kB 42.9MB/s eta 0:00:01  |██████████████████████████████▊ | 860kB 42.9MB/s eta 0:00:01  |███████████████████████████████▏| 870kB 42.9MB/s eta 0:00:01  |███████████████████████████████▌| 880kB 42.9MB/s eta 0:00:01  |███████████████████████████████▉| 890kB 42.9MB/s eta 0:00:01  |████████████████████████████████| 901kB 42.9MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.5.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.1-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.9 MB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 143.4/736.6 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 378.9/736.6 kB 3.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 19.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.1-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/5.1 MB 29.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 3.1/5.1 MB 44.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 50.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.1 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 112.6/159.5 kB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.1-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 5.9 MB/s eta 0:00:02  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 10.5 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/9.2 MB 14.8 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/9.2 MB 22.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 6.0/9.2 MB 35.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 9.1/9.2 MB 43.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 37.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 34.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 164.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 74.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 70.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 164.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.7/17.3 MB 98.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 8.3/17.3 MB 87.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 11.0/17.3 MB 79.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 13.6/17.3 MB 78.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 16.2/17.3 MB 78.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 69.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 56.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 6.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.0/4.5 MB 165.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 51.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 15.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 29.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.1-py3-none-any.whl (8.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PIcJc76aKO.data' and '/src/inspector/fuzzerLogFile-0-PIcJc76aKO.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PIcJc76aKO.data.yaml' and '/src/inspector/fuzzerLogFile-0-PIcJc76aKO.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PIcJc76aKO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PIcJc76aKO.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PIcJc76aKO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-PIcJc76aKO.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PIcJc76aKO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PIcJc76aKO.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PIcJc76aKO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PIcJc76aKO.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.119 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.119 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.120 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cgif_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.349 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PIcJc76aKO Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.349 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cgif_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-PIcJc76aKO'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.350 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.571 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.572 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.594 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PIcJc76aKO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.594 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.636 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.636 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PIcJc76aKO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.641 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.658 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.658 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.659 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.659 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PIcJc76aKO.data with fuzzerLogFile-0-PIcJc76aKO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.659 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.659 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.670 INFO fuzzer_profile - accummulate_profile: cgif_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.671 INFO fuzzer_profile - accummulate_profile: cgif_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.671 INFO fuzzer_profile - accummulate_profile: cgif_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.672 INFO fuzzer_profile - accummulate_profile: cgif_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.672 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.672 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cgif_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.672 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.673 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cgif_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cgif_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 271| | // comment: the last byte can be zero in the following case only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.696 INFO fuzzer_profile - accummulate_profile: cgif_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.696 INFO fuzzer_profile - accummulate_profile: cgif_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.696 INFO fuzzer_profile - accummulate_profile: cgif_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.696 INFO fuzzer_profile - accummulate_profile: cgif_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.696 INFO fuzzer_profile - accummulate_profile: cgif_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.716 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.716 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.716 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.716 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.716 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.716 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.717 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.717 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.718 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cgif/reports/20240512/linux -- cgif_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.718 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cgif/reports-by-target/20240512/cgif_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.718 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.723 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.723 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.724 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.728 INFO analysis - overlay_calltree_with_coverage: [+] found 10 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PIcJc76aKO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PIcJc76aKO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PIcJc76aKO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.734 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.734 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.734 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.734 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.735 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.735 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.736 INFO html_report - create_all_function_table: Assembled a total of 31 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.736 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.764 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.765 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.765 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.766 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 91 -- : 91 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.766 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.766 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:02.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.394 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.676 INFO html_helpers - create_horisontal_calltree_image: Creating image cgif_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.676 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (71 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.732 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.733 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.889 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.889 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.889 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.892 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.892 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.892 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.911 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.912 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.912 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.912 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.913 INFO html_report - create_all_function_table: Assembled a total of 31 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.914 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.914 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.915 INFO engine_input - analysis_func: Generating input for cgif_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.915 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL12processInputP10ByteStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initAppExtBlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cgif_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.916 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.916 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.916 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.916 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.916 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.916 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.917 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.917 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.917 INFO sinks_analyser - analysis_func: ['cgif_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.917 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.917 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.917 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.922 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.922 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.922 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.922 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.922 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.922 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.923 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.923 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.923 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.923 INFO annotated_cfg - analysis_func: Analysing: cgif_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.925 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cgif/reports/20240512/linux -- cgif_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.925 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:03.927 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.000 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 19 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.021 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.021 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.021 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.022 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.022 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.022 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.022 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.022 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.022 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.022 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.022 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.022 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.022 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.022 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.022 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.022 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.022 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.022 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.022 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.022 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.022 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.022 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.023 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.023 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.023 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.023 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.023 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.023 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.023 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.023 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.023 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.023 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.023 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cgif/fuzz/cgif_fuzzer.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cgif/src/cgif.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cgif/src/cgif_raw.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.023 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.023 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.024 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.024 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.024 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.024 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.024 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.024 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.024 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.024 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.024 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.024 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.024 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.024 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.024 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.025 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.025 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.025 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.025 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.025 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.025 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.025 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.025 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.025 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.025 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.025 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.025 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.025 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.025 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.025 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.025 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.025 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.026 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.026 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.026 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.026 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.026 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.026 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.089 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:14:04.089 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/65 files][ 0.0 B/ 5.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/65 files][ 0.0 B/ 5.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/65 files][ 0.0 B/ 5.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/65 files][ 0.0 B/ 5.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/65 files][ 0.0 B/ 5.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PIcJc76aKO.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/65 files][ 0.0 B/ 5.6 MiB] 0% Done / [0/65 files][ 0.0 B/ 5.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [0/65 files][ 0.0 B/ 5.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/65 files][ 0.0 B/ 5.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/65 files][ 0.0 B/ 5.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [0/65 files][ 0.0 B/ 5.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/65 files][ 26.5 KiB/ 5.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [0/65 files][ 26.5 KiB/ 5.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/65 files][ 39.8 KiB/ 5.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/65 files][ 59.2 KiB/ 5.6 MiB] 1% Done / [1/65 files][141.4 KiB/ 5.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PIcJc76aKO.data [Content-Type=application/octet-stream]... Step #8: / [1/65 files][141.4 KiB/ 5.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/65 files][141.4 KiB/ 5.6 MiB] 2% Done / [2/65 files][141.4 KiB/ 5.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/65 files][144.4 KiB/ 5.6 MiB] 2% Done / [3/65 files][144.4 KiB/ 5.6 MiB] 2% Done / [4/65 files][196.8 KiB/ 5.6 MiB] 3% Done / [5/65 files][196.8 KiB/ 5.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PIcJc76aKO.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/65 files][267.7 KiB/ 5.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/65 files][267.7 KiB/ 5.6 MiB] 4% Done / [6/65 files][267.7 KiB/ 5.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/65 files][267.7 KiB/ 5.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/65 files][354.8 KiB/ 5.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [6/65 files][413.6 KiB/ 5.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/65 files][413.6 KiB/ 5.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/65 files][677.6 KiB/ 5.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cgif_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [6/65 files][ 1.0 MiB/ 5.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/65 files][ 1.0 MiB/ 5.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PIcJc76aKO.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/65 files][ 1.0 MiB/ 5.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/65 files][ 1.0 MiB/ 5.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PIcJc76aKO.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/65 files][ 1.0 MiB/ 5.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/65 files][ 1.0 MiB/ 5.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/65 files][ 1.0 MiB/ 5.6 MiB] 18% Done / [7/65 files][ 1.0 MiB/ 5.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/65 files][ 1.0 MiB/ 5.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [7/65 files][ 1.0 MiB/ 5.6 MiB] 18% Done / [8/65 files][ 1.0 MiB/ 5.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/65 files][ 1.0 MiB/ 5.6 MiB] 18% Done / [9/65 files][ 1.0 MiB/ 5.6 MiB] 18% Done / [10/65 files][ 1.0 MiB/ 5.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/65 files][ 1.0 MiB/ 5.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [10/65 files][ 1.0 MiB/ 5.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/65 files][ 1.0 MiB/ 5.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [10/65 files][ 1.0 MiB/ 5.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/65 files][ 1.0 MiB/ 5.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [10/65 files][ 1.0 MiB/ 5.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [11/65 files][ 1.0 MiB/ 5.6 MiB] 18% Done / [11/65 files][ 1.0 MiB/ 5.6 MiB] 18% Done / [12/65 files][ 1.0 MiB/ 5.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/65 files][ 1.0 MiB/ 5.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [12/65 files][ 1.0 MiB/ 5.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cgif_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [12/65 files][ 1.0 MiB/ 5.6 MiB] 18% Done / [13/65 files][ 1.0 MiB/ 5.6 MiB] 18% Done / [14/65 files][ 1.0 MiB/ 5.6 MiB] 18% Done / [15/65 files][ 1.5 MiB/ 5.6 MiB] 26% Done / [16/65 files][ 2.0 MiB/ 5.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/65 files][ 2.3 MiB/ 5.6 MiB] 41% Done / [17/65 files][ 2.3 MiB/ 5.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [17/65 files][ 2.3 MiB/ 5.6 MiB] 42% Done / [17/65 files][ 2.3 MiB/ 5.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [17/65 files][ 2.3 MiB/ 5.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [17/65 files][ 2.3 MiB/ 5.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [17/65 files][ 2.3 MiB/ 5.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PIcJc76aKO.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [17/65 files][ 2.3 MiB/ 5.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [17/65 files][ 2.4 MiB/ 5.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [17/65 files][ 2.4 MiB/ 5.6 MiB] 42% Done / [18/65 files][ 2.4 MiB/ 5.6 MiB] 42% Done / [19/65 files][ 2.4 MiB/ 5.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [19/65 files][ 2.4 MiB/ 5.6 MiB] 42% Done / [20/65 files][ 2.4 MiB/ 5.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: / [20/65 files][ 2.4 MiB/ 5.6 MiB] 42% Done - - [20/65 files][ 2.4 MiB/ 5.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/cgif.h [Content-Type=text/x-chdr]... Step #8: - [20/65 files][ 2.4 MiB/ 5.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [20/65 files][ 2.5 MiB/ 5.6 MiB] 44% Done - [20/65 files][ 2.5 MiB/ 5.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cgif/inc/cgif.h [Content-Type=text/x-chdr]... Step #8: - [20/65 files][ 2.5 MiB/ 5.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cgif/inc/cgif_raw.h [Content-Type=text/x-chdr]... Step #8: - [20/65 files][ 2.5 MiB/ 5.6 MiB] 44% Done - [21/65 files][ 2.5 MiB/ 5.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cgif/fuzz/cgif_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [21/65 files][ 2.5 MiB/ 5.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cgif/src/cgif.c [Content-Type=text/x-csrc]... Step #8: - [21/65 files][ 2.5 MiB/ 5.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cgif/src/cgif_raw.c [Content-Type=text/x-csrc]... Step #8: - [21/65 files][ 2.5 MiB/ 5.6 MiB] 44% Done - [22/65 files][ 4.3 MiB/ 5.6 MiB] 77% Done - [23/65 files][ 4.3 MiB/ 5.6 MiB] 77% Done - [24/65 files][ 4.3 MiB/ 5.6 MiB] 77% Done - [25/65 files][ 4.5 MiB/ 5.6 MiB] 81% Done - [26/65 files][ 4.5 MiB/ 5.6 MiB] 81% Done - [27/65 files][ 4.5 MiB/ 5.6 MiB] 81% Done - [28/65 files][ 4.5 MiB/ 5.6 MiB] 81% Done - [29/65 files][ 4.5 MiB/ 5.6 MiB] 81% Done - [30/65 files][ 4.5 MiB/ 5.6 MiB] 81% Done - [31/65 files][ 4.5 MiB/ 5.6 MiB] 81% Done - [32/65 files][ 4.5 MiB/ 5.6 MiB] 81% Done - [33/65 files][ 4.7 MiB/ 5.6 MiB] 84% Done - [34/65 files][ 4.7 MiB/ 5.6 MiB] 84% Done - [35/65 files][ 4.7 MiB/ 5.6 MiB] 84% Done - [36/65 files][ 4.7 MiB/ 5.6 MiB] 84% Done - [37/65 files][ 4.7 MiB/ 5.6 MiB] 85% Done - [38/65 files][ 4.7 MiB/ 5.6 MiB] 85% Done - [39/65 files][ 4.8 MiB/ 5.6 MiB] 85% Done - [40/65 files][ 4.8 MiB/ 5.6 MiB] 86% Done - [41/65 files][ 4.8 MiB/ 5.6 MiB] 86% Done - [42/65 files][ 5.0 MiB/ 5.6 MiB] 90% Done - [43/65 files][ 5.0 MiB/ 5.6 MiB] 90% Done - [44/65 files][ 5.1 MiB/ 5.6 MiB] 91% Done - [45/65 files][ 5.1 MiB/ 5.6 MiB] 91% Done - [46/65 files][ 5.2 MiB/ 5.6 MiB] 92% Done - [47/65 files][ 5.4 MiB/ 5.6 MiB] 97% Done - [48/65 files][ 5.4 MiB/ 5.6 MiB] 97% Done - [49/65 files][ 5.4 MiB/ 5.6 MiB] 97% Done - [50/65 files][ 5.4 MiB/ 5.6 MiB] 97% Done - [51/65 files][ 5.4 MiB/ 5.6 MiB] 97% Done - [52/65 files][ 5.5 MiB/ 5.6 MiB] 98% Done - [53/65 files][ 5.5 MiB/ 5.6 MiB] 98% Done - [54/65 files][ 5.5 MiB/ 5.6 MiB] 98% Done - [55/65 files][ 5.6 MiB/ 5.6 MiB] 99% Done - [56/65 files][ 5.6 MiB/ 5.6 MiB] 99% Done - [57/65 files][ 5.6 MiB/ 5.6 MiB] 99% Done - [58/65 files][ 5.6 MiB/ 5.6 MiB] 99% Done - [59/65 files][ 5.6 MiB/ 5.6 MiB] 99% Done - [60/65 files][ 5.6 MiB/ 5.6 MiB] 99% Done - [61/65 files][ 5.6 MiB/ 5.6 MiB] 99% Done - [62/65 files][ 5.6 MiB/ 5.6 MiB] 99% Done - [63/65 files][ 5.6 MiB/ 5.6 MiB] 99% Done - [64/65 files][ 5.6 MiB/ 5.6 MiB] 99% Done - [65/65 files][ 5.6 MiB/ 5.6 MiB] 100% Done Step #8: Operation completed over 65 objects/5.6 MiB. Finished Step #8 PUSH DONE