starting build "9dcde788-035c-4d96-a817-81324acf4773" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 81271cf7a52d: Pulling fs layer Step #0: 076e7ea7d2be: Pulling fs layer Step #0: 31dcf48b8b3c: Pulling fs layer Step #0: 7d0504eb26f4: Pulling fs layer Step #0: 8155837b9b6e: Pulling fs layer Step #0: b981ea28643a: Pulling fs layer Step #0: 0d80090e4d10: Pulling fs layer Step #0: 40df21b34b6e: Pulling fs layer Step #0: d77fafe1f614: Pulling fs layer Step #0: 170e46022092: Pulling fs layer Step #0: 1f9826e811f7: Pulling fs layer Step #0: fa8f1fe6cbd5: Pulling fs layer Step #0: 7d0504eb26f4: Waiting Step #0: 0d80090e4d10: Waiting Step #0: 8d2b0d37b71a: Pulling fs layer Step #0: 8155837b9b6e: Waiting Step #0: b981ea28643a: Waiting Step #0: 1a5430d9da5c: Pulling fs layer Step #0: 6da9817935dd: Pulling fs layer Step #0: 11beb6e5e983: Pulling fs layer Step #0: fa8f1fe6cbd5: Waiting Step #0: 6da9817935dd: Waiting Step #0: 11beb6e5e983: Waiting Step #0: 1a5430d9da5c: Waiting Step #0: 40df21b34b6e: Waiting Step #0: d77fafe1f614: Waiting Step #0: 170e46022092: Waiting Step #0: 8d2b0d37b71a: Waiting Step #0: 1f9826e811f7: Waiting Step #0: 076e7ea7d2be: Download complete Step #0: 31dcf48b8b3c: Verifying Checksum Step #0: 31dcf48b8b3c: Download complete Step #0: 7d0504eb26f4: Verifying Checksum Step #0: 7d0504eb26f4: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 8155837b9b6e: Download complete Step #0: 0d80090e4d10: Verifying Checksum Step #0: 0d80090e4d10: Download complete Step #0: 40df21b34b6e: Verifying Checksum Step #0: 40df21b34b6e: Download complete Step #0: d77fafe1f614: Verifying Checksum Step #0: d77fafe1f614: Download complete Step #0: 81271cf7a52d: Verifying Checksum Step #0: 81271cf7a52d: Download complete Step #0: 170e46022092: Verifying Checksum Step #0: 170e46022092: Download complete Step #0: 1f9826e811f7: Verifying Checksum Step #0: 1f9826e811f7: Download complete Step #0: 8d2b0d37b71a: Verifying Checksum Step #0: 8d2b0d37b71a: Download complete Step #0: b981ea28643a: Verifying Checksum Step #0: b981ea28643a: Download complete Step #0: 1a5430d9da5c: Verifying Checksum Step #0: 1a5430d9da5c: Download complete Step #0: 11beb6e5e983: Verifying Checksum Step #0: 11beb6e5e983: Download complete Step #0: fa8f1fe6cbd5: Verifying Checksum Step #0: fa8f1fe6cbd5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 6da9817935dd: Verifying Checksum Step #0: 6da9817935dd: Download complete Step #0: 81271cf7a52d: Pull complete Step #0: 076e7ea7d2be: Pull complete Step #0: 31dcf48b8b3c: Pull complete Step #0: 7d0504eb26f4: Pull complete Step #0: 8155837b9b6e: Pull complete Step #0: b981ea28643a: Pull complete Step #0: 0d80090e4d10: Pull complete Step #0: 40df21b34b6e: Pull complete Step #0: d77fafe1f614: Pull complete Step #0: 170e46022092: Pull complete Step #0: 1f9826e811f7: Pull complete Step #0: fa8f1fe6cbd5: Pull complete Step #0: 8d2b0d37b71a: Pull complete Step #0: 1a5430d9da5c: Pull complete Step #0: 6da9817935dd: Pull complete Step #0: 11beb6e5e983: Pull complete Step #0: Digest: sha256:7675d12c9093c87bf4cb1b9f9b6ec584eddf024f0dedde02cc1944f2d5b8b5e5 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/alembic/textcov_reports/20240212/alembic_dump_info_fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/166.6 KiB] 0% Done / [1/1 files][166.6 KiB/166.6 KiB] 100% Done Step #1: Operation completed over 1 objects/166.6 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 168 Step #2: -rw-r--r-- 1 root root 170614 Feb 12 10:05 alembic_dump_info_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 16.9kB Step #4: Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 81271cf7a52d: Already exists Step #4: 076e7ea7d2be: Already exists Step #4: f972795033e0: Pulling fs layer Step #4: 955fcbf34e0c: Pulling fs layer Step #4: 3d3d7fb65ba7: Pulling fs layer Step #4: 174afde8b08f: Pulling fs layer Step #4: 45de6e62747b: Pulling fs layer Step #4: e2d79d747ed8: Pulling fs layer Step #4: ae4e2bcce13c: Pulling fs layer Step #4: 7ebb7f4ef4ba: Pulling fs layer Step #4: a3f19c78a4e0: Pulling fs layer Step #4: d5a5e8ce33af: Pulling fs layer Step #4: 73be63f18a2d: Pulling fs layer Step #4: 26e1ff8f4610: Pulling fs layer Step #4: ebd8249059d4: Pulling fs layer Step #4: f46125ccc6bc: Pulling fs layer Step #4: 1e6f40e53d7f: Pulling fs layer Step #4: bb416e3a2055: Pulling fs layer Step #4: 20b4f3764835: Pulling fs layer Step #4: 3cb217e698e8: Pulling fs layer Step #4: 17edcc97785b: Pulling fs layer Step #4: da6fa1422508: Pulling fs layer Step #4: 236229e44656: Pulling fs layer Step #4: fff17b067246: Pulling fs layer Step #4: e667c6c012a1: Pulling fs layer Step #4: 1c6dc0c7729f: Pulling fs layer Step #4: 50e898cc1c8e: Pulling fs layer Step #4: db7af1b26c60: Pulling fs layer Step #4: e2d79d747ed8: Waiting Step #4: f96a58b6493f: Pulling fs layer Step #4: ae4e2bcce13c: Waiting Step #4: ebd8249059d4: Waiting Step #4: 7ebb7f4ef4ba: Waiting Step #4: f46125ccc6bc: Waiting Step #4: a3f19c78a4e0: Waiting Step #4: 1e6f40e53d7f: Waiting Step #4: bb416e3a2055: Waiting Step #4: d5a5e8ce33af: Waiting Step #4: 1c6dc0c7729f: Waiting Step #4: e667c6c012a1: Waiting Step #4: 20b4f3764835: Waiting Step #4: 3cb217e698e8: Waiting Step #4: 174afde8b08f: Waiting Step #4: 17edcc97785b: Waiting Step #4: da6fa1422508: Waiting Step #4: 236229e44656: Waiting Step #4: fff17b067246: Waiting Step #4: 26e1ff8f4610: Waiting Step #4: 45de6e62747b: Waiting Step #4: db7af1b26c60: Waiting Step #4: f96a58b6493f: Waiting Step #4: 73be63f18a2d: Waiting Step #4: 50e898cc1c8e: Waiting Step #4: 3d3d7fb65ba7: Download complete Step #4: 955fcbf34e0c: Verifying Checksum Step #4: 955fcbf34e0c: Download complete Step #4: 45de6e62747b: Verifying Checksum Step #4: 45de6e62747b: Download complete Step #4: e2d79d747ed8: Verifying Checksum Step #4: e2d79d747ed8: Download complete Step #4: f972795033e0: Verifying Checksum Step #4: f972795033e0: Download complete Step #4: 7ebb7f4ef4ba: Verifying Checksum Step #4: 7ebb7f4ef4ba: Download complete Step #4: a3f19c78a4e0: Verifying Checksum Step #4: a3f19c78a4e0: Download complete Step #4: d5a5e8ce33af: Verifying Checksum Step #4: d5a5e8ce33af: Download complete Step #4: 73be63f18a2d: Verifying Checksum Step #4: 73be63f18a2d: Download complete Step #4: 26e1ff8f4610: Download complete Step #4: ebd8249059d4: Verifying Checksum Step #4: ebd8249059d4: Download complete Step #4: f46125ccc6bc: Verifying Checksum Step #4: f46125ccc6bc: Download complete Step #4: 1e6f40e53d7f: Verifying Checksum Step #4: 1e6f40e53d7f: Download complete Step #4: bb416e3a2055: Verifying Checksum Step #4: bb416e3a2055: Download complete Step #4: 20b4f3764835: Verifying Checksum Step #4: 20b4f3764835: Download complete Step #4: 3cb217e698e8: Download complete Step #4: ae4e2bcce13c: Verifying Checksum Step #4: ae4e2bcce13c: Download complete Step #4: 17edcc97785b: Verifying Checksum Step #4: 17edcc97785b: Download complete Step #4: da6fa1422508: Verifying Checksum Step #4: da6fa1422508: Download complete Step #4: f972795033e0: Pull complete Step #4: 236229e44656: Verifying Checksum Step #4: 236229e44656: Download complete Step #4: fff17b067246: Verifying Checksum Step #4: fff17b067246: Download complete Step #4: e667c6c012a1: Verifying Checksum Step #4: e667c6c012a1: Download complete Step #4: 1c6dc0c7729f: Verifying Checksum Step #4: 1c6dc0c7729f: Download complete Step #4: 50e898cc1c8e: Download complete Step #4: db7af1b26c60: Download complete Step #4: f96a58b6493f: Verifying Checksum Step #4: f96a58b6493f: Download complete Step #4: 955fcbf34e0c: Pull complete Step #4: 174afde8b08f: Verifying Checksum Step #4: 174afde8b08f: Download complete Step #4: 3d3d7fb65ba7: Pull complete Step #4: 174afde8b08f: Pull complete Step #4: 45de6e62747b: Pull complete Step #4: e2d79d747ed8: Pull complete Step #4: ae4e2bcce13c: Pull complete Step #4: 7ebb7f4ef4ba: Pull complete Step #4: a3f19c78a4e0: Pull complete Step #4: d5a5e8ce33af: Pull complete Step #4: 73be63f18a2d: Pull complete Step #4: 26e1ff8f4610: Pull complete Step #4: ebd8249059d4: Pull complete Step #4: f46125ccc6bc: Pull complete Step #4: 1e6f40e53d7f: Pull complete Step #4: bb416e3a2055: Pull complete Step #4: 20b4f3764835: Pull complete Step #4: 3cb217e698e8: Pull complete Step #4: 17edcc97785b: Pull complete Step #4: da6fa1422508: Pull complete Step #4: 236229e44656: Pull complete Step #4: fff17b067246: Pull complete Step #4: e667c6c012a1: Pull complete Step #4: 1c6dc0c7729f: Pull complete Step #4: 50e898cc1c8e: Pull complete Step #4: db7af1b26c60: Pull complete Step #4: f96a58b6493f: Pull complete Step #4: Digest: sha256:5e4a33eb0d8264da878ce067e18e6b052848519a00ef0f3ef2a2c02bc73b4bfc Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> da6d69e7deff Step #4: Step 2/7 : RUN apt-get update && apt-get install -y build-essential zlib1g-dev zlib1g-dev:i386 python make automake Step #4: ---> Running in a88e1c3978db Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:3 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [3849 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3407 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1155 kB] Step #4: Fetched 8525 kB in 1s (6668 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: build-essential is already the newest version (12.8ubuntu1.1). Step #4: The following additional packages will be installed: Step #4: autoconf autotools-dev file gcc-10-base:i386 libc6:i386 libc6-dev:i386 Step #4: libcrypt-dev:i386 libcrypt1:i386 libgcc-s1:i386 libidn2-0:i386 libmagic-mgc Step #4: libmagic1 libpython2-stdlib libpython2.7-minimal libpython2.7-stdlib Step #4: libsigsegv2 libunistring2:i386 linux-libc-dev:i386 m4 mime-support python2 Step #4: python2-minimal python2.7 python2.7-minimal zlib1g:i386 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc libtool gettext glibc-doc:i386 Step #4: locales:i386 m4-doc python2-doc python-tk python2.7-doc binfmt-support Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file gcc-10-base:i386 libc6:i386 Step #4: libc6-dev:i386 libcrypt-dev:i386 libcrypt1:i386 libgcc-s1:i386 Step #4: libidn2-0:i386 libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #4: libpython2.7-stdlib libsigsegv2 libunistring2:i386 linux-libc-dev:i386 m4 Step #4: mime-support python-is-python2 python2 python2-minimal python2.7 Step #4: python2.7-minimal zlib1g:i386 zlib1g-dev zlib1g-dev:i386 Step #4: 0 upgraded, 29 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 12.4 MB of archives. Step #4: After this operation, 65.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.3 [336 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.3 [1280 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.3 [1888 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.3 [248 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main i386 gcc-10-base i386 10.5.0-1ubuntu1~20.04 [20.8 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libgcc-s1 i386 10.5.0-1ubuntu1~20.04 [49.4 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main i386 libcrypt1 i386 1:4.4.10-10ubuntu4 [90.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libc6 i386 2.31-0ubuntu9.14 [2581 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main i386 zlib1g i386 1:1.2.11.dfsg-2ubuntu1.5 [57.0 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main i386 libunistring2 i386 0.9.10-2 [377 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main i386 libidn2-0 i386 2.2.0-2 [51.4 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main i386 linux-libc-dev i386 5.4.0-171.189 [1131 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main i386 libcrypt-dev i386 1:4.4.10-10ubuntu4 [119 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libc6-dev i386 2.31-0ubuntu9.14 [2316 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal-updates/main i386 zlib1g-dev i386 1:1.2.11.dfsg-2ubuntu1.5 [159 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 12.4 MB in 1s (18.7 MB/s) Step #4: Selecting previously unselected package libpython2.7-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libpython2.7-minimal_2.7.18-1~20.04.3_amd64.deb ... Step #4: Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.3) ... Step #4: Selecting previously unselected package python2.7-minimal. Step #4: Preparing to unpack .../1-python2.7-minimal_2.7.18-1~20.04.3_amd64.deb ... Step #4: Unpacking python2.7-minimal (2.7.18-1~20.04.3) ... Step #4: Selecting previously unselected package python2-minimal. Step #4: Preparing to unpack .../2-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../3-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libpython2.7-stdlib:amd64. Step #4: Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.3_amd64.deb ... Step #4: Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.3) ... Step #4: Selecting previously unselected package python2.7. Step #4: Preparing to unpack .../5-python2.7_2.7.18-1~20.04.3_amd64.deb ... Step #4: Unpacking python2.7 (2.7.18-1~20.04.3) ... Step #4: Selecting previously unselected package libpython2-stdlib:amd64. Step #4: Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.3) ... Step #4: Setting up python2.7-minimal (2.7.18-1~20.04.3) ... Step #4: Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package python2. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18160 files and directories currently installed.) Step #4: Preparing to unpack .../00-python2_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2 (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package gcc-10-base:i386. Step #4: Preparing to unpack .../01-gcc-10-base_10.5.0-1ubuntu1~20.04_i386.deb ... Step #4: Unpacking gcc-10-base:i386 (10.5.0-1ubuntu1~20.04) ... Step #4: Selecting previously unselected package libgcc-s1:i386. Step #4: Preparing to unpack .../02-libgcc-s1_10.5.0-1ubuntu1~20.04_i386.deb ... Step #4: Unpacking libgcc-s1:i386 (10.5.0-1ubuntu1~20.04) ... Step #4: Selecting previously unselected package libcrypt1:i386. Step #4: Preparing to unpack .../03-libcrypt1_1%3a4.4.10-10ubuntu4_i386.deb ... Step #4: Unpacking libcrypt1:i386 (1:4.4.10-10ubuntu4) ... Step #4: Selecting previously unselected package libc6:i386. Step #4: Preparing to unpack .../04-libc6_2.31-0ubuntu9.14_i386.deb ... Step #4: Unpacking libc6:i386 (2.31-0ubuntu9.14) ... Step #4: Replacing files in old package libc6-i386 (2.31-0ubuntu9.14) ... Step #4: Selecting previously unselected package zlib1g:i386. Step #4: Preparing to unpack .../05-zlib1g_1%3a1.2.11.dfsg-2ubuntu1.5_i386.deb ... Step #4: Unpacking zlib1g:i386 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../06-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../07-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../08-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libunistring2:i386. Step #4: Preparing to unpack .../09-libunistring2_0.9.10-2_i386.deb ... Step #4: Unpacking libunistring2:i386 (0.9.10-2) ... Step #4: Selecting previously unselected package libidn2-0:i386. Step #4: Preparing to unpack .../10-libidn2-0_2.2.0-2_i386.deb ... Step #4: Unpacking libidn2-0:i386 (2.2.0-2) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../11-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../12-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../13-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../14-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../15-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package linux-libc-dev:i386. Step #4: Preparing to unpack .../16-linux-libc-dev_5.4.0-171.189_i386.deb ... Step #4: Unpacking linux-libc-dev:i386 (5.4.0-171.189) ... Step #4: Selecting previously unselected package libcrypt-dev:i386. Step #4: Preparing to unpack .../17-libcrypt-dev_1%3a4.4.10-10ubuntu4_i386.deb ... Step #4: Unpacking libcrypt-dev:i386 (1:4.4.10-10ubuntu4) ... Step #4: Selecting previously unselected package libc6-dev:i386. Step #4: Preparing to unpack .../18-libc6-dev_2.31-0ubuntu9.14_i386.deb ... Step #4: Unpacking libc6-dev:i386 (2.31-0ubuntu9.14) ... Step #4: Selecting previously unselected package python-is-python2. Step #4: Preparing to unpack .../19-python-is-python2_2.7.17-4_all.deb ... Step #4: Unpacking python-is-python2 (2.7.17-4) ... Step #4: Selecting previously unselected package zlib1g-dev:i386. Step #4: Preparing to unpack .../20-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_i386.deb ... Step #4: Unpacking zlib1g-dev:i386 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../21-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up linux-libc-dev:i386 (5.4.0-171.189) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.3) ... Step #4: Setting up gcc-10-base:i386 (10.5.0-1ubuntu1~20.04) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up python2.7 (2.7.18-1~20.04.3) ... Step #4: Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up python2 (2.7.17-2ubuntu4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up python-is-python2 (2.7.17-4) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libcrypt1:i386 (1:4.4.10-10ubuntu4) ... Step #4: Setting up libgcc-s1:i386 (10.5.0-1ubuntu1~20.04) ... Step #4: Setting up libc6:i386 (2.31-0ubuntu9.14) ... Step #4: Setting up libcrypt-dev:i386 (1:4.4.10-10ubuntu4) ... Step #4: Setting up libc6-dev:i386 (2.31-0ubuntu9.14) ... Step #4: Setting up libunistring2:i386 (0.9.10-2) ... Step #4: Setting up zlib1g:i386 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up libidn2-0:i386 (2.2.0-2) ... Step #4: Setting up zlib1g-dev:i386 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: Removing intermediate container a88e1c3978db Step #4: ---> 8ab8921d3df7 Step #4: Step 3/7 : RUN git clone --depth 1 https://github.com/alembic/alembic Step #4: ---> Running in 3d9caca4be25 Step #4: Cloning into 'alembic'... Step #4: Removing intermediate container 3d9caca4be25 Step #4: ---> 3090c12d5798 Step #4: Step 4/7 : RUN git clone -b v2.4.2 --depth 1 https://github.com/AcademySoftwareFoundation/openexr Step #4: ---> Running in 13e141b464a2 Step #4: Cloning into 'openexr'... Step #4: Note: switching to '5210008ca9222e6e3ad5238ae1f29cec56c66f76'. Step #4: Step #4: You are in 'detached HEAD' state. You can look around, make experimental Step #4: changes and commit them, and you can discard any commits you make in this Step #4: state without impacting any branches by switching back to a branch. Step #4: Step #4: If you want to create a new branch to retain commits you create, you may Step #4: do so (now or later) by using -c with the switch command. Example: Step #4: Step #4: git switch -c Step #4: Step #4: Or undo this operation with: Step #4: Step #4: git switch - Step #4: Step #4: Turn off this advice by setting config variable advice.detachedHead to false Step #4: Step #4: Removing intermediate container 13e141b464a2 Step #4: ---> 54dd3180639e Step #4: Step 5/7 : COPY build.sh *.h *.cc $SRC/ Step #4: ---> 941335564f61 Step #4: Step 6/7 : WORKDIR $WORK/ Step #4: ---> Running in 2c578dac36bf Step #4: Removing intermediate container 2c578dac36bf Step #4: ---> b878892feed6 Step #4: Step 7/7 : ENV OLD_LLVMPASS 1 Step #4: ---> Running in 5350fce6655c Step #4: Removing intermediate container 5350fce6655c Step #4: ---> 6cce59db91c3 Step #4: Successfully built 6cce59db91c3 Step #4: Successfully tagged gcr.io/oss-fuzz/alembic:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/alembic Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileVwcEON Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/openexr/.git Step #5 - "srcmap": + GIT_DIR=/src/openexr Step #5 - "srcmap": + cd /src/openexr Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/AcademySoftwareFoundation/openexr Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=5210008ca9222e6e3ad5238ae1f29cec56c66f76 Step #5 - "srcmap": + jq_inplace /tmp/fileVwcEON '."/src/openexr" = { type: "git", url: "https://github.com/AcademySoftwareFoundation/openexr", rev: "5210008ca9222e6e3ad5238ae1f29cec56c66f76" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filed5A9S9 Step #5 - "srcmap": + cat /tmp/fileVwcEON Step #5 - "srcmap": + jq '."/src/openexr" = { type: "git", url: "https://github.com/AcademySoftwareFoundation/openexr", rev: "5210008ca9222e6e3ad5238ae1f29cec56c66f76" }' Step #5 - "srcmap": + mv /tmp/filed5A9S9 /tmp/fileVwcEON Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/alembic/.git Step #5 - "srcmap": + GIT_DIR=/src/alembic Step #5 - "srcmap": + cd /src/alembic Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/alembic/alembic Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=3dcd0960e3b58ac426fa7b933f25b2f99847f8f2 Step #5 - "srcmap": + jq_inplace /tmp/fileVwcEON '."/src/alembic" = { type: "git", url: "https://github.com/alembic/alembic", rev: "3dcd0960e3b58ac426fa7b933f25b2f99847f8f2" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileAfo9qK Step #5 - "srcmap": + cat /tmp/fileVwcEON Step #5 - "srcmap": + jq '."/src/alembic" = { type: "git", url: "https://github.com/alembic/alembic", rev: "3dcd0960e3b58ac426fa7b933f25b2f99847f8f2" }' Step #5 - "srcmap": + mv /tmp/fileAfo9qK /tmp/fileVwcEON Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileVwcEON Step #5 - "srcmap": + rm /tmp/fileVwcEON Step #5 - "srcmap": { Step #5 - "srcmap": "/src/openexr": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/AcademySoftwareFoundation/openexr", Step #5 - "srcmap": "rev": "5210008ca9222e6e3ad5238ae1f29cec56c66f76" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/alembic": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/alembic/alembic", Step #5 - "srcmap": "rev": "3dcd0960e3b58ac426fa7b933f25b2f99847f8f2" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p /work/build_openexr Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p /work/build_alembic Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /work/build_openexr Step #6 - "compile-libfuzzer-introspector-x86_64": + OPENEXR_CMAKE_SETTINGS=("-D BUILD_SHARED_LIBS=OFF" "-D PYILMBASE_ENABLE=OFF" "-D BUILD_TESTING=OFF" "-D INSTALL_OPENEXR_EXAMPLES=OFF" "-D OPENEXR_LIB_SUFFIX=" "-D ILMBASE_LIB_SUFFIX=") Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake /src/openexr -D BUILD_SHARED_LIBS=OFF -D PYILMBASE_ENABLE=OFF -D BUILD_TESTING=OFF -D INSTALL_OPENEXR_EXAMPLES=OFF -D OPENEXR_LIB_SUFFIX= -D ILMBASE_LIB_SUFFIX= Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 15.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 15.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configure ILMBASE Version: 2.4.2 Lib API: 24.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Setting build type to 'Release' as none was specified. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file ucontext.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file ucontext.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ILMBASE_HAVE_CONTROL_REGISTER_SUPPORT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ILMBASE_HAVE_CONTROL_REGISTER_SUPPORT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file semaphore.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file semaphore.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sem_init in pthread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sem_init in pthread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configure OpenEXR Version: 2.4.2 Lib API: 24.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENEXR_IMF_HAVE_SYSCONF_NPROCESSORS_ONLN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENEXR_IMF_HAVE_SYSCONF_NPROCESSORS_ONLN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENEXR_IMF_HAVE_GCC_INLINE_ASM_AVX Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENEXR_IMF_HAVE_GCC_INLINE_ASM_AVX - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configure OpenEXR Viewers Version: 2.4.2 Lib API: 24.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find OpenGL (missing: OPENGL_opengl_LIBRARY OPENGL_glx_LIBRARY OPENGL_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find OpenGL (missing: OPENGL_opengl_LIBRARY OPENGL_glx_LIBRARY OPENGL_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find X11 (missing: X11_X11_INCLUDE_PATH X11_X11_LIB) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find FLTK (missing: FLTK_LIBRARIES FLTK_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at OpenEXR_Viewers/CMakeLists.txt:40 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": FLTK not found, exrdisplay will not be built Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at OpenEXR_Viewers/CMakeLists.txt:43 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": OpenGL not found, exrdisplay will not be built Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find GLUT (missing: GLUT_glut_LIBRARY GLUT_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at OpenEXR_Viewers/config/LocateCg.cmake:37 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": Unable to locate Cg header Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": OpenEXR_Viewers/CMakeLists.txt:51 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Manually-specified variables were not used by the project: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INSTALL_OPENEXR_EXAMPLES Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /work/build_openexr Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object IlmBase/Half/CMakeFiles/eLut.dir/eLut.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object IlmBase/Half/CMakeFiles/toFloat.dir/toFloat.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object IlmBase/Iex/CMakeFiles/Iex.dir/IexBaseExc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object IlmBase/Iex/CMakeFiles/Iex.dir/IexThrowErrnoExc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Linking CXX executable toFloat Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Linking CXX executable eLut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Main function filename: /src/openexr/IlmBase/Half/toFloat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:09 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Main function filename: /src/openexr/IlmBase/Half/eLut.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:09 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Built target eLut Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Built target toFloat Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Generating toFloat.h, eLut.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object IlmBase/Half/CMakeFiles/Half.dir/half.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Linking CXX static library libIex.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Built target Iex Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object IlmBase/IexMath/CMakeFiles/IexMath.dir/IexMathFloatExc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object IlmBase/IexMath/CMakeFiles/IexMath.dir/IexMathFpu.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object IlmBase/IlmThread/CMakeFiles/IlmThread.dir/IlmThread.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object IlmBase/IlmThread/CMakeFiles/IlmThread.dir/IlmThreadMutex.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object IlmBase/IlmThread/CMakeFiles/IlmThread.dir/IlmThreadMutexPosix.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object IlmBase/IlmThread/CMakeFiles/IlmThread.dir/IlmThreadPool.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object IlmBase/IlmThread/CMakeFiles/IlmThread.dir/IlmThreadSemaphore.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object IlmBase/IlmThread/CMakeFiles/IlmThread.dir/IlmThreadPosix.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object IlmBase/IlmThread/CMakeFiles/IlmThread.dir/IlmThreadSemaphorePosixCompat.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object IlmBase/IlmThread/CMakeFiles/IlmThread.dir/IlmThreadSemaphorePosix.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object IlmBase/IlmThread/CMakeFiles/IlmThread.dir/IlmThreadSemaphoreOSX.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object IlmBase/IlmThread/CMakeFiles/IlmThread.dir/IlmThreadSemaphoreWin32.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object IlmBase/IlmThread/CMakeFiles/IlmThread.dir/IlmThreadMutexWin32.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object IlmBase/IlmThread/CMakeFiles/IlmThread.dir/IlmThreadWin32.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Linking CXX static library libIexMath.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target IexMath Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Linking CXX static library libHalf.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Linking CXX static library libIlmThread.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target Half Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object IlmBase/Imath/CMakeFiles/Imath.dir/ImathRandom.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object IlmBase/Imath/CMakeFiles/Imath.dir/ImathColorAlgo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object IlmBase/Imath/CMakeFiles/Imath.dir/ImathFun.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object IlmBase/Imath/CMakeFiles/Imath.dir/ImathVec.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object IlmBase/Imath/CMakeFiles/Imath.dir/ImathExc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object IlmBase/Imath/CMakeFiles/Imath.dir/ImathMatrixAlgo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Built target IlmThread Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object OpenEXR/IlmImf/CMakeFiles/b44ExpLogTable.dir/b44ExpLogTable.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Linking CXX executable ../../bin/b44ExpLogTable Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:11 : Main function filename: /src/openexr/OpenEXR/IlmImf/b44ExpLogTable.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:11 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Linking CXX static library libImath.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Built target Imath Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object OpenEXR/IlmImf/CMakeFiles/dwaLookups.dir/dwaLookups.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Built target b44ExpLogTable Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Linking CXX executable ../../bin/dwaLookups Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : Main function filename: /src/openexr/OpenEXR/IlmImf/dwaLookups.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:13 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Built target dwaLookups Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Generating dwaLookups.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Generating b44ExpLogTable.h Step #6 - "compile-libfuzzer-introspector-x86_64": Building acceleration for DwaCompressor, 0.00 % Building acceleration for DwaCompressor, 4.88 % Building acceleration for DwaCompressor, 9.77 % Building acceleration for DwaCompressor, 14.65 % Building acceleration for DwaCompressor, 19.53 % Building acceleration for DwaCompressor, 24.41 % Building acceleration for DwaCompressor, 29.30 % Building acceleration for DwaCompressor, 34.18 % Building acceleration for DwaCompressor, 39.06 % Building acceleration for DwaCompressor, 43.95 % Building acceleration for DwaCompressor, 48.83 % Building acceleration for DwaCompressor, 53.71 % Building acceleration for DwaCompressor, 58.59 % Building acceleration for DwaCompressor, 63.48 % Building acceleration for DwaCompressor, 68.36 % Building acceleration for DwaCompressor, 73.24 % Building acceleration for DwaCompressor, 78.12 % Building acceleration for DwaCompressor, 83.01 % Building acceleration for DwaCompressor, 87.89 % Building acceleration for DwaCompressor, 92.77 % Building acceleration for DwaCompressor, 97.66 % [ 22%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfAttribute.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfBoxAttribute.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfCRgbaFile.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfChannelList.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfChannelListAttribute.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfFloatAttribute.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfFrameBuffer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfHeader.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfIO.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfInputFile.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfIntAttribute.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfLineOrderAttribute.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfMatrixAttribute.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfOpaqueAttribute.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfOutputFile.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfRgbaFile.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfStringAttribute.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfVecAttribute.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfHuf.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfWav.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfLut.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfThreading.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfCompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfRleCompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfZipCompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfPizCompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfDwaCompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfB44Compressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfMisc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfCompressionAttribute.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfDoubleAttribute.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfConvert.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfPreviewImage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfPreviewImageAttribute.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/openexr/OpenEXR/IlmImf/ImfConvert.cpp:110:31: warning: implicit conversion from 'unsigned int' to 'float' changes value from 4294967295 to 4294967296 [-Wimplicit-const-int-float-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": if (isInfinity (f) || f > UINT_MAX) Step #6 - "compile-libfuzzer-introspector-x86_64":  ~ ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/15.0.0/include/limits.h:56:37: note: expanded from macro 'UINT_MAX' Step #6 - "compile-libfuzzer-introspector-x86_64": #define UINT_MAX (__INT_MAX__ *2U +1U) Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~~~~~~~~~~~~~~^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfVersion.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfChromaticities.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfChromaticitiesAttribute.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfKeyCode.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfKeyCodeAttribute.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfTimeCode.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfTimeCodeAttribute.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfRational.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfRationalAttribute.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfFramesPerSecond.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfStandardAttributes.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfStdIO.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfEnvmap.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfEnvmapAttribute.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfScanLineInputFile.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfTiledInputFile.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfTiledMisc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfTiledOutputFile.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfTiledRgbaFile.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfTileDescriptionAttribute.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfTileOffsets.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfRgbaYca.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfPxr24Compressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfTestFile.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfStringVectorAttribute.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfMultiView.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfAcesFile.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfMultiPartOutputFile.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfGenericOutputFile.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfOutputPartData.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfMultiPartInputFile.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfGenericInputFile.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfPartType.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfInputPartData.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfOutputPart.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfTiledOutputPart.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfInputPart.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfTiledInputPart.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfDeepScanLineInputPart.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfDeepScanLineOutputPart.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfDeepScanLineInputFile.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfDeepScanLineOutputFile.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfDeepTiledInputPart.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfDeepTiledOutputPart.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfDeepTiledInputFile.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfDeepTiledOutputFile.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfDeepFrameBuffer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfDeepCompositing.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfCompositeDeepScanLine.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfDeepImageStateAttribute.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfFastHuf.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfFloatVectorAttribute.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfRle.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfSystemSpecific.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object OpenEXR/IlmImf/CMakeFiles/IlmImf.dir/ImfZip.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Linking CXX static library libIlmImf.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target IlmImf Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object OpenEXR/IlmImfUtil/CMakeFiles/IlmImfUtil.dir/ImfImageChannel.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object OpenEXR/IlmImfExamples/CMakeFiles/IlmImfExamples.dir/drawImage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object OpenEXR/IlmImfUtil/CMakeFiles/IlmImfUtil.dir/ImfFlatImageChannel.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object OpenEXR/exr2aces/CMakeFiles/exr2aces.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object OpenEXR/IlmImfExamples/CMakeFiles/IlmImfExamples.dir/generalInterfaceTiledExamples.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object OpenEXR/IlmImfExamples/CMakeFiles/IlmImfExamples.dir/generalInterfaceExamples.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object OpenEXR/exrmaketiled/CMakeFiles/exrmaketiled.dir/makeTiled.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object OpenEXR/exrstdattr/CMakeFiles/exrstdattr.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object OpenEXR/IlmImfUtil/CMakeFiles/IlmImfUtil.dir/ImfSampleCountChannel.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object OpenEXR/IlmImfExamples/CMakeFiles/IlmImfExamples.dir/lowLevelIoExamples.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object OpenEXR/IlmImfExamples/CMakeFiles/IlmImfExamples.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object OpenEXR/exrheader/CMakeFiles/exrheader.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object OpenEXR/exrmakepreview/CMakeFiles/exrmakepreview.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object OpenEXR/IlmImfUtil/CMakeFiles/IlmImfUtil.dir/ImfImageLevel.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object OpenEXR/exrmakepreview/CMakeFiles/exrmakepreview.dir/makePreview.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object OpenEXR/IlmImfUtil/CMakeFiles/IlmImfUtil.dir/ImfDeepImageChannel.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object OpenEXR/exrmultiview/CMakeFiles/exrmultiview.dir/makeMultiView.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object OpenEXR/IlmImfExamples/CMakeFiles/IlmImfExamples.dir/previewImageExamples.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object OpenEXR/exrmultiview/CMakeFiles/exrmultiview.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building CXX object OpenEXR/exrenvmap/CMakeFiles/exrenvmap.dir/readInputImage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object OpenEXR/IlmImfExamples/CMakeFiles/IlmImfExamples.dir/rgbaInterfaceExamples.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object OpenEXR/exrmultipart/CMakeFiles/exrmultipart.dir/exrmultipart.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object OpenEXR/exrenvmap/CMakeFiles/exrenvmap.dir/resizeImage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object OpenEXR/exrmaketiled/CMakeFiles/exrmaketiled.dir/Image.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object OpenEXR/IlmImfUtil/CMakeFiles/IlmImfUtil.dir/ImfImage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object OpenEXR/IlmImfExamples/CMakeFiles/IlmImfExamples.dir/rgbaInterfaceTiledExamples.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object OpenEXR/exrenvmap/CMakeFiles/exrenvmap.dir/makeCubeMap.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object OpenEXR/exrmaketiled/CMakeFiles/exrmaketiled.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object OpenEXR/IlmImfUtil/CMakeFiles/IlmImfUtil.dir/ImfDeepImageLevel.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object OpenEXR/exrenvmap/CMakeFiles/exrenvmap.dir/makeLatLongMap.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object OpenEXR/IlmImfUtil/CMakeFiles/IlmImfUtil.dir/ImfFlatImageLevel.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object OpenEXR/exrmultiview/CMakeFiles/exrmultiview.dir/Image.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object OpenEXR/exrenvmap/CMakeFiles/exrenvmap.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object OpenEXR/exrenvmap/CMakeFiles/exrenvmap.dir/blurImage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object OpenEXR/IlmImfUtil/CMakeFiles/IlmImfUtil.dir/ImfFlatImage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object OpenEXR/IlmImfUtil/CMakeFiles/IlmImfUtil.dir/ImfDeepImage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object OpenEXR/IlmImfUtil/CMakeFiles/IlmImfUtil.dir/ImfImageIO.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object OpenEXR/exrenvmap/CMakeFiles/exrenvmap.dir/EnvmapImage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object OpenEXR/IlmImfUtil/CMakeFiles/IlmImfUtil.dir/ImfFlatImageIO.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object OpenEXR/IlmImfUtil/CMakeFiles/IlmImfUtil.dir/ImfDeepImageIO.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking CXX executable ../../bin/exr2aces Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object OpenEXR/IlmImfUtil/CMakeFiles/IlmImfUtil.dir/ImfImageDataWindow.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable ../../bin/exrmakepreview Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable IlmImfExamples Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable ../../bin/exrheader Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable ../../bin/exrmultiview Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable ../../bin/exrstdattr Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable ../../bin/exrmaketiled Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable ../../bin/exrenvmap Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX static library libIlmImfUtil.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target IlmImfUtil Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable ../../bin/exrmultipart Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Main function filename: /src/openexr/OpenEXR/exrheader/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:19 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Main function filename: /src/openexr/OpenEXR/exr2aces/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:19 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Main function filename: /src/openexr/OpenEXR/exrmakepreview/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:19 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Main function filename: /src/openexr/OpenEXR/exrmultiview/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:19 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Main function filename: /src/openexr/OpenEXR/IlmImfExamples/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:19 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Main function filename: /src/openexr/OpenEXR/exrstdattr/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:20 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Main function filename: /src/openexr/OpenEXR/exrenvmap/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:20 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Main function filename: /src/openexr/OpenEXR/exrmaketiled/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:20 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:21 : Main function filename: /src/openexr/OpenEXR/exrmultipart/exrmultipart.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:21 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target exrheader Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target exr2aces Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target exrmultiview Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target exrmakepreview Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target IlmImfExamples Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target exrenvmap Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target exrstdattr Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target exrmaketiled Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target exrmultipart Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": Consolidate compiler generated dependencies of target eLut Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Built target eLut Step #6 - "compile-libfuzzer-introspector-x86_64": Consolidate compiler generated dependencies of target toFloat Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Built target toFloat Step #6 - "compile-libfuzzer-introspector-x86_64": Consolidate compiler generated dependencies of target Half Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Built target Half Step #6 - "compile-libfuzzer-introspector-x86_64": Consolidate compiler generated dependencies of target Iex Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Built target Iex Step #6 - "compile-libfuzzer-introspector-x86_64": Consolidate compiler generated dependencies of target IexMath Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Built target IexMath Step #6 - "compile-libfuzzer-introspector-x86_64": Consolidate compiler generated dependencies of target Imath Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Built target Imath Step #6 - "compile-libfuzzer-introspector-x86_64": Consolidate compiler generated dependencies of target IlmThread Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Built target IlmThread Step #6 - "compile-libfuzzer-introspector-x86_64": Consolidate compiler generated dependencies of target b44ExpLogTable Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Built target b44ExpLogTable Step #6 - "compile-libfuzzer-introspector-x86_64": Consolidate compiler generated dependencies of target dwaLookups Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Built target dwaLookups Step #6 - "compile-libfuzzer-introspector-x86_64": Consolidate compiler generated dependencies of target IlmImf Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target IlmImf Step #6 - "compile-libfuzzer-introspector-x86_64": Consolidate compiler generated dependencies of target IlmImfUtil Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target IlmImfUtil Step #6 - "compile-libfuzzer-introspector-x86_64": Consolidate compiler generated dependencies of target IlmImfExamples Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target IlmImfExamples Step #6 - "compile-libfuzzer-introspector-x86_64": Consolidate compiler generated dependencies of target exr2aces Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target exr2aces Step #6 - "compile-libfuzzer-introspector-x86_64": Consolidate compiler generated dependencies of target exrheader Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target exrheader Step #6 - "compile-libfuzzer-introspector-x86_64": Consolidate compiler generated dependencies of target exrmaketiled Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target exrmaketiled Step #6 - "compile-libfuzzer-introspector-x86_64": Consolidate compiler generated dependencies of target exrstdattr Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target exrstdattr Step #6 - "compile-libfuzzer-introspector-x86_64": Consolidate compiler generated dependencies of target exrmakepreview Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target exrmakepreview Step #6 - "compile-libfuzzer-introspector-x86_64": Consolidate compiler generated dependencies of target exrenvmap Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target exrenvmap Step #6 - "compile-libfuzzer-introspector-x86_64": Consolidate compiler generated dependencies of target exrmultiview Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target exrmultiview Step #6 - "compile-libfuzzer-introspector-x86_64": Consolidate compiler generated dependencies of target exrmultipart Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target exrmultipart Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Release" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/IlmBaseConfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/pkgconfig/IlmBase.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/IlmBase/IlmBaseConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/IlmBase/IlmBaseConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/IlmBase/IlmBaseConfig-release.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libHalf.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/half.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/halfFunction.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/halfExport.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/halfLimits.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libIex.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/IexBaseExc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/IexMathExc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/IexThrowErrnoExc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/IexErrnoExc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/IexMacros.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/Iex.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/IexNamespace.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/IexExport.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/IexForward.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libIexMath.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/IexMathFloatExc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/IexMathFpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/IexMathIeeeExc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libImath.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImathBoxAlgo.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImathBox.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImathColorAlgo.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImathColor.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImathEuler.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImathExc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImathExport.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImathForward.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImathFrame.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImathFrustum.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImathFrustumTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImathFun.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImathGL.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImathGLU.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImathHalfLimits.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImathInt64.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImathInterval.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImathLimits.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImathLineAlgo.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImathLine.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImathMath.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImathMatrixAlgo.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImathMatrix.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImathNamespace.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImathPlane.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImathPlatform.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImathQuat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImathRandom.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImathRoots.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImathShear.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImathSphere.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImathVecAlgo.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImathVec.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libIlmThread.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/IlmThreadPool.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/IlmThread.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/IlmThreadSemaphore.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/IlmThreadMutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/IlmThreadNamespace.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/IlmThreadExport.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/IlmThreadForward.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/OpenEXRConfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/pkgconfig/OpenEXR.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/OpenEXR/OpenEXRConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/OpenEXR/OpenEXRConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/OpenEXR/OpenEXRConfig-release.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libIlmImf.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfForward.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfExport.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfAttribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfBoxAttribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfCRgbaFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfChannelList.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfChannelListAttribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfCompressionAttribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfDoubleAttribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfFloatAttribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfFrameBuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfHeader.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfIO.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfInputFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfIntAttribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfLineOrderAttribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfMatrixAttribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfOpaqueAttribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfOutputFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfRgbaFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfStringAttribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfVecAttribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfHuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfWav.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfLut.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfArray.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfCompression.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfLineOrder.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfName.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfPixelType.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfVersion.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfXdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfConvert.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfPreviewImage.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfPreviewImageAttribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfChromaticities.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfChromaticitiesAttribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfKeyCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfKeyCodeAttribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfTimeCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfTimeCodeAttribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfRational.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfRationalAttribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfFramesPerSecond.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfStandardAttributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfStdIO.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfEnvmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfEnvmapAttribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfInt64.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfRgba.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfTileDescription.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfTileDescriptionAttribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfTiledInputFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfTiledOutputFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfTiledRgbaFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfRgbaYca.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfTestFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfThreading.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfB44Compressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfStringVectorAttribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfMultiView.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfAcesFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfMultiPartOutputFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfGenericOutputFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfMultiPartInputFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfGenericInputFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfPartType.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfPartHelper.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfOutputPart.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfTiledOutputPart.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfInputPart.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfTiledInputPart.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfDeepScanLineOutputFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfDeepScanLineOutputPart.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfDeepScanLineInputFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfDeepScanLineInputPart.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfDeepTiledInputFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfDeepTiledInputPart.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfDeepTiledOutputFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfDeepTiledOutputPart.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfDeepFrameBuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfDeepCompositing.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfCompositeDeepScanLine.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfNamespace.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfDeepImageState.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfDeepImageStateAttribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfFloatVectorAttribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libIlmImfUtil.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfImageChannel.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfFlatImageChannel.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfDeepImageChannel.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfSampleCountChannel.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfImageLevel.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfFlatImageLevel.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfDeepImageLevel.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfImage.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfFlatImage.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfDeepImage.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfImageIO.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfFlatImageIO.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfDeepImageIO.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfImageDataWindow.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfImageChannelRenaming.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/OpenEXR/ImfUtilExport.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/share/doc/OpenEXR/examples/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/share/doc/OpenEXR/examples/drawImage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/share/doc/OpenEXR/examples/rgbaInterfaceExamples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/share/doc/OpenEXR/examples/rgbaInterfaceTiledExamples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/share/doc/OpenEXR/examples/generalInterfaceExamples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/share/doc/OpenEXR/examples/lowLevelIoExamples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/share/doc/OpenEXR/examples/previewImageExamples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/share/doc/OpenEXR/examples/generalInterfaceTiledExamples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/share/doc/OpenEXR/examples/generalInterfaceTiledExamples.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/share/doc/OpenEXR/examples/drawImage.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/share/doc/OpenEXR/examples/rgbaInterfaceExamples.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/share/doc/OpenEXR/examples/generalInterfaceExamples.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/share/doc/OpenEXR/examples/rgbaInterfaceTiledExamples.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/share/doc/OpenEXR/examples/lowLevelIoExamples.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/share/doc/OpenEXR/examples/previewImageExamples.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/share/doc/OpenEXR/examples/namespaceAlias.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/bin/exr2aces Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set runtime path of "/usr/local/bin/exr2aces" to "$ORIGIN/../lib:/usr/local/lib" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/bin/exrheader Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set runtime path of "/usr/local/bin/exrheader" to "$ORIGIN/../lib:/usr/local/lib" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/bin/exrmaketiled Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set runtime path of "/usr/local/bin/exrmaketiled" to "$ORIGIN/../lib:/usr/local/lib" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/bin/exrstdattr Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set runtime path of "/usr/local/bin/exrstdattr" to "$ORIGIN/../lib:/usr/local/lib" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/bin/exrmakepreview Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set runtime path of "/usr/local/bin/exrmakepreview" to "$ORIGIN/../lib:/usr/local/lib" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/bin/exrenvmap Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set runtime path of "/usr/local/bin/exrenvmap" to "$ORIGIN/../lib:/usr/local/lib" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/bin/exrmultiview Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set runtime path of "/usr/local/bin/exrmultiview" to "$ORIGIN/../lib:/usr/local/lib" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/bin/exrmultipart Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set runtime path of "/usr/local/bin/exrmultipart" to "$ORIGIN/../lib:/usr/local/lib" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/share/doc/OpenEXR/TechnicalIntroduction.pdf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/share/doc/OpenEXR/ReadingAndWritingImageFiles.pdf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/share/doc/OpenEXR/OpenEXRFileLayout.pdf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/share/doc/OpenEXR/MultiViewOpenEXR.pdf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/share/doc/OpenEXR/InterpretingDeepPixels.pdf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/share/doc/OpenEXR/TheoryDeepPixels.pdf Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /work/build_alembic Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake /src/alembic -DALEMBIC_SHARED_LIBS=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 15.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 15.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE SYSTEM NAME: Linux Step #6 - "compile-libfuzzer-introspector-x86_64": Defaulting CMAKE_CXX_STANDARD to 14 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The install dir is /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at cmake/AlembicIlmBase.cmake:37 (FIND_PACKAGE): Step #6 - "compile-libfuzzer-introspector-x86_64": By not providing "FindImath.cmake" in CMAKE_MODULE_PATH this project has Step #6 - "compile-libfuzzer-introspector-x86_64": asked CMake to find a package configuration file provided by "Imath", but Step #6 - "compile-libfuzzer-introspector-x86_64": CMake did not find one. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Could not find a package configuration file provided by "Imath" with any of Step #6 - "compile-libfuzzer-introspector-x86_64": the following names: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ImathConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": imath-config.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Add the installation prefix of "Imath" to CMAKE_PREFIX_PATH or set Step #6 - "compile-libfuzzer-introspector-x86_64": "Imath_DIR" to a directory containing one of the above files. If "Imath" Step #6 - "compile-libfuzzer-introspector-x86_64": provides a separate development package or SDK, be sure it has been Step #6 - "compile-libfuzzer-introspector-x86_64": installed. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:211 (INCLUDE) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could not find Imath looking for IlmBase instead. Step #6 - "compile-libfuzzer-introspector-x86_64": -- ILMBASE_ROOT is undefined Step #6 - "compile-libfuzzer-introspector-x86_64": -- ILMBASE INCLUDE PATH: /usr/local/include/OpenEXR Step #6 - "compile-libfuzzer-introspector-x86_64": -- HALF LIB: /usr/local/lib/libHalf.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- IEX LIB: /usr/local/lib/libIex.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- IEXMATH LIB: /usr/local/lib/libIexMath.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- ILMTHREAD LIB: /usr/local/lib/libIlmThread.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- IMATH LIB: /usr/local/lib/libImath.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Skipping AbcConvert: it requires USE_HDF5 Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": * Alembic Configuration === Step #6 - "compile-libfuzzer-introspector-x86_64": * USE_ARNOLD OFF Step #6 - "compile-libfuzzer-introspector-x86_64": * USE_BINARIES ON Step #6 - "compile-libfuzzer-introspector-x86_64": * USE_EXAMPLES OFF Step #6 - "compile-libfuzzer-introspector-x86_64": * USE_HDF5 OFF Step #6 - "compile-libfuzzer-introspector-x86_64": * USE_MAYA OFF Step #6 - "compile-libfuzzer-introspector-x86_64": * USE_PRMAN OFF Step #6 - "compile-libfuzzer-introspector-x86_64": * USE_PYALEMBIC OFF Step #6 - "compile-libfuzzer-introspector-x86_64": * USE_STATIC_BOOST OFF Step #6 - "compile-libfuzzer-introspector-x86_64": * USE_STATIC_HDF5 OFF Step #6 - "compile-libfuzzer-introspector-x86_64": * USE_TESTS ON Step #6 - "compile-libfuzzer-introspector-x86_64": * ALEMBIC_ILMBASE_LINK_STATIC OFF Step #6 - "compile-libfuzzer-introspector-x86_64": * ALEMBIC_SHARED_LIBS OFF Step #6 - "compile-libfuzzer-introspector-x86_64": * ALEMBIC_DEBUG_WARNINGS_AS_ERRORS ON Step #6 - "compile-libfuzzer-introspector-x86_64": * PYALEMBIC_PYTHON_MAJOR 3 Step #6 - "compile-libfuzzer-introspector-x86_64": * DOCS_PATH OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /work/build_alembic Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -S/src/alembic -B/work/build_alembic --check-build-system CMakeFiles/Makefile.cmake 0 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_progress_start /work/build_alembic/CMakeFiles /work/build_alembic//CMakeFiles/progress.marks Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/Makefile2 all Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/CMakeFiles/Alembic.dir/build.make lib/Alembic/CMakeFiles/Alembic.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic /work/build_alembic /work/build_alembic/lib/Alembic /work/build_alembic/lib/Alembic/CMakeFiles/Alembic.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/CMakeFiles/Alembic.dir/build.make lib/Alembic/CMakeFiles/Alembic.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/Util/Murmur3.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/Util/Naming.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/Util/Murmur3.cpp.o -MF CMakeFiles/Alembic.dir/Util/Murmur3.cpp.o.d -o CMakeFiles/Alembic.dir/Util/Murmur3.cpp.o -c /src/alembic/lib/Alembic/Util/Murmur3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/Util/SpookyV2.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/Foundation.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/Util/Naming.cpp.o -MF CMakeFiles/Alembic.dir/Util/Naming.cpp.o.d -o CMakeFiles/Alembic.dir/Util/Naming.cpp.o -c /src/alembic/lib/Alembic/Util/Naming.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/Util/TokenMap.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/TimeSampling.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/Util/SpookyV2.cpp.o -MF CMakeFiles/Alembic.dir/Util/SpookyV2.cpp.o.d -o CMakeFiles/Alembic.dir/Util/SpookyV2.cpp.o -c /src/alembic/lib/Alembic/Util/SpookyV2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/TimeSamplingType.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/Foundation.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreAbstract/Foundation.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreAbstract/Foundation.cpp.o -c /src/alembic/lib/Alembic/AbcCoreAbstract/Foundation.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/ArraySample.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/TimeSampling.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreAbstract/TimeSampling.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreAbstract/TimeSampling.cpp.o -c /src/alembic/lib/Alembic/AbcCoreAbstract/TimeSampling.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/ScalarSample.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/Util/TokenMap.cpp.o -MF CMakeFiles/Alembic.dir/Util/TokenMap.cpp.o.d -o CMakeFiles/Alembic.dir/Util/TokenMap.cpp.o -c /src/alembic/lib/Alembic/Util/TokenMap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/ReadArraySampleCache.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/TimeSamplingType.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreAbstract/TimeSamplingType.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreAbstract/TimeSamplingType.cpp.o -c /src/alembic/lib/Alembic/AbcCoreAbstract/TimeSamplingType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/ArraySample.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreAbstract/ArraySample.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreAbstract/ArraySample.cpp.o -c /src/alembic/lib/Alembic/AbcCoreAbstract/ArraySample.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/BasePropertyWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/ScalarSample.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreAbstract/ScalarSample.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreAbstract/ScalarSample.cpp.o -c /src/alembic/lib/Alembic/AbcCoreAbstract/ScalarSample.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/ReadArraySampleCache.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreAbstract/ReadArraySampleCache.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreAbstract/ReadArraySampleCache.cpp.o -c /src/alembic/lib/Alembic/AbcCoreAbstract/ReadArraySampleCache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/BasePropertyWriter.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreAbstract/BasePropertyWriter.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreAbstract/BasePropertyWriter.cpp.o -c /src/alembic/lib/Alembic/AbcCoreAbstract/BasePropertyWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/ScalarPropertyWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/ArrayPropertyWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/ScalarPropertyWriter.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreAbstract/ScalarPropertyWriter.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreAbstract/ScalarPropertyWriter.cpp.o -c /src/alembic/lib/Alembic/AbcCoreAbstract/ScalarPropertyWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/CompoundPropertyWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/ObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/ArrayPropertyWriter.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreAbstract/ArrayPropertyWriter.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreAbstract/ArrayPropertyWriter.cpp.o -c /src/alembic/lib/Alembic/AbcCoreAbstract/ArrayPropertyWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/CompoundPropertyWriter.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreAbstract/CompoundPropertyWriter.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreAbstract/CompoundPropertyWriter.cpp.o -c /src/alembic/lib/Alembic/AbcCoreAbstract/CompoundPropertyWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/ObjectWriter.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreAbstract/ObjectWriter.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreAbstract/ObjectWriter.cpp.o -c /src/alembic/lib/Alembic/AbcCoreAbstract/ObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/ArchiveWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/ScalarPropertyReader.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/BasePropertyReader.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/CompoundPropertyReader.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/ArchiveWriter.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreAbstract/ArchiveWriter.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreAbstract/ArchiveWriter.cpp.o -c /src/alembic/lib/Alembic/AbcCoreAbstract/ArchiveWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/ArrayPropertyReader.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/BasePropertyReader.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreAbstract/BasePropertyReader.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreAbstract/BasePropertyReader.cpp.o -c /src/alembic/lib/Alembic/AbcCoreAbstract/BasePropertyReader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/ObjectReader.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/ScalarPropertyReader.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreAbstract/ScalarPropertyReader.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreAbstract/ScalarPropertyReader.cpp.o -c /src/alembic/lib/Alembic/AbcCoreAbstract/ScalarPropertyReader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/ArrayPropertyReader.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreAbstract/ArrayPropertyReader.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreAbstract/ArrayPropertyReader.cpp.o -c /src/alembic/lib/Alembic/AbcCoreAbstract/ArrayPropertyReader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/CompoundPropertyReader.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreAbstract/CompoundPropertyReader.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreAbstract/CompoundPropertyReader.cpp.o -c /src/alembic/lib/Alembic/AbcCoreAbstract/CompoundPropertyReader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/ObjectReader.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreAbstract/ObjectReader.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreAbstract/ObjectReader.cpp.o -c /src/alembic/lib/Alembic/AbcCoreAbstract/ObjectReader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/ArchiveReader.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/AprImpl.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreAbstract/ArchiveReader.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreAbstract/ArchiveReader.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreAbstract/ArchiveReader.cpp.o -c /src/alembic/lib/Alembic/AbcCoreAbstract/ArchiveReader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/AprImpl.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreOgawa/AprImpl.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreOgawa/AprImpl.cpp.o -c /src/alembic/lib/Alembic/AbcCoreOgawa/AprImpl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/ArImpl.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/ArImpl.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreOgawa/ArImpl.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreOgawa/ArImpl.cpp.o -c /src/alembic/lib/Alembic/AbcCoreOgawa/ArImpl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/ApwImpl.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/CprData.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/AwImpl.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/CprImpl.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/CpwData.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/ApwImpl.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreOgawa/ApwImpl.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreOgawa/ApwImpl.cpp.o -c /src/alembic/lib/Alembic/AbcCoreOgawa/ApwImpl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/CpwImpl.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/MetaDataMap.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/OrData.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/AwImpl.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreOgawa/AwImpl.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreOgawa/AwImpl.cpp.o -c /src/alembic/lib/Alembic/AbcCoreOgawa/AwImpl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/CprData.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreOgawa/CprData.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreOgawa/CprData.cpp.o -c /src/alembic/lib/Alembic/AbcCoreOgawa/CprData.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/CprImpl.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreOgawa/CprImpl.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreOgawa/CprImpl.cpp.o -c /src/alembic/lib/Alembic/AbcCoreOgawa/CprImpl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/CpwData.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreOgawa/CpwData.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreOgawa/CpwData.cpp.o -c /src/alembic/lib/Alembic/AbcCoreOgawa/CpwData.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/CpwImpl.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreOgawa/CpwImpl.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreOgawa/CpwImpl.cpp.o -c /src/alembic/lib/Alembic/AbcCoreOgawa/CpwImpl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/MetaDataMap.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreOgawa/MetaDataMap.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreOgawa/MetaDataMap.cpp.o -c /src/alembic/lib/Alembic/AbcCoreOgawa/MetaDataMap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/OrData.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreOgawa/OrData.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreOgawa/OrData.cpp.o -c /src/alembic/lib/Alembic/AbcCoreOgawa/OrData.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/OrImpl.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/OrImpl.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreOgawa/OrImpl.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreOgawa/OrImpl.cpp.o -c /src/alembic/lib/Alembic/AbcCoreOgawa/OrImpl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/OwData.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/OwData.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreOgawa/OwData.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreOgawa/OwData.cpp.o -c /src/alembic/lib/Alembic/AbcCoreOgawa/OwData.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/OwImpl.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/OwImpl.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreOgawa/OwImpl.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreOgawa/OwImpl.cpp.o -c /src/alembic/lib/Alembic/AbcCoreOgawa/OwImpl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/ReadUtil.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/ReadUtil.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreOgawa/ReadUtil.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreOgawa/ReadUtil.cpp.o -c /src/alembic/lib/Alembic/AbcCoreOgawa/ReadUtil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/ReadWrite.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/ReadWrite.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreOgawa/ReadWrite.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreOgawa/ReadWrite.cpp.o -c /src/alembic/lib/Alembic/AbcCoreOgawa/ReadWrite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/SprImpl.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/SprImpl.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreOgawa/SprImpl.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreOgawa/SprImpl.cpp.o -c /src/alembic/lib/Alembic/AbcCoreOgawa/SprImpl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/SpwImpl.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/SpwImpl.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreOgawa/SpwImpl.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreOgawa/SpwImpl.cpp.o -c /src/alembic/lib/Alembic/AbcCoreOgawa/SpwImpl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/StreamManager.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/StreamManager.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreOgawa/StreamManager.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreOgawa/StreamManager.cpp.o -c /src/alembic/lib/Alembic/AbcCoreOgawa/StreamManager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/WriteUtil.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreOgawa/WriteUtil.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreOgawa/WriteUtil.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreOgawa/WriteUtil.cpp.o -c /src/alembic/lib/Alembic/AbcCoreOgawa/WriteUtil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/Abc/ArchiveInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/Abc/ArchiveInfo.cpp.o -MF CMakeFiles/Alembic.dir/Abc/ArchiveInfo.cpp.o.d -o CMakeFiles/Alembic.dir/Abc/ArchiveInfo.cpp.o -c /src/alembic/lib/Alembic/Abc/ArchiveInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/Abc/ErrorHandler.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/Abc/ErrorHandler.cpp.o -MF CMakeFiles/Alembic.dir/Abc/ErrorHandler.cpp.o.d -o CMakeFiles/Alembic.dir/Abc/ErrorHandler.cpp.o -c /src/alembic/lib/Alembic/Abc/ErrorHandler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/Abc/IArchive.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/Abc/IArrayProperty.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/Abc/IArrayProperty.cpp.o -MF CMakeFiles/Alembic.dir/Abc/IArrayProperty.cpp.o.d -o CMakeFiles/Alembic.dir/Abc/IArrayProperty.cpp.o -c /src/alembic/lib/Alembic/Abc/IArrayProperty.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/Abc/IArchive.cpp.o -MF CMakeFiles/Alembic.dir/Abc/IArchive.cpp.o.d -o CMakeFiles/Alembic.dir/Abc/IArchive.cpp.o -c /src/alembic/lib/Alembic/Abc/IArchive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/Abc/ICompoundProperty.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/Abc/ICompoundProperty.cpp.o -MF CMakeFiles/Alembic.dir/Abc/ICompoundProperty.cpp.o.d -o CMakeFiles/Alembic.dir/Abc/ICompoundProperty.cpp.o -c /src/alembic/lib/Alembic/Abc/ICompoundProperty.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/Abc/IObject.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/Abc/IObject.cpp.o -MF CMakeFiles/Alembic.dir/Abc/IObject.cpp.o.d -o CMakeFiles/Alembic.dir/Abc/IObject.cpp.o -c /src/alembic/lib/Alembic/Abc/IObject.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/Abc/ISampleSelector.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/Abc/IScalarProperty.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/Abc/ISampleSelector.cpp.o -MF CMakeFiles/Alembic.dir/Abc/ISampleSelector.cpp.o.d -o CMakeFiles/Alembic.dir/Abc/ISampleSelector.cpp.o -c /src/alembic/lib/Alembic/Abc/ISampleSelector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/Abc/IScalarProperty.cpp.o -MF CMakeFiles/Alembic.dir/Abc/IScalarProperty.cpp.o.d -o CMakeFiles/Alembic.dir/Abc/IScalarProperty.cpp.o -c /src/alembic/lib/Alembic/Abc/IScalarProperty.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/Abc/OArchive.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/Abc/OArchive.cpp.o -MF CMakeFiles/Alembic.dir/Abc/OArchive.cpp.o.d -o CMakeFiles/Alembic.dir/Abc/OArchive.cpp.o -c /src/alembic/lib/Alembic/Abc/OArchive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/Abc/OArrayProperty.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/Abc/OArrayProperty.cpp.o -MF CMakeFiles/Alembic.dir/Abc/OArrayProperty.cpp.o.d -o CMakeFiles/Alembic.dir/Abc/OArrayProperty.cpp.o -c /src/alembic/lib/Alembic/Abc/OArrayProperty.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/Abc/OCompoundProperty.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/Abc/OCompoundProperty.cpp.o -MF CMakeFiles/Alembic.dir/Abc/OCompoundProperty.cpp.o.d -o CMakeFiles/Alembic.dir/Abc/OCompoundProperty.cpp.o -c /src/alembic/lib/Alembic/Abc/OCompoundProperty.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/Abc/OObject.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/Abc/OObject.cpp.o -MF CMakeFiles/Alembic.dir/Abc/OObject.cpp.o.d -o CMakeFiles/Alembic.dir/Abc/OObject.cpp.o -c /src/alembic/lib/Alembic/Abc/OObject.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/Abc/OScalarProperty.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/Abc/OScalarProperty.cpp.o -MF CMakeFiles/Alembic.dir/Abc/OScalarProperty.cpp.o.d -o CMakeFiles/Alembic.dir/Abc/OScalarProperty.cpp.o -c /src/alembic/lib/Alembic/Abc/OScalarProperty.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/Abc/Reference.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/Abc/Reference.cpp.o -MF CMakeFiles/Alembic.dir/Abc/Reference.cpp.o.d -o CMakeFiles/Alembic.dir/Abc/Reference.cpp.o -c /src/alembic/lib/Alembic/Abc/Reference.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/Abc/SourceName.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/Abc/SourceName.cpp.o -MF CMakeFiles/Alembic.dir/Abc/SourceName.cpp.o.d -o CMakeFiles/Alembic.dir/Abc/SourceName.cpp.o -c /src/alembic/lib/Alembic/Abc/SourceName.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreFactory/IFactory.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreFactory/IFactory.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreFactory/IFactory.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreFactory/IFactory.cpp.o -c /src/alembic/lib/Alembic/AbcCoreFactory/IFactory.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreLayer/ArImpl.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreLayer/ArImpl.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreLayer/ArImpl.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreLayer/ArImpl.cpp.o -c /src/alembic/lib/Alembic/AbcCoreLayer/ArImpl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreLayer/CprImpl.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreLayer/CprImpl.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreLayer/CprImpl.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreLayer/CprImpl.cpp.o -c /src/alembic/lib/Alembic/AbcCoreLayer/CprImpl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreLayer/OrImpl.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreLayer/OrImpl.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreLayer/OrImpl.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreLayer/OrImpl.cpp.o -c /src/alembic/lib/Alembic/AbcCoreLayer/OrImpl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreLayer/Read.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreLayer/Read.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreLayer/Read.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreLayer/Read.cpp.o -c /src/alembic/lib/Alembic/AbcCoreLayer/Read.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreLayer/Util.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCoreLayer/Util.cpp.o -MF CMakeFiles/Alembic.dir/AbcCoreLayer/Util.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCoreLayer/Util.cpp.o -c /src/alembic/lib/Alembic/AbcCoreLayer/Util.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/ArchiveBounds.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/ArchiveBounds.cpp.o -MF CMakeFiles/Alembic.dir/AbcGeom/ArchiveBounds.cpp.o.d -o CMakeFiles/Alembic.dir/AbcGeom/ArchiveBounds.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/ArchiveBounds.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/GeometryScope.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/GeometryScope.cpp.o -MF CMakeFiles/Alembic.dir/AbcGeom/GeometryScope.cpp.o.d -o CMakeFiles/Alembic.dir/AbcGeom/GeometryScope.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/GeometryScope.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/FilmBackXformOp.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/FilmBackXformOp.cpp.o -MF CMakeFiles/Alembic.dir/AbcGeom/FilmBackXformOp.cpp.o.d -o CMakeFiles/Alembic.dir/AbcGeom/FilmBackXformOp.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/FilmBackXformOp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/CameraSample.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/CameraSample.cpp.o -MF CMakeFiles/Alembic.dir/AbcGeom/CameraSample.cpp.o.d -o CMakeFiles/Alembic.dir/AbcGeom/CameraSample.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/CameraSample.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/ICamera.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/ICamera.cpp.o -MF CMakeFiles/Alembic.dir/AbcGeom/ICamera.cpp.o.d -o CMakeFiles/Alembic.dir/AbcGeom/ICamera.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/ICamera.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/OCamera.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/OCamera.cpp.o -MF CMakeFiles/Alembic.dir/AbcGeom/OCamera.cpp.o.d -o CMakeFiles/Alembic.dir/AbcGeom/OCamera.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/OCamera.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/Basis.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/Basis.cpp.o -MF CMakeFiles/Alembic.dir/AbcGeom/Basis.cpp.o.d -o CMakeFiles/Alembic.dir/AbcGeom/Basis.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/Basis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/ICurves.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/ICurves.cpp.o -MF CMakeFiles/Alembic.dir/AbcGeom/ICurves.cpp.o.d -o CMakeFiles/Alembic.dir/AbcGeom/ICurves.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/ICurves.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/OCurves.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/OCurves.cpp.o -MF CMakeFiles/Alembic.dir/AbcGeom/OCurves.cpp.o.d -o CMakeFiles/Alembic.dir/AbcGeom/OCurves.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/OCurves.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/OFaceSet.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/OFaceSet.cpp.o -MF CMakeFiles/Alembic.dir/AbcGeom/OFaceSet.cpp.o.d -o CMakeFiles/Alembic.dir/AbcGeom/OFaceSet.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/OFaceSet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/IFaceSet.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/IFaceSet.cpp.o -MF CMakeFiles/Alembic.dir/AbcGeom/IFaceSet.cpp.o.d -o CMakeFiles/Alembic.dir/AbcGeom/IFaceSet.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/IFaceSet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/OLight.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/OLight.cpp.o -MF CMakeFiles/Alembic.dir/AbcGeom/OLight.cpp.o.d -o CMakeFiles/Alembic.dir/AbcGeom/OLight.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/OLight.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/ILight.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/ILight.cpp.o -MF CMakeFiles/Alembic.dir/AbcGeom/ILight.cpp.o.d -o CMakeFiles/Alembic.dir/AbcGeom/ILight.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/ILight.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/ONuPatch.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/ONuPatch.cpp.o -MF CMakeFiles/Alembic.dir/AbcGeom/ONuPatch.cpp.o.d -o CMakeFiles/Alembic.dir/AbcGeom/ONuPatch.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/ONuPatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/INuPatch.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/INuPatch.cpp.o -MF CMakeFiles/Alembic.dir/AbcGeom/INuPatch.cpp.o.d -o CMakeFiles/Alembic.dir/AbcGeom/INuPatch.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/INuPatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/OPoints.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/OPoints.cpp.o -MF CMakeFiles/Alembic.dir/AbcGeom/OPoints.cpp.o.d -o CMakeFiles/Alembic.dir/AbcGeom/OPoints.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/OPoints.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/IPoints.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/IPoints.cpp.o -MF CMakeFiles/Alembic.dir/AbcGeom/IPoints.cpp.o.d -o CMakeFiles/Alembic.dir/AbcGeom/IPoints.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/IPoints.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/OPolyMesh.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/OPolyMesh.cpp.o -MF CMakeFiles/Alembic.dir/AbcGeom/OPolyMesh.cpp.o.d -o CMakeFiles/Alembic.dir/AbcGeom/OPolyMesh.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/OPolyMesh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/IPolyMesh.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/IPolyMesh.cpp.o -MF CMakeFiles/Alembic.dir/AbcGeom/IPolyMesh.cpp.o.d -o CMakeFiles/Alembic.dir/AbcGeom/IPolyMesh.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/IPolyMesh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/OSubD.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/OSubD.cpp.o -MF CMakeFiles/Alembic.dir/AbcGeom/OSubD.cpp.o.d -o CMakeFiles/Alembic.dir/AbcGeom/OSubD.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/OSubD.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/ISubD.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/ISubD.cpp.o -MF CMakeFiles/Alembic.dir/AbcGeom/ISubD.cpp.o.d -o CMakeFiles/Alembic.dir/AbcGeom/ISubD.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/ISubD.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/Visibility.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/Visibility.cpp.o -MF CMakeFiles/Alembic.dir/AbcGeom/Visibility.cpp.o.d -o CMakeFiles/Alembic.dir/AbcGeom/Visibility.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/Visibility.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/XformOp.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/XformOp.cpp.o -MF CMakeFiles/Alembic.dir/AbcGeom/XformOp.cpp.o.d -o CMakeFiles/Alembic.dir/AbcGeom/XformOp.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/XformOp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/XformSample.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/XformSample.cpp.o -MF CMakeFiles/Alembic.dir/AbcGeom/XformSample.cpp.o.d -o CMakeFiles/Alembic.dir/AbcGeom/XformSample.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/XformSample.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/IXform.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/IXform.cpp.o -MF CMakeFiles/Alembic.dir/AbcGeom/IXform.cpp.o.d -o CMakeFiles/Alembic.dir/AbcGeom/IXform.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/IXform.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/OXform.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcGeom/OXform.cpp.o -MF CMakeFiles/Alembic.dir/AbcGeom/OXform.cpp.o.d -o CMakeFiles/Alembic.dir/AbcGeom/OXform.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/OXform.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCollection/OCollections.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCollection/OCollections.cpp.o -MF CMakeFiles/Alembic.dir/AbcCollection/OCollections.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCollection/OCollections.cpp.o -c /src/alembic/lib/Alembic/AbcCollection/OCollections.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcCollection/ICollections.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcCollection/ICollections.cpp.o -MF CMakeFiles/Alembic.dir/AbcCollection/ICollections.cpp.o.d -o CMakeFiles/Alembic.dir/AbcCollection/ICollections.cpp.o -c /src/alembic/lib/Alembic/AbcCollection/ICollections.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcMaterial/OMaterial.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcMaterial/OMaterial.cpp.o -MF CMakeFiles/Alembic.dir/AbcMaterial/OMaterial.cpp.o.d -o CMakeFiles/Alembic.dir/AbcMaterial/OMaterial.cpp.o -c /src/alembic/lib/Alembic/AbcMaterial/OMaterial.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcMaterial/IMaterial.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcMaterial/IMaterial.cpp.o -MF CMakeFiles/Alembic.dir/AbcMaterial/IMaterial.cpp.o.d -o CMakeFiles/Alembic.dir/AbcMaterial/IMaterial.cpp.o -c /src/alembic/lib/Alembic/AbcMaterial/IMaterial.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcMaterial/MaterialFlatten.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcMaterial/MaterialFlatten.cpp.o -MF CMakeFiles/Alembic.dir/AbcMaterial/MaterialFlatten.cpp.o.d -o CMakeFiles/Alembic.dir/AbcMaterial/MaterialFlatten.cpp.o -c /src/alembic/lib/Alembic/AbcMaterial/MaterialFlatten.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcMaterial/MaterialAssignment.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcMaterial/MaterialAssignment.cpp.o -MF CMakeFiles/Alembic.dir/AbcMaterial/MaterialAssignment.cpp.o.d -o CMakeFiles/Alembic.dir/AbcMaterial/MaterialAssignment.cpp.o -c /src/alembic/lib/Alembic/AbcMaterial/MaterialAssignment.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/AbcMaterial/InternalUtil.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/AbcMaterial/InternalUtil.cpp.o -MF CMakeFiles/Alembic.dir/AbcMaterial/InternalUtil.cpp.o.d -o CMakeFiles/Alembic.dir/AbcMaterial/InternalUtil.cpp.o -c /src/alembic/lib/Alembic/AbcMaterial/InternalUtil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/Ogawa/IArchive.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/Ogawa/IArchive.cpp.o -MF CMakeFiles/Alembic.dir/Ogawa/IArchive.cpp.o.d -o CMakeFiles/Alembic.dir/Ogawa/IArchive.cpp.o -c /src/alembic/lib/Alembic/Ogawa/IArchive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/Ogawa/IData.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/Ogawa/IData.cpp.o -MF CMakeFiles/Alembic.dir/Ogawa/IData.cpp.o.d -o CMakeFiles/Alembic.dir/Ogawa/IData.cpp.o -c /src/alembic/lib/Alembic/Ogawa/IData.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/Ogawa/IGroup.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/Ogawa/IGroup.cpp.o -MF CMakeFiles/Alembic.dir/Ogawa/IGroup.cpp.o.d -o CMakeFiles/Alembic.dir/Ogawa/IGroup.cpp.o -c /src/alembic/lib/Alembic/Ogawa/IGroup.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/Ogawa/IStreams.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/Ogawa/IStreams.cpp.o -MF CMakeFiles/Alembic.dir/Ogawa/IStreams.cpp.o.d -o CMakeFiles/Alembic.dir/Ogawa/IStreams.cpp.o -c /src/alembic/lib/Alembic/Ogawa/IStreams.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/Ogawa/OArchive.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/Ogawa/OArchive.cpp.o -MF CMakeFiles/Alembic.dir/Ogawa/OArchive.cpp.o.d -o CMakeFiles/Alembic.dir/Ogawa/OArchive.cpp.o -c /src/alembic/lib/Alembic/Ogawa/OArchive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/Ogawa/OData.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/Ogawa/OData.cpp.o -MF CMakeFiles/Alembic.dir/Ogawa/OData.cpp.o.d -o CMakeFiles/Alembic.dir/Ogawa/OData.cpp.o -c /src/alembic/lib/Alembic/Ogawa/OData.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/Ogawa/OGroup.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/Ogawa/OGroup.cpp.o -MF CMakeFiles/Alembic.dir/Ogawa/OGroup.cpp.o.d -o CMakeFiles/Alembic.dir/Ogawa/OGroup.cpp.o -c /src/alembic/lib/Alembic/Ogawa/OGroup.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object lib/Alembic/CMakeFiles/Alembic.dir/Ogawa/OStream.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/CMakeFiles/Alembic.dir/Ogawa/OStream.cpp.o -MF CMakeFiles/Alembic.dir/Ogawa/OStream.cpp.o.d -o CMakeFiles/Alembic.dir/Ogawa/OStream.cpp.o -c /src/alembic/lib/Alembic/Ogawa/OStream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Linking CXX static library libAlembic.a Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/cmake -P CMakeFiles/Alembic.dir/cmake_clean_target.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/Alembic.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ar qc libAlembic.a CMakeFiles/Alembic.dir/Util/Murmur3.cpp.o CMakeFiles/Alembic.dir/Util/Naming.cpp.o CMakeFiles/Alembic.dir/Util/SpookyV2.cpp.o CMakeFiles/Alembic.dir/Util/TokenMap.cpp.o CMakeFiles/Alembic.dir/AbcCoreAbstract/Foundation.cpp.o CMakeFiles/Alembic.dir/AbcCoreAbstract/TimeSampling.cpp.o CMakeFiles/Alembic.dir/AbcCoreAbstract/TimeSamplingType.cpp.o CMakeFiles/Alembic.dir/AbcCoreAbstract/ArraySample.cpp.o CMakeFiles/Alembic.dir/AbcCoreAbstract/ReadArraySampleCache.cpp.o CMakeFiles/Alembic.dir/AbcCoreAbstract/ScalarSample.cpp.o CMakeFiles/Alembic.dir/AbcCoreAbstract/BasePropertyWriter.cpp.o CMakeFiles/Alembic.dir/AbcCoreAbstract/ScalarPropertyWriter.cpp.o CMakeFiles/Alembic.dir/AbcCoreAbstract/ArrayPropertyWriter.cpp.o CMakeFiles/Alembic.dir/AbcCoreAbstract/CompoundPropertyWriter.cpp.o CMakeFiles/Alembic.dir/AbcCoreAbstract/ObjectWriter.cpp.o CMakeFiles/Alembic.dir/AbcCoreAbstract/ArchiveWriter.cpp.o CMakeFiles/Alembic.dir/AbcCoreAbstract/BasePropertyReader.cpp.o CMakeFiles/Alembic.dir/AbcCoreAbstract/ScalarPropertyReader.cpp.o CMakeFiles/Alembic.dir/AbcCoreAbstract/ArrayPropertyReader.cpp.o CMakeFiles/Alembic.dir/AbcCoreAbstract/CompoundPropertyReader.cpp.o CMakeFiles/Alembic.dir/AbcCoreAbstract/ObjectReader.cpp.o CMakeFiles/Alembic.dir/AbcCoreAbstract/ArchiveReader.cpp.o CMakeFiles/Alembic.dir/AbcCoreOgawa/AprImpl.cpp.o CMakeFiles/Alembic.dir/AbcCoreOgawa/ApwImpl.cpp.o CMakeFiles/Alembic.dir/AbcCoreOgawa/ArImpl.cpp.o CMakeFiles/Alembic.dir/AbcCoreOgawa/AwImpl.cpp.o CMakeFiles/Alembic.dir/AbcCoreOgawa/CprData.cpp.o CMakeFiles/Alembic.dir/AbcCoreOgawa/CprImpl.cpp.o CMakeFiles/Alembic.dir/AbcCoreOgawa/CpwData.cpp.o CMakeFiles/Alembic.dir/AbcCoreOgawa/CpwImpl.cpp.o CMakeFiles/Alembic.dir/AbcCoreOgawa/MetaDataMap.cpp.o CMakeFiles/Alembic.dir/AbcCoreOgawa/OrData.cpp.o CMakeFiles/Alembic.dir/AbcCoreOgawa/OrImpl.cpp.o CMakeFiles/Alembic.dir/AbcCoreOgawa/OwData.cpp.o CMakeFiles/Alembic.dir/AbcCoreOgawa/OwImpl.cpp.o CMakeFiles/Alembic.dir/AbcCoreOgawa/ReadUtil.cpp.o CMakeFiles/Alembic.dir/AbcCoreOgawa/ReadWrite.cpp.o CMakeFiles/Alembic.dir/AbcCoreOgawa/SprImpl.cpp.o CMakeFiles/Alembic.dir/AbcCoreOgawa/SpwImpl.cpp.o CMakeFiles/Alembic.dir/AbcCoreOgawa/StreamManager.cpp.o CMakeFiles/Alembic.dir/AbcCoreOgawa/WriteUtil.cpp.o CMakeFiles/Alembic.dir/Abc/ArchiveInfo.cpp.o CMakeFiles/Alembic.dir/Abc/ErrorHandler.cpp.o CMakeFiles/Alembic.dir/Abc/IArchive.cpp.o CMakeFiles/Alembic.dir/Abc/IArrayProperty.cpp.o CMakeFiles/Alembic.dir/Abc/ICompoundProperty.cpp.o CMakeFiles/Alembic.dir/Abc/IObject.cpp.o CMakeFiles/Alembic.dir/Abc/ISampleSelector.cpp.o CMakeFiles/Alembic.dir/Abc/IScalarProperty.cpp.o CMakeFiles/Alembic.dir/Abc/OArchive.cpp.o CMakeFiles/Alembic.dir/Abc/OArrayProperty.cpp.o CMakeFiles/Alembic.dir/Abc/OCompoundProperty.cpp.o CMakeFiles/Alembic.dir/Abc/OObject.cpp.o CMakeFiles/Alembic.dir/Abc/OScalarProperty.cpp.o CMakeFiles/Alembic.dir/Abc/Reference.cpp.o CMakeFiles/Alembic.dir/Abc/SourceName.cpp.o CMakeFiles/Alembic.dir/AbcCoreFactory/IFactory.cpp.o CMakeFiles/Alembic.dir/AbcCoreLayer/ArImpl.cpp.o CMakeFiles/Alembic.dir/AbcCoreLayer/CprImpl.cpp.o CMakeFiles/Alembic.dir/AbcCoreLayer/OrImpl.cpp.o CMakeFiles/Alembic.dir/AbcCoreLayer/Read.cpp.o CMakeFiles/Alembic.dir/AbcCoreLayer/Util.cpp.o CMakeFiles/Alembic.dir/AbcGeom/ArchiveBounds.cpp.o CMakeFiles/Alembic.dir/AbcGeom/GeometryScope.cpp.o CMakeFiles/Alembic.dir/AbcGeom/FilmBackXformOp.cpp.o CMakeFiles/Alembic.dir/AbcGeom/CameraSample.cpp.o CMakeFiles/Alembic.dir/AbcGeom/ICamera.cpp.o CMakeFiles/Alembic.dir/AbcGeom/OCamera.cpp.o CMakeFiles/Alembic.dir/AbcGeom/Basis.cpp.o CMakeFiles/Alembic.dir/AbcGeom/ICurves.cpp.o CMakeFiles/Alembic.dir/AbcGeom/OCurves.cpp.o CMakeFiles/Alembic.dir/AbcGeom/OFaceSet.cpp.o CMakeFiles/Alembic.dir/AbcGeom/IFaceSet.cpp.o CMakeFiles/Alembic.dir/AbcGeom/OLight.cpp.o CMakeFiles/Alembic.dir/AbcGeom/ILight.cpp.o CMakeFiles/Alembic.dir/AbcGeom/ONuPatch.cpp.o CMakeFiles/Alembic.dir/AbcGeom/INuPatch.cpp.o CMakeFiles/Alembic.dir/AbcGeom/OPoints.cpp.o CMakeFiles/Alembic.dir/AbcGeom/IPoints.cpp.o CMakeFiles/Alembic.dir/AbcGeom/OPolyMesh.cpp.o CMakeFiles/Alembic.dir/AbcGeom/IPolyMesh.cpp.o CMakeFiles/Alembic.dir/AbcGeom/OSubD.cpp.o CMakeFiles/Alembic.dir/AbcGeom/ISubD.cpp.o CMakeFiles/Alembic.dir/AbcGeom/Visibility.cpp.o CMakeFiles/Alembic.dir/AbcGeom/XformOp.cpp.o CMakeFiles/Alembic.dir/AbcGeom/XformSample.cpp.o CMakeFiles/Alembic.dir/AbcGeom/IXform.cpp.o CMakeFiles/Alembic.dir/AbcGeom/OXform.cpp.o CMakeFiles/Alembic.dir/AbcCollection/OCollections.cpp.o CMakeFiles/Alembic.dir/AbcCollection/ICollections.cpp.o CMakeFiles/Alembic.dir/AbcMaterial/OMaterial.cpp.o CMakeFiles/Alembic.dir/AbcMaterial/IMaterial.cpp.o CMakeFiles/Alembic.dir/AbcMaterial/MaterialFlatten.cpp.o CMakeFiles/Alembic.dir/AbcMaterial/MaterialAssignment.cpp.o CMakeFiles/Alembic.dir/AbcMaterial/InternalUtil.cpp.o CMakeFiles/Alembic.dir/Ogawa/IArchive.cpp.o CMakeFiles/Alembic.dir/Ogawa/IData.cpp.o CMakeFiles/Alembic.dir/Ogawa/IGroup.cpp.o CMakeFiles/Alembic.dir/Ogawa/IStreams.cpp.o CMakeFiles/Alembic.dir/Ogawa/OArchive.cpp.o CMakeFiles/Alembic.dir/Ogawa/OData.cpp.o CMakeFiles/Alembic.dir/Ogawa/OGroup.cpp.o CMakeFiles/Alembic.dir/Ogawa/OStream.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ranlib libAlembic.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Built target Alembic Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Util/Tests/CMakeFiles/AlembicUtilOperatorBool_Test.dir/build.make lib/Alembic/Util/Tests/CMakeFiles/AlembicUtilOperatorBool_Test.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Util/Tests/CMakeFiles/AlembicUtilTokenMap_Test.dir/build.make lib/Alembic/Util/Tests/CMakeFiles/AlembicUtilTokenMap_Test.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Util/Tests/CMakeFiles/AlembicUtilDimensions_Test_Jeffs.dir/build.make lib/Alembic/Util/Tests/CMakeFiles/AlembicUtilDimensions_Test_Jeffs.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Util/Tests/CMakeFiles/AlembicUtilNaming_Test.dir/build.make lib/Alembic/Util/Tests/CMakeFiles/AlembicUtilNaming_Test.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcCoreAbstract/Tests/CMakeFiles/AbcCoreAbstractTimeSamplingTest.dir/build.make lib/Alembic/AbcCoreAbstract/Tests/CMakeFiles/AbcCoreAbstractTimeSamplingTest.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/Util/Tests /work/build_alembic /work/build_alembic/lib/Alembic/Util/Tests /work/build_alembic/lib/Alembic/Util/Tests/CMakeFiles/AlembicUtilOperatorBool_Test.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcCoreAbstract/Tests/CMakeFiles/AbcCoreAbstractCompoundPropsTest1.dir/build.make lib/Alembic/AbcCoreAbstract/Tests/CMakeFiles/AbcCoreAbstractCompoundPropsTest1.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/Util/Tests /work/build_alembic /work/build_alembic/lib/Alembic/Util/Tests /work/build_alembic/lib/Alembic/Util/Tests/CMakeFiles/AlembicUtilTokenMap_Test.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcCoreAbstract/Tests/CMakeFiles/OctessenceBug58.dir/build.make lib/Alembic/AbcCoreAbstract/Tests/CMakeFiles/OctessenceBug58.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/Util/Tests /work/build_alembic /work/build_alembic/lib/Alembic/Util/Tests /work/build_alembic/lib/Alembic/Util/Tests/CMakeFiles/AlembicUtilDimensions_Test_Jeffs.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ArchiveTests.dir/build.make lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ArchiveTests.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/Util/Tests /work/build_alembic /work/build_alembic/lib/Alembic/Util/Tests /work/build_alembic/lib/Alembic/Util/Tests/CMakeFiles/AlembicUtilNaming_Test.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ArrayPropertyTests.dir/build.make lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ArrayPropertyTests.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcCoreAbstract/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcCoreAbstract/Tests /work/build_alembic/lib/Alembic/AbcCoreAbstract/Tests/CMakeFiles/AbcCoreAbstractTimeSamplingTest.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_HashesTests.dir/build.make lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_HashesTests.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcCoreAbstract/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcCoreAbstract/Tests /work/build_alembic/lib/Alembic/AbcCoreAbstract/Tests/CMakeFiles/AbcCoreAbstractCompoundPropsTest1.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcCoreAbstract/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcCoreAbstract/Tests /work/build_alembic/lib/Alembic/AbcCoreAbstract/Tests/CMakeFiles/OctessenceBug58.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ScalarPropertyTests.dir/build.make lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ScalarPropertyTests.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_TimeSamplingTests.dir/build.make lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_TimeSamplingTests.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcCoreOgawa/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcCoreOgawa/Tests /work/build_alembic/lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ArchiveTests.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ObjectTests.dir/build.make lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ObjectTests.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcCoreOgawa/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcCoreOgawa/Tests /work/build_alembic/lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ArrayPropertyTests.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ConstantPropsTest.dir/build.make lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ConstantPropsTest.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcCoreOgawa/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcCoreOgawa/Tests /work/build_alembic/lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_HashesTests.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcCoreOgawa/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcCoreOgawa/Tests /work/build_alembic/lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ScalarPropertyTests.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_FuzzTest.dir/build.make lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_FuzzTest.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Util/Tests/CMakeFiles/AlembicUtilOperatorBool_Test.dir/build.make lib/Alembic/Util/Tests/CMakeFiles/AlembicUtilOperatorBool_Test.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcCoreOgawa/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcCoreOgawa/Tests /work/build_alembic/lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ObjectTests.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Util/Tests/CMakeFiles/AlembicUtilTokenMap_Test.dir/build.make lib/Alembic/Util/Tests/CMakeFiles/AlembicUtilTokenMap_Test.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcCoreOgawa/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcCoreOgawa/Tests /work/build_alembic/lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_TimeSamplingTests.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcCoreOgawa/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcCoreOgawa/Tests /work/build_alembic/lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ConstantPropsTest.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Util/Tests/CMakeFiles/AlembicUtilDimensions_Test_Jeffs.dir/build.make lib/Alembic/Util/Tests/CMakeFiles/AlembicUtilDimensions_Test_Jeffs.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Util/Tests/CMakeFiles/AlembicUtilNaming_Test.dir/build.make lib/Alembic/Util/Tests/CMakeFiles/AlembicUtilNaming_Test.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcCoreAbstract/Tests/CMakeFiles/AbcCoreAbstractTimeSamplingTest.dir/build.make lib/Alembic/AbcCoreAbstract/Tests/CMakeFiles/AbcCoreAbstractTimeSamplingTest.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcCoreOgawa/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcCoreOgawa/Tests /work/build_alembic/lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_FuzzTest.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcCoreAbstract/Tests/CMakeFiles/AbcCoreAbstractCompoundPropsTest1.dir/build.make lib/Alembic/AbcCoreAbstract/Tests/CMakeFiles/AbcCoreAbstractCompoundPropsTest1.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcCoreAbstract/Tests/CMakeFiles/OctessenceBug58.dir/build.make lib/Alembic/AbcCoreAbstract/Tests/CMakeFiles/OctessenceBug58.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Abc/Tests/CMakeFiles/Abc_Test1.dir/build.make lib/Alembic/Abc/Tests/CMakeFiles/Abc_Test1.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ArchiveTests.dir/build.make lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ArchiveTests.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ArrayPropertyTests.dir/build.make lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ArrayPropertyTests.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_HashesTests.dir/build.make lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_HashesTests.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ScalarPropertyTests.dir/build.make lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ScalarPropertyTests.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/Abc/Tests /work/build_alembic /work/build_alembic/lib/Alembic/Abc/Tests /work/build_alembic/lib/Alembic/Abc/Tests/CMakeFiles/Abc_Test1.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object lib/Alembic/Util/Tests/CMakeFiles/AlembicUtilTokenMap_Test.dir/TokenMapTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object lib/Alembic/Util/Tests/CMakeFiles/AlembicUtilOperatorBool_Test.dir/OperatorBoolTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ObjectTests.dir/build.make lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ObjectTests.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Util/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/Util/Tests/CMakeFiles/AlembicUtilOperatorBool_Test.dir/OperatorBoolTest.cpp.o -MF CMakeFiles/AlembicUtilOperatorBool_Test.dir/OperatorBoolTest.cpp.o.d -o CMakeFiles/AlembicUtilOperatorBool_Test.dir/OperatorBoolTest.cpp.o -c /src/alembic/lib/Alembic/Util/Tests/OperatorBoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_TimeSamplingTests.dir/build.make lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_TimeSamplingTests.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Util/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/Util/Tests/CMakeFiles/AlembicUtilTokenMap_Test.dir/TokenMapTest.cpp.o -MF CMakeFiles/AlembicUtilTokenMap_Test.dir/TokenMapTest.cpp.o.d -o CMakeFiles/AlembicUtilTokenMap_Test.dir/TokenMapTest.cpp.o -c /src/alembic/lib/Alembic/Util/Tests/TokenMapTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ConstantPropsTest.dir/build.make lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ConstantPropsTest.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object lib/Alembic/Util/Tests/CMakeFiles/AlembicUtilDimensions_Test_Jeffs.dir/DimensionsTestJeffs.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_FuzzTest.dir/build.make lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_FuzzTest.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object lib/Alembic/Util/Tests/CMakeFiles/AlembicUtilNaming_Test.dir/NamingTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Abc/Tests/CMakeFiles/Abc_ObjectsAndProperties_Test2.dir/build.make lib/Alembic/Abc/Tests/CMakeFiles/Abc_ObjectsAndProperties_Test2.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Util/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/Util/Tests/CMakeFiles/AlembicUtilDimensions_Test_Jeffs.dir/DimensionsTestJeffs.cpp.o -MF CMakeFiles/AlembicUtilDimensions_Test_Jeffs.dir/DimensionsTestJeffs.cpp.o.d -o CMakeFiles/AlembicUtilDimensions_Test_Jeffs.dir/DimensionsTestJeffs.cpp.o -c /src/alembic/lib/Alembic/Util/Tests/DimensionsTestJeffs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object lib/Alembic/AbcCoreAbstract/Tests/CMakeFiles/AbcCoreAbstractCompoundPropsTest1.dir/CompoundPropertyTest1.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Util/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/Util/Tests/CMakeFiles/AlembicUtilNaming_Test.dir/NamingTest.cpp.o -MF CMakeFiles/AlembicUtilNaming_Test.dir/NamingTest.cpp.o.d -o CMakeFiles/AlembicUtilNaming_Test.dir/NamingTest.cpp.o -c /src/alembic/lib/Alembic/Util/Tests/NamingTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Abc/Tests/CMakeFiles/Abc_CompileTests.dir/build.make lib/Alembic/Abc/Tests/CMakeFiles/Abc_CompileTests.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object lib/Alembic/AbcCoreAbstract/Tests/CMakeFiles/AbcCoreAbstractTimeSamplingTest.dir/TestTimeSampling.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object lib/Alembic/AbcCoreAbstract/Tests/CMakeFiles/OctessenceBug58.dir/OctessenceBug58.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcCoreAbstract/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcCoreAbstract/Tests/CMakeFiles/AbcCoreAbstractCompoundPropsTest1.dir/CompoundPropertyTest1.cpp.o -MF CMakeFiles/AbcCoreAbstractCompoundPropsTest1.dir/CompoundPropertyTest1.cpp.o.d -o CMakeFiles/AbcCoreAbstractCompoundPropsTest1.dir/CompoundPropertyTest1.cpp.o -c /src/alembic/lib/Alembic/AbcCoreAbstract/Tests/CompoundPropertyTest1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Abc/Tests/CMakeFiles/Abc_ObjectTests.dir/build.make lib/Alembic/Abc/Tests/CMakeFiles/Abc_ObjectTests.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcCoreAbstract/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcCoreAbstract/Tests/CMakeFiles/AbcCoreAbstractTimeSamplingTest.dir/TestTimeSampling.cpp.o -MF CMakeFiles/AbcCoreAbstractTimeSamplingTest.dir/TestTimeSampling.cpp.o.d -o CMakeFiles/AbcCoreAbstractTimeSamplingTest.dir/TestTimeSampling.cpp.o -c /src/alembic/lib/Alembic/AbcCoreAbstract/Tests/TestTimeSampling.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcCoreAbstract/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcCoreAbstract/Tests/CMakeFiles/OctessenceBug58.dir/OctessenceBug58.cpp.o -MF CMakeFiles/OctessenceBug58.dir/OctessenceBug58.cpp.o.d -o CMakeFiles/OctessenceBug58.dir/OctessenceBug58.cpp.o -c /src/alembic/lib/Alembic/AbcCoreAbstract/Tests/OctessenceBug58.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Abc/Tests/CMakeFiles/Abc_PropertyTests.dir/build.make lib/Alembic/Abc/Tests/CMakeFiles/Abc_PropertyTests.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/Abc/Tests /work/build_alembic /work/build_alembic/lib/Alembic/Abc/Tests /work/build_alembic/lib/Alembic/Abc/Tests/CMakeFiles/Abc_ObjectsAndProperties_Test2.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ArrayPropertyTests.dir/ArrayPropertyTests.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Abc/Tests/CMakeFiles/Abc_UniformPropertyTest.dir/build.make lib/Alembic/Abc/Tests/CMakeFiles/Abc_UniformPropertyTest.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ArchiveTests.dir/ArchiveTests.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/Abc/Tests /work/build_alembic /work/build_alembic/lib/Alembic/Abc/Tests /work/build_alembic/lib/Alembic/Abc/Tests/CMakeFiles/Abc_CompileTests.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Abc/Tests/CMakeFiles/Abc_IdentityPropertyTest.dir/build.make lib/Alembic/Abc/Tests/CMakeFiles/Abc_IdentityPropertyTest.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_HashesTests.dir/HashesTests.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcCoreOgawa/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ArrayPropertyTests.dir/ArrayPropertyTests.cpp.o -MF CMakeFiles/AbcCoreOgawa_ArrayPropertyTests.dir/ArrayPropertyTests.cpp.o.d -o CMakeFiles/AbcCoreOgawa_ArrayPropertyTests.dir/ArrayPropertyTests.cpp.o -c /src/alembic/lib/Alembic/AbcCoreOgawa/Tests/ArrayPropertyTests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/Abc/Tests /work/build_alembic /work/build_alembic/lib/Alembic/Abc/Tests /work/build_alembic/lib/Alembic/Abc/Tests/CMakeFiles/Abc_ObjectTests.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcCoreOgawa/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ArchiveTests.dir/ArchiveTests.cpp.o -MF CMakeFiles/AbcCoreOgawa_ArchiveTests.dir/ArchiveTests.cpp.o.d -o CMakeFiles/AbcCoreOgawa_ArchiveTests.dir/ArchiveTests.cpp.o -c /src/alembic/lib/Alembic/AbcCoreOgawa/Tests/ArchiveTests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Abc/Tests/CMakeFiles/Abc_ArrayPropertyTest.dir/build.make lib/Alembic/Abc/Tests/CMakeFiles/Abc_ArrayPropertyTest.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcCoreOgawa/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_HashesTests.dir/HashesTests.cpp.o -MF CMakeFiles/AbcCoreOgawa_HashesTests.dir/HashesTests.cpp.o.d -o CMakeFiles/AbcCoreOgawa_HashesTests.dir/HashesTests.cpp.o -c /src/alembic/lib/Alembic/AbcCoreOgawa/Tests/HashesTests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Abc/Tests/CMakeFiles/Abc_InstanceTest.dir/build.make lib/Alembic/Abc/Tests/CMakeFiles/Abc_InstanceTest.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/Abc/Tests /work/build_alembic /work/build_alembic/lib/Alembic/Abc/Tests /work/build_alembic/lib/Alembic/Abc/Tests/CMakeFiles/Abc_PropertyTests.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ScalarPropertyTests.dir/ScalarPropertyTests.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Abc/Tests/CMakeFiles/Abc_Test1.dir/build.make lib/Alembic/Abc/Tests/CMakeFiles/Abc_Test1.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ObjectTests.dir/ObjectTests.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/Abc/Tests /work/build_alembic /work/build_alembic/lib/Alembic/Abc/Tests /work/build_alembic/lib/Alembic/Abc/Tests/CMakeFiles/Abc_UniformPropertyTest.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ConstantPropsTest.dir/ConstantPropsNumSampsTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcCoreOgawa/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ScalarPropertyTests.dir/ScalarPropertyTests.cpp.o -MF CMakeFiles/AbcCoreOgawa_ScalarPropertyTests.dir/ScalarPropertyTests.cpp.o.d -o CMakeFiles/AbcCoreOgawa_ScalarPropertyTests.dir/ScalarPropertyTests.cpp.o -c /src/alembic/lib/Alembic/AbcCoreOgawa/Tests/ScalarPropertyTests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcCoreOgawa/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ObjectTests.dir/ObjectTests.cpp.o -MF CMakeFiles/AbcCoreOgawa_ObjectTests.dir/ObjectTests.cpp.o.d -o CMakeFiles/AbcCoreOgawa_ObjectTests.dir/ObjectTests.cpp.o -c /src/alembic/lib/Alembic/AbcCoreOgawa/Tests/ObjectTests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/Abc/Tests /work/build_alembic /work/build_alembic/lib/Alembic/Abc/Tests /work/build_alembic/lib/Alembic/Abc/Tests/CMakeFiles/Abc_IdentityPropertyTest.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcCoreOgawa/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_ConstantPropsTest.dir/ConstantPropsNumSampsTest.cpp.o -MF CMakeFiles/AbcCoreOgawa_ConstantPropsTest.dir/ConstantPropsNumSampsTest.cpp.o.d -o CMakeFiles/AbcCoreOgawa_ConstantPropsTest.dir/ConstantPropsNumSampsTest.cpp.o -c /src/alembic/lib/Alembic/AbcCoreOgawa/Tests/ConstantPropsNumSampsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Abc/Tests/CMakeFiles/Abc_ArchiveTest.dir/build.make lib/Alembic/Abc/Tests/CMakeFiles/Abc_ArchiveTest.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_FuzzTest.dir/fuzzTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/Abc/Tests /work/build_alembic /work/build_alembic/lib/Alembic/Abc/Tests /work/build_alembic/lib/Alembic/Abc/Tests/CMakeFiles/Abc_ArrayPropertyTest.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Abc/Tests/CMakeFiles/Abc_CyclicPropertyTest.dir/build.make lib/Alembic/Abc/Tests/CMakeFiles/Abc_CyclicPropertyTest.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/Abc/Tests /work/build_alembic /work/build_alembic/lib/Alembic/Abc/Tests /work/build_alembic/lib/Alembic/Abc/Tests/CMakeFiles/Abc_InstanceTest.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcCoreOgawa/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_FuzzTest.dir/fuzzTest.cpp.o -MF CMakeFiles/AbcCoreOgawa_FuzzTest.dir/fuzzTest.cpp.o.d -o CMakeFiles/AbcCoreOgawa_FuzzTest.dir/fuzzTest.cpp.o -c /src/alembic/lib/Alembic/AbcCoreOgawa/Tests/fuzzTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Abc/Tests/CMakeFiles/Abc_ParentingTest.dir/build.make lib/Alembic/Abc/Tests/CMakeFiles/Abc_ParentingTest.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Abc/Tests/CMakeFiles/Abc_OctessenceBug17.dir/build.make lib/Alembic/Abc/Tests/CMakeFiles/Abc_OctessenceBug17.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/Abc/Tests /work/build_alembic /work/build_alembic/lib/Alembic/Abc/Tests /work/build_alembic/lib/Alembic/Abc/Tests/CMakeFiles/Abc_ArchiveTest.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Abc/Tests/CMakeFiles/Abc_ObjectsAndProperties_Test2.dir/build.make lib/Alembic/Abc/Tests/CMakeFiles/Abc_ObjectsAndProperties_Test2.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Abc/Tests/CMakeFiles/Abc_CompileTests.dir/build.make lib/Alembic/Abc/Tests/CMakeFiles/Abc_CompileTests.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_TimeSamplingTests.dir/TimeSamplingTests.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Abc/Tests/CMakeFiles/Abc_ObjectTests.dir/build.make lib/Alembic/Abc/Tests/CMakeFiles/Abc_ObjectTests.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/Abc/Tests /work/build_alembic /work/build_alembic/lib/Alembic/Abc/Tests /work/build_alembic/lib/Alembic/Abc/Tests/CMakeFiles/Abc_CyclicPropertyTest.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Abc/Tests/CMakeFiles/Abc_OctessenceBug16.dir/build.make lib/Alembic/Abc/Tests/CMakeFiles/Abc_OctessenceBug16.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcCoreOgawa/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcCoreOgawa/Tests/CMakeFiles/AbcCoreOgawa_TimeSamplingTests.dir/TimeSamplingTests.cpp.o -MF CMakeFiles/AbcCoreOgawa_TimeSamplingTests.dir/TimeSamplingTests.cpp.o.d -o CMakeFiles/AbcCoreOgawa_TimeSamplingTests.dir/TimeSamplingTests.cpp.o -c /src/alembic/lib/Alembic/AbcCoreOgawa/Tests/TimeSamplingTests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/Abc/Tests /work/build_alembic /work/build_alembic/lib/Alembic/Abc/Tests /work/build_alembic/lib/Alembic/Abc/Tests/CMakeFiles/Abc_OctessenceBug17.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Abc/Tests/CMakeFiles/Abc_CacheControlTest.dir/build.make lib/Alembic/Abc/Tests/CMakeFiles/Abc_CacheControlTest.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/Abc/Tests /work/build_alembic /work/build_alembic/lib/Alembic/Abc/Tests /work/build_alembic/lib/Alembic/Abc/Tests/CMakeFiles/Abc_ParentingTest.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Abc/Tests/CMakeFiles/Abc_PropertyTests.dir/build.make lib/Alembic/Abc/Tests/CMakeFiles/Abc_PropertyTests.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object lib/Alembic/Abc/Tests/CMakeFiles/Abc_Test1.dir/test1.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Abc/Tests/CMakeFiles/Abc_UniformPropertyTest.dir/build.make lib/Alembic/Abc/Tests/CMakeFiles/Abc_UniformPropertyTest.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Abc/Tests/CMakeFiles/Abc_IdentityPropertyTest.dir/build.make lib/Alembic/Abc/Tests/CMakeFiles/Abc_IdentityPropertyTest.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Abc/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/Abc/Tests/CMakeFiles/Abc_Test1.dir/test1.cpp.o -MF CMakeFiles/Abc_Test1.dir/test1.cpp.o.d -o CMakeFiles/Abc_Test1.dir/test1.cpp.o -c /src/alembic/lib/Alembic/Abc/Tests/test1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Abc/Tests/CMakeFiles/Abc_RedundantDataPathsTest.dir/build.make lib/Alembic/Abc/Tests/CMakeFiles/Abc_RedundantDataPathsTest.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/Abc/Tests /work/build_alembic /work/build_alembic/lib/Alembic/Abc/Tests /work/build_alembic/lib/Alembic/Abc/Tests/CMakeFiles/Abc_OctessenceBug16.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Abc/Tests/CMakeFiles/Abc_InstanceTest.dir/build.make lib/Alembic/Abc/Tests/CMakeFiles/Abc_InstanceTest.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/Abc/Tests /work/build_alembic /work/build_alembic/lib/Alembic/Abc/Tests /work/build_alembic/lib/Alembic/Abc/Tests/CMakeFiles/Abc_CacheControlTest.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcCoreLayer/Tests/CMakeFiles/AbcCoreLayer_ObjectTests.dir/build.make lib/Alembic/AbcCoreLayer/Tests/CMakeFiles/AbcCoreLayer_ObjectTests.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Abc/Tests/CMakeFiles/Abc_CyclicPropertyTest.dir/build.make lib/Alembic/Abc/Tests/CMakeFiles/Abc_CyclicPropertyTest.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/Abc/Tests /work/build_alembic /work/build_alembic/lib/Alembic/Abc/Tests /work/build_alembic/lib/Alembic/Abc/Tests/CMakeFiles/Abc_RedundantDataPathsTest.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Abc/Tests/CMakeFiles/Abc_ArrayPropertyTest.dir/build.make lib/Alembic/Abc/Tests/CMakeFiles/Abc_ArrayPropertyTest.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object lib/Alembic/Abc/Tests/CMakeFiles/Abc_ObjectTests.dir/ObjectTests.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcCoreLayer/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcCoreLayer/Tests /work/build_alembic/lib/Alembic/AbcCoreLayer/Tests/CMakeFiles/AbcCoreLayer_ObjectTests.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Abc/Tests/CMakeFiles/Abc_ArchiveTest.dir/build.make lib/Alembic/Abc/Tests/CMakeFiles/Abc_ArchiveTest.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Abc/Tests/CMakeFiles/Abc_ParentingTest.dir/build.make lib/Alembic/Abc/Tests/CMakeFiles/Abc_ParentingTest.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Abc/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/Abc/Tests/CMakeFiles/Abc_ObjectTests.dir/ObjectTests.cpp.o -MF CMakeFiles/Abc_ObjectTests.dir/ObjectTests.cpp.o.d -o CMakeFiles/Abc_ObjectTests.dir/ObjectTests.cpp.o -c /src/alembic/lib/Alembic/Abc/Tests/ObjectTests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object lib/Alembic/Abc/Tests/CMakeFiles/Abc_PropertyTests.dir/PropertyTests.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Abc/Tests/CMakeFiles/Abc_OctessenceBug17.dir/build.make lib/Alembic/Abc/Tests/CMakeFiles/Abc_OctessenceBug17.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object lib/Alembic/Abc/Tests/CMakeFiles/Abc_UniformPropertyTest.dir/UniformPropertyTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Abc/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/Abc/Tests/CMakeFiles/Abc_PropertyTests.dir/PropertyTests.cpp.o -MF CMakeFiles/Abc_PropertyTests.dir/PropertyTests.cpp.o.d -o CMakeFiles/Abc_PropertyTests.dir/PropertyTests.cpp.o -c /src/alembic/lib/Alembic/Abc/Tests/PropertyTests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Abc/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/Abc/Tests/CMakeFiles/Abc_UniformPropertyTest.dir/UniformPropertyTest.cpp.o -MF CMakeFiles/Abc_UniformPropertyTest.dir/UniformPropertyTest.cpp.o.d -o CMakeFiles/Abc_UniformPropertyTest.dir/UniformPropertyTest.cpp.o -c /src/alembic/lib/Alembic/Abc/Tests/UniformPropertyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Abc/Tests/CMakeFiles/Abc_CacheControlTest.dir/build.make lib/Alembic/Abc/Tests/CMakeFiles/Abc_CacheControlTest.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Abc/Tests/CMakeFiles/Abc_OctessenceBug16.dir/build.make lib/Alembic/Abc/Tests/CMakeFiles/Abc_OctessenceBug16.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object lib/Alembic/Abc/Tests/CMakeFiles/Abc_InstanceTest.dir/InstanceTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Abc/Tests/CMakeFiles/Abc_RedundantDataPathsTest.dir/build.make lib/Alembic/Abc/Tests/CMakeFiles/Abc_RedundantDataPathsTest.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object lib/Alembic/Abc/Tests/CMakeFiles/Abc_CyclicPropertyTest.dir/CyclicPropertyTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Abc/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/Abc/Tests/CMakeFiles/Abc_InstanceTest.dir/InstanceTest.cpp.o -MF CMakeFiles/Abc_InstanceTest.dir/InstanceTest.cpp.o.d -o CMakeFiles/Abc_InstanceTest.dir/InstanceTest.cpp.o -c /src/alembic/lib/Alembic/Abc/Tests/InstanceTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Abc/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/Abc/Tests/CMakeFiles/Abc_CyclicPropertyTest.dir/CyclicPropertyTest.cpp.o -MF CMakeFiles/Abc_CyclicPropertyTest.dir/CyclicPropertyTest.cpp.o.d -o CMakeFiles/Abc_CyclicPropertyTest.dir/CyclicPropertyTest.cpp.o -c /src/alembic/lib/Alembic/Abc/Tests/CyclicPropertyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object lib/Alembic/Abc/Tests/CMakeFiles/Abc_ArrayPropertyTest.dir/ArrayPropertyTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Abc/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/Abc/Tests/CMakeFiles/Abc_ArrayPropertyTest.dir/ArrayPropertyTest.cpp.o -MF CMakeFiles/Abc_ArrayPropertyTest.dir/ArrayPropertyTest.cpp.o.d -o CMakeFiles/Abc_ArrayPropertyTest.dir/ArrayPropertyTest.cpp.o -c /src/alembic/lib/Alembic/Abc/Tests/ArrayPropertyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object lib/Alembic/Abc/Tests/CMakeFiles/Abc_ArchiveTest.dir/ArchiveTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Abc/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/Abc/Tests/CMakeFiles/Abc_ArchiveTest.dir/ArchiveTest.cpp.o -MF CMakeFiles/Abc_ArchiveTest.dir/ArchiveTest.cpp.o.d -o CMakeFiles/Abc_ArchiveTest.dir/ArchiveTest.cpp.o -c /src/alembic/lib/Alembic/Abc/Tests/ArchiveTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object lib/Alembic/Abc/Tests/CMakeFiles/Abc_OctessenceBug17.dir/OctessenceBug17.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object lib/Alembic/Abc/Tests/CMakeFiles/Abc_ParentingTest.dir/ParentingTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Abc/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/Abc/Tests/CMakeFiles/Abc_OctessenceBug17.dir/OctessenceBug17.cpp.o -MF CMakeFiles/Abc_OctessenceBug17.dir/OctessenceBug17.cpp.o.d -o CMakeFiles/Abc_OctessenceBug17.dir/OctessenceBug17.cpp.o -c /src/alembic/lib/Alembic/Abc/Tests/OctessenceBug17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Abc/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/Abc/Tests/CMakeFiles/Abc_ParentingTest.dir/ParentingTest.cpp.o -MF CMakeFiles/Abc_ParentingTest.dir/ParentingTest.cpp.o.d -o CMakeFiles/Abc_ParentingTest.dir/ParentingTest.cpp.o -c /src/alembic/lib/Alembic/Abc/Tests/ParentingTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object lib/Alembic/Abc/Tests/CMakeFiles/Abc_RedundantDataPathsTest.dir/RedundantDataTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Abc/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/Abc/Tests/CMakeFiles/Abc_RedundantDataPathsTest.dir/RedundantDataTest.cpp.o -MF CMakeFiles/Abc_RedundantDataPathsTest.dir/RedundantDataTest.cpp.o.d -o CMakeFiles/Abc_RedundantDataPathsTest.dir/RedundantDataTest.cpp.o -c /src/alembic/lib/Alembic/Abc/Tests/RedundantDataTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object lib/Alembic/Abc/Tests/CMakeFiles/Abc_OctessenceBug16.dir/OctessenceBug16.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object lib/Alembic/Abc/Tests/CMakeFiles/Abc_CacheControlTest.dir/CacheControlTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Abc/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/Abc/Tests/CMakeFiles/Abc_OctessenceBug16.dir/OctessenceBug16.cpp.o -MF CMakeFiles/Abc_OctessenceBug16.dir/OctessenceBug16.cpp.o.d -o CMakeFiles/Abc_OctessenceBug16.dir/OctessenceBug16.cpp.o -c /src/alembic/lib/Alembic/Abc/Tests/OctessenceBug16.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Abc/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/Abc/Tests/CMakeFiles/Abc_CacheControlTest.dir/CacheControlTest.cpp.o -MF CMakeFiles/Abc_CacheControlTest.dir/CacheControlTest.cpp.o.d -o CMakeFiles/Abc_CacheControlTest.dir/CacheControlTest.cpp.o -c /src/alembic/lib/Alembic/Abc/Tests/CacheControlTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object lib/Alembic/Abc/Tests/CMakeFiles/Abc_CompileTests.dir/CompileTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Abc/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/Abc/Tests/CMakeFiles/Abc_CompileTests.dir/CompileTest.cpp.o -MF CMakeFiles/Abc_CompileTests.dir/CompileTest.cpp.o.d -o CMakeFiles/Abc_CompileTests.dir/CompileTest.cpp.o -c /src/alembic/lib/Alembic/Abc/Tests/CompileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object lib/Alembic/Abc/Tests/CMakeFiles/Abc_IdentityPropertyTest.dir/IdentityPropertyTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Abc/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/Abc/Tests/CMakeFiles/Abc_IdentityPropertyTest.dir/IdentityPropertyTest.cpp.o -MF CMakeFiles/Abc_IdentityPropertyTest.dir/IdentityPropertyTest.cpp.o.d -o CMakeFiles/Abc_IdentityPropertyTest.dir/IdentityPropertyTest.cpp.o -c /src/alembic/lib/Alembic/Abc/Tests/IdentityPropertyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcCoreLayer/Tests/CMakeFiles/AbcCoreLayer_ObjectTests.dir/build.make lib/Alembic/AbcCoreLayer/Tests/CMakeFiles/AbcCoreLayer_ObjectTests.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object lib/Alembic/AbcCoreLayer/Tests/CMakeFiles/AbcCoreLayer_ObjectTests.dir/ObjectTests.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcCoreLayer/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcCoreLayer/Tests/CMakeFiles/AbcCoreLayer_ObjectTests.dir/ObjectTests.cpp.o -MF CMakeFiles/AbcCoreLayer_ObjectTests.dir/ObjectTests.cpp.o.d -o CMakeFiles/AbcCoreLayer_ObjectTests.dir/ObjectTests.cpp.o -c /src/alembic/lib/Alembic/AbcCoreLayer/Tests/ObjectTests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object lib/Alembic/Abc/Tests/CMakeFiles/Abc_ObjectsAndProperties_Test2.dir/ObjectsAndPropertiesTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Abc/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/Abc/Tests/CMakeFiles/Abc_ObjectsAndProperties_Test2.dir/ObjectsAndPropertiesTest.cpp.o -MF CMakeFiles/Abc_ObjectsAndProperties_Test2.dir/ObjectsAndPropertiesTest.cpp.o.d -o CMakeFiles/Abc_ObjectsAndProperties_Test2.dir/ObjectsAndPropertiesTest.cpp.o -c /src/alembic/lib/Alembic/Abc/Tests/ObjectsAndPropertiesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Linking CXX executable AlembicUtilOperatorBool_Test Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Util/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AlembicUtilOperatorBool_Test.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AlembicUtilOperatorBool_Test.dir/OperatorBoolTest.cpp.o -o AlembicUtilOperatorBool_Test ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Main function filename: /src/alembic/lib/Alembic/Util/Tests/OperatorBoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:01 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking CXX executable AlembicUtilNaming_Test Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Util/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AlembicUtilNaming_Test.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AlembicUtilNaming_Test.dir/NamingTest.cpp.o -o AlembicUtilNaming_Test ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Main function filename: /src/alembic/lib/Alembic/Util/Tests/NamingTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:01 : Logging next yaml tile to /src/allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking CXX executable AlembicUtilDimensions_Test_Jeffs Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Util/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AlembicUtilDimensions_Test_Jeffs.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AlembicUtilDimensions_Test_Jeffs.dir/DimensionsTestJeffs.cpp.o -o AlembicUtilDimensions_Test_Jeffs ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target AlembicUtilOperatorBool_Test Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcCoreLayer/Tests/CMakeFiles/AbcCoreLayer_PropTests.dir/build.make lib/Alembic/AbcCoreLayer/Tests/CMakeFiles/AbcCoreLayer_PropTests.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcCoreLayer/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcCoreLayer/Tests /work/build_alembic/lib/Alembic/AbcCoreLayer/Tests/CMakeFiles/AbcCoreLayer_PropTests.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcCoreLayer/Tests/CMakeFiles/AbcCoreLayer_PropTests.dir/build.make lib/Alembic/AbcCoreLayer/Tests/CMakeFiles/AbcCoreLayer_PropTests.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object lib/Alembic/AbcCoreLayer/Tests/CMakeFiles/AbcCoreLayer_PropTests.dir/PropTests.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcCoreLayer/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcCoreLayer/Tests/CMakeFiles/AbcCoreLayer_PropTests.dir/PropTests.cpp.o -MF CMakeFiles/AbcCoreLayer_PropTests.dir/PropTests.cpp.o.d -o CMakeFiles/AbcCoreLayer_PropTests.dir/PropTests.cpp.o -c /src/alembic/lib/Alembic/AbcCoreLayer/Tests/PropTests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Linking CXX executable AlembicUtilTokenMap_Test Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Util/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AlembicUtilTokenMap_Test.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AlembicUtilTokenMap_Test.dir/TokenMapTest.cpp.o -o AlembicUtilTokenMap_Test ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Main function filename: /src/alembic/lib/Alembic/Util/Tests/DimensionsTestJeffs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:01 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Linking CXX executable OctessenceBug58 Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcCoreAbstract/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/OctessenceBug58.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/OctessenceBug58.dir/OctessenceBug58.cpp.o -o OctessenceBug58 ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Linking CXX executable Abc_CacheControlTest Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Abc/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/Abc_CacheControlTest.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/Abc_CacheControlTest.dir/CacheControlTest.cpp.o -o Abc_CacheControlTest ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Linking CXX executable AbcCoreAbstractCompoundPropsTest1 Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcCoreAbstract/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcCoreAbstractCompoundPropsTest1.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcCoreAbstractCompoundPropsTest1.dir/CompoundPropertyTest1.cpp.o -o AbcCoreAbstractCompoundPropsTest1 ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Main function filename: /src/alembic/lib/Alembic/Util/Tests/TokenMapTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:01 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Main function filename: /src/alembic/lib/Alembic/Abc/Tests/CacheControlTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:01 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Linking CXX executable AbcCoreOgawa_TimeSamplingTests Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Built target Abc_CacheControlTest Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcCoreOgawa/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcCoreOgawa_TimeSamplingTests.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_PolyMeshTest.dir/build.make lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_PolyMeshTest.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcCoreOgawa_TimeSamplingTests.dir/TimeSamplingTests.cpp.o -o AbcCoreOgawa_TimeSamplingTests ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcGeom/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcGeom/Tests /work/build_alembic/lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_PolyMeshTest.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_PolyMeshTest.dir/build.make lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_PolyMeshTest.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_PolyMeshTest.dir/MeshData.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_PolyMeshTest.dir/MeshData.cpp.o -MF CMakeFiles/AbcGeom_PolyMeshTest.dir/MeshData.cpp.o.d -o CMakeFiles/AbcGeom_PolyMeshTest.dir/MeshData.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/Tests/MeshData.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Linking CXX executable AbcCoreAbstractTimeSamplingTest Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcCoreAbstract/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcCoreAbstractTimeSamplingTest.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Linking CXX executable AbcCoreOgawa_ConstantPropsTest Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcCoreOgawa/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcCoreOgawa_ConstantPropsTest.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcCoreAbstractTimeSamplingTest.dir/TestTimeSampling.cpp.o -o AbcCoreAbstractTimeSamplingTest ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcCoreOgawa_ConstantPropsTest.dir/ConstantPropsNumSampsTest.cpp.o -o AbcCoreOgawa_ConstantPropsTest ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Built target AlembicUtilNaming_Test Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_HelperLibTest.dir/build.make lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_HelperLibTest.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcGeom/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcGeom/Tests /work/build_alembic/lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_HelperLibTest.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_HelperLibTest.dir/build.make lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_HelperLibTest.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_HelperLibTest.dir/HelperLibTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_HelperLibTest.dir/HelperLibTest.cpp.o -MF CMakeFiles/AbcGeom_HelperLibTest.dir/HelperLibTest.cpp.o.d -o CMakeFiles/AbcGeom_HelperLibTest.dir/HelperLibTest.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/Tests/HelperLibTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Built target AlembicUtilDimensions_Test_Jeffs Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_PointsTest.dir/build.make lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_PointsTest.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcGeom/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcGeom/Tests /work/build_alembic/lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_PointsTest.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_PointsTest.dir/build.make lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_PointsTest.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_PointsTest.dir/PointsTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_PointsTest.dir/PointsTest.cpp.o -MF CMakeFiles/AbcGeom_PointsTest.dir/PointsTest.cpp.o.d -o CMakeFiles/AbcGeom_PointsTest.dir/PointsTest.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/Tests/PointsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Linking CXX executable AbcCoreOgawa_ObjectTests Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcCoreOgawa/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcCoreOgawa_ObjectTests.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcCoreOgawa_ObjectTests.dir/ObjectTests.cpp.o -o AbcCoreOgawa_ObjectTests ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Main function filename: /src/alembic/lib/Alembic/AbcCoreAbstract/Tests/TestTimeSampling.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:02 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Linking CXX executable Abc_ObjectTests Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Abc/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/Abc_ObjectTests.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/Abc_ObjectTests.dir/ObjectTests.cpp.o -o Abc_ObjectTests ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Linking CXX executable Abc_IdentityPropertyTest Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Abc/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/Abc_IdentityPropertyTest.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/Abc_IdentityPropertyTest.dir/IdentityPropertyTest.cpp.o -o Abc_IdentityPropertyTest ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Linking CXX executable Abc_OctessenceBug17 Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Abc/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/Abc_OctessenceBug17.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/Abc_OctessenceBug17.dir/OctessenceBug17.cpp.o -o Abc_OctessenceBug17 ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Linking CXX executable Abc_ArchiveTest Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Abc/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/Abc_ArchiveTest.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/Abc_ArchiveTest.dir/ArchiveTest.cpp.o -o Abc_ArchiveTest ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Linking CXX executable Abc_UniformPropertyTest Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Abc/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/Abc_UniformPropertyTest.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/Abc_UniformPropertyTest.dir/UniformPropertyTest.cpp.o -o Abc_UniformPropertyTest ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Linking CXX executable Abc_CyclicPropertyTest Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Abc/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/Abc_CyclicPropertyTest.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/Abc_CyclicPropertyTest.dir/CyclicPropertyTest.cpp.o -o Abc_CyclicPropertyTest ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Linking CXX executable AbcCoreOgawa_ScalarPropertyTests Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcCoreOgawa/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcCoreOgawa_ScalarPropertyTests.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcCoreOgawa_ScalarPropertyTests.dir/ScalarPropertyTests.cpp.o -o AbcCoreOgawa_ScalarPropertyTests ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Built target AlembicUtilTokenMap_Test Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_NurbsTest.dir/build.make lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_NurbsTest.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcGeom/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcGeom/Tests /work/build_alembic/lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_NurbsTest.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_NurbsTest.dir/build.make lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_NurbsTest.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_NurbsTest.dir/NurbsData.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_NurbsTest.dir/NurbsData.cpp.o -MF CMakeFiles/AbcGeom_NurbsTest.dir/NurbsData.cpp.o.d -o CMakeFiles/AbcGeom_NurbsTest.dir/NurbsData.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/Tests/NurbsData.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Linking CXX executable AbcCoreLayer_ObjectTests Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcCoreLayer/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcCoreLayer_ObjectTests.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcCoreLayer_ObjectTests.dir/ObjectTests.cpp.o -o AbcCoreLayer_ObjectTests ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Linking CXX executable Abc_RedundantDataPathsTest Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Abc/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/Abc_RedundantDataPathsTest.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/Abc_RedundantDataPathsTest.dir/RedundantDataTest.cpp.o -o Abc_RedundantDataPathsTest ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Linking CXX executable AbcCoreOgawa_FuzzTest Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcCoreOgawa/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcCoreOgawa_FuzzTest.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcCoreOgawa_FuzzTest.dir/fuzzTest.cpp.o -o AbcCoreOgawa_FuzzTest ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Linking CXX executable Abc_PropertyTests Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Abc/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/Abc_PropertyTests.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/Abc_PropertyTests.dir/PropertyTests.cpp.o -o Abc_PropertyTests ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Linking CXX executable AbcCoreOgawa_HashesTests Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcCoreOgawa/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcCoreOgawa_HashesTests.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcCoreOgawa_HashesTests.dir/HashesTests.cpp.o -o AbcCoreOgawa_HashesTests ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Linking CXX executable Abc_OctessenceBug16 Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Abc/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/Abc_OctessenceBug16.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/Abc_OctessenceBug16.dir/OctessenceBug16.cpp.o -o Abc_OctessenceBug16 ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Linking CXX executable Abc_ParentingTest Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Abc/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/Abc_ParentingTest.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/Abc_ParentingTest.dir/ParentingTest.cpp.o -o Abc_ParentingTest ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Linking CXX executable Abc_InstanceTest Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Abc/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/Abc_InstanceTest.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/Abc_InstanceTest.dir/InstanceTest.cpp.o -o Abc_InstanceTest ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Linking CXX executable AbcCoreOgawa_ArchiveTests Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcCoreOgawa/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcCoreOgawa_ArchiveTests.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcCoreOgawa_ArchiveTests.dir/ArchiveTests.cpp.o -o AbcCoreOgawa_ArchiveTests ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Linking CXX executable Abc_CompileTests Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Abc/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/Abc_CompileTests.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/Abc_CompileTests.dir/CompileTest.cpp.o -o Abc_CompileTests ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Linking CXX executable Abc_Test1 Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Abc/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/Abc_Test1.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/Abc_Test1.dir/test1.cpp.o -o Abc_Test1 ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Built target AbcCoreAbstractTimeSamplingTest Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_SubDTest.dir/build.make lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_SubDTest.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcGeom/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcGeom/Tests /work/build_alembic/lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_SubDTest.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_SubDTest.dir/build.make lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_SubDTest.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_SubDTest.dir/MeshData.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_SubDTest.dir/MeshData.cpp.o -MF CMakeFiles/AbcGeom_SubDTest.dir/MeshData.cpp.o.d -o CMakeFiles/AbcGeom_SubDTest.dir/MeshData.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/Tests/MeshData.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Linking CXX executable Abc_ArrayPropertyTest Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Abc/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/Abc_ArrayPropertyTest.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/Abc_ArrayPropertyTest.dir/ArrayPropertyTest.cpp.o -o Abc_ArrayPropertyTest ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Linking CXX executable Abc_ObjectsAndProperties_Test2 Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Abc/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/Abc_ObjectsAndProperties_Test2.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/Abc_ObjectsAndProperties_Test2.dir/ObjectsAndPropertiesTest.cpp.o -o Abc_ObjectsAndProperties_Test2 ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_PolyMeshTest.dir/PolyMeshTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_PolyMeshTest.dir/PolyMeshTest.cpp.o -MF CMakeFiles/AbcGeom_PolyMeshTest.dir/PolyMeshTest.cpp.o.d -o CMakeFiles/AbcGeom_PolyMeshTest.dir/PolyMeshTest.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/Tests/PolyMeshTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Linking CXX executable AbcCoreLayer_PropTests Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcCoreLayer/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcCoreLayer_PropTests.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcCoreLayer_PropTests.dir/PropTests.cpp.o -o AbcCoreLayer_PropTests ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_NurbsTest.dir/NurbsTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_NurbsTest.dir/NurbsTest.cpp.o -MF CMakeFiles/AbcGeom_NurbsTest.dir/NurbsTest.cpp.o.d -o CMakeFiles/AbcGeom_NurbsTest.dir/NurbsTest.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/Tests/NurbsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Main function filename: /src/alembic/lib/Alembic/AbcCoreAbstract/Tests/OctessenceBug58.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:05 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Main function filename: /src/alembic/lib/Alembic/AbcCoreAbstract/Tests/CompoundPropertyTest1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:05 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Main function filename: /src/alembic/lib/Alembic/AbcCoreOgawa/Tests/TimeSamplingTests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:05 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Main function filename: /src/alembic/lib/Alembic/AbcCoreOgawa/Tests/ConstantPropsNumSampsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:05 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Linking CXX executable AbcGeom_HelperLibTest Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcGeom_HelperLibTest.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcGeom_HelperLibTest.dir/HelperLibTest.cpp.o -o AbcGeom_HelperLibTest ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Main function filename: /src/alembic/lib/Alembic/AbcCoreOgawa/Tests/ObjectTests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:05 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Linking CXX executable AbcCoreOgawa_ArrayPropertyTests Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcCoreOgawa/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcCoreOgawa_ArrayPropertyTests.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcCoreOgawa_ArrayPropertyTests.dir/ArrayPropertyTests.cpp.o -o AbcCoreOgawa_ArrayPropertyTests ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_SubDTest.dir/SubDTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_SubDTest.dir/SubDTest.cpp.o -MF CMakeFiles/AbcGeom_SubDTest.dir/SubDTest.cpp.o.d -o CMakeFiles/AbcGeom_SubDTest.dir/SubDTest.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/Tests/SubDTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Main function filename: /src/alembic/lib/Alembic/AbcCoreOgawa/Tests/ScalarPropertyTests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:06 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Main function filename: /src/alembic/lib/Alembic/AbcCoreOgawa/Tests/fuzzTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:06 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Main function filename: /src/alembic/lib/Alembic/Abc/Tests/OctessenceBug17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:06 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Linking CXX executable AbcGeom_PointsTest Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcGeom_PointsTest.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcGeom_PointsTest.dir/PointsTest.cpp.o -o AbcGeom_PointsTest ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Main function filename: /src/alembic/lib/Alembic/AbcCoreOgawa/Tests/HashesTests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:06 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Main function filename: /src/alembic/lib/Alembic/AbcCoreOgawa/Tests/ArchiveTests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:06 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Main function filename: /src/alembic/lib/Alembic/Abc/Tests/UniformPropertyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:06 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Main function filename: /src/alembic/lib/Alembic/Abc/Tests/OctessenceBug16.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:07 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Main function filename: /src/alembic/lib/Alembic/Abc/Tests/ArchiveTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:07 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Main function filename: /src/alembic/lib/Alembic/Abc/Tests/IdentityPropertyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:07 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Main function filename: /src/alembic/lib/Alembic/Abc/Tests/CyclicPropertyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:07 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Main function filename: /src/alembic/lib/Alembic/Abc/Tests/ObjectTests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:07 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Main function filename: /src/alembic/lib/Alembic/AbcCoreLayer/Tests/ObjectTests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:07 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Main function filename: /src/alembic/lib/Alembic/Abc/Tests/CompileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:07 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Main function filename: /src/alembic/lib/Alembic/Abc/Tests/test1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:07 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Main function filename: /src/alembic/lib/Alembic/Abc/Tests/RedundantDataTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:08 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Main function filename: /src/alembic/lib/Alembic/Abc/Tests/InstanceTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:08 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Main function filename: /src/alembic/lib/Alembic/Abc/Tests/ParentingTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:08 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Main function filename: /src/alembic/lib/Alembic/Abc/Tests/PropertyTests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:08 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Linking CXX executable AbcGeom_NurbsTest Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcGeom_NurbsTest.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcGeom_NurbsTest.dir/NurbsData.cpp.o CMakeFiles/AbcGeom_NurbsTest.dir/NurbsTest.cpp.o -o AbcGeom_NurbsTest ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Linking CXX executable AbcGeom_PolyMeshTest Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcGeom_PolyMeshTest.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcGeom_PolyMeshTest.dir/MeshData.cpp.o CMakeFiles/AbcGeom_PolyMeshTest.dir/PolyMeshTest.cpp.o -o AbcGeom_PolyMeshTest ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Main function filename: /src/alembic/lib/Alembic/Abc/Tests/ArrayPropertyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:09 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Main function filename: /src/alembic/lib/Alembic/Abc/Tests/ObjectsAndPropertiesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:09 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Main function filename: /src/alembic/lib/Alembic/AbcCoreOgawa/Tests/ArrayPropertyTests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:10 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Main function filename: /src/alembic/lib/Alembic/AbcCoreLayer/Tests/PropTests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:10 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Main function filename: /src/alembic/lib/Alembic/AbcGeom/Tests/HelperLibTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:10 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Linking CXX executable AbcGeom_SubDTest Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcGeom_SubDTest.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcGeom_SubDTest.dir/MeshData.cpp.o CMakeFiles/AbcGeom_SubDTest.dir/SubDTest.cpp.o -o AbcGeom_SubDTest ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Main function filename: /src/alembic/lib/Alembic/AbcGeom/Tests/PointsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:11 : Logging next yaml tile to /src/allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Main function filename: /src/alembic/lib/Alembic/AbcGeom/Tests/NurbsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:13 : Logging next yaml tile to /src/allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Main function filename: /src/alembic/lib/Alembic/AbcGeom/Tests/PolyMeshTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:15 : Logging next yaml tile to /src/allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Main function filename: /src/alembic/lib/Alembic/AbcGeom/Tests/SubDTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:17 : Logging next yaml tile to /src/allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Built target OctessenceBug58 Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_SubDFaceSetTest.dir/build.make lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_SubDFaceSetTest.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcGeom/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcGeom/Tests /work/build_alembic/lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_SubDFaceSetTest.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_SubDFaceSetTest.dir/build.make lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_SubDFaceSetTest.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_SubDFaceSetTest.dir/MeshData.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_SubDFaceSetTest.dir/MeshData.cpp.o -MF CMakeFiles/AbcGeom_SubDFaceSetTest.dir/MeshData.cpp.o.d -o CMakeFiles/AbcGeom_SubDFaceSetTest.dir/MeshData.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/Tests/MeshData.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Built target AbcCoreAbstractCompoundPropsTest1 Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_SchemaMatchingTest.dir/build.make lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_SchemaMatchingTest.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcGeom/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcGeom/Tests /work/build_alembic/lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_SchemaMatchingTest.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_SchemaMatchingTest.dir/build.make lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_SchemaMatchingTest.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_SchemaMatchingTest.dir/SchemaMatchingTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_SchemaMatchingTest.dir/SchemaMatchingTest.cpp.o -MF CMakeFiles/AbcGeom_SchemaMatchingTest.dir/SchemaMatchingTest.cpp.o.d -o CMakeFiles/AbcGeom_SchemaMatchingTest.dir/SchemaMatchingTest.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/Tests/SchemaMatchingTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target AbcCoreOgawa_ConstantPropsTest Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_XformTest.dir/build.make lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_XformTest.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcGeom/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcGeom/Tests /work/build_alembic/lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_XformTest.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_XformTest.dir/build.make lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_XformTest.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_XformTest.dir/XformTests.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_XformTest.dir/XformTests.cpp.o -MF CMakeFiles/AbcGeom_XformTest.dir/XformTests.cpp.o.d -o CMakeFiles/AbcGeom_XformTest.dir/XformTests.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/Tests/XformTests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target AbcCoreOgawa_TimeSamplingTests Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_XformTest2.dir/build.make lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_XformTest2.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcGeom/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcGeom/Tests /work/build_alembic/lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_XformTest2.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_XformTest2.dir/build.make lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_XformTest2.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_XformTest2.dir/XformTests2.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_XformTest2.dir/XformTests2.cpp.o -MF CMakeFiles/AbcGeom_XformTest2.dir/XformTests2.cpp.o.d -o CMakeFiles/AbcGeom_XformTest2.dir/XformTests2.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/Tests/XformTests2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target AbcCoreOgawa_ObjectTests Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_CurvesTest.dir/build.make lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_CurvesTest.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcGeom/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcGeom/Tests /work/build_alembic/lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_CurvesTest.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_CurvesTest.dir/build.make lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_CurvesTest.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_CurvesTest.dir/CurvesData.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_CurvesTest.dir/CurvesData.cpp.o -MF CMakeFiles/AbcGeom_CurvesTest.dir/CurvesData.cpp.o.d -o CMakeFiles/AbcGeom_CurvesTest.dir/CurvesData.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/Tests/CurvesData.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target AbcCoreOgawa_FuzzTest Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_GeomBaseTest.dir/build.make lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_GeomBaseTest.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcGeom/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcGeom/Tests /work/build_alembic/lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_GeomBaseTest.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_GeomBaseTest.dir/build.make lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_GeomBaseTest.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_GeomBaseTest.dir/CurvesData.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_GeomBaseTest.dir/CurvesData.cpp.o -MF CMakeFiles/AbcGeom_GeomBaseTest.dir/CurvesData.cpp.o.d -o CMakeFiles/AbcGeom_GeomBaseTest.dir/CurvesData.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/Tests/CurvesData.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_SubDFaceSetTest.dir/SubDFaceSetTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_SubDFaceSetTest.dir/SubDFaceSetTest.cpp.o -MF CMakeFiles/AbcGeom_SubDFaceSetTest.dir/SubDFaceSetTest.cpp.o.d -o CMakeFiles/AbcGeom_SubDFaceSetTest.dir/SubDFaceSetTest.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/Tests/SubDFaceSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target AbcCoreOgawa_ArchiveTests Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_TransformingMeshTest.dir/build.make lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_TransformingMeshTest.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcGeom/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcGeom/Tests /work/build_alembic/lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_TransformingMeshTest.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_TransformingMeshTest.dir/build.make lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_TransformingMeshTest.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_TransformingMeshTest.dir/MeshData.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_TransformingMeshTest.dir/MeshData.cpp.o -MF CMakeFiles/AbcGeom_TransformingMeshTest.dir/MeshData.cpp.o.d -o CMakeFiles/AbcGeom_TransformingMeshTest.dir/MeshData.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/Tests/MeshData.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Built target AbcCoreOgawa_HashesTests Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_CompileTest.dir/build.make lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_CompileTest.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcGeom/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcGeom/Tests /work/build_alembic/lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_CompileTest.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_CompileTest.dir/build.make lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_CompileTest.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_CompileTest.dir/CompileTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_CompileTest.dir/CompileTest.cpp.o -MF CMakeFiles/AbcGeom_CompileTest.dir/CompileTest.cpp.o.d -o CMakeFiles/AbcGeom_CompileTest.dir/CompileTest.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/Tests/CompileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Built target AbcCoreOgawa_ScalarPropertyTests Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_CurvesTest.dir/CurvesTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_CurvesTest.dir/CurvesTest.cpp.o -MF CMakeFiles/AbcGeom_CurvesTest.dir/CurvesTest.cpp.o.d -o CMakeFiles/AbcGeom_CurvesTest.dir/CurvesTest.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/Tests/CurvesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target Abc_OctessenceBug17 Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_LightTest.dir/build.make lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_LightTest.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcGeom/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcGeom/Tests /work/build_alembic/lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_LightTest.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_LightTest.dir/build.make lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_LightTest.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_LightTest.dir/LightTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_LightTest.dir/LightTest.cpp.o -MF CMakeFiles/AbcGeom_LightTest.dir/LightTest.cpp.o.d -o CMakeFiles/AbcGeom_LightTest.dir/LightTest.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/Tests/LightTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target Abc_UniformPropertyTest Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_CameraTest.dir/build.make lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_CameraTest.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcGeom/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcGeom/Tests /work/build_alembic/lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_CameraTest.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_CameraTest.dir/build.make lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_CameraTest.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_CameraTest.dir/CameraTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_CameraTest.dir/CameraTest.cpp.o -MF CMakeFiles/AbcGeom_CameraTest.dir/CameraTest.cpp.o.d -o CMakeFiles/AbcGeom_CameraTest.dir/CameraTest.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/Tests/CameraTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcGeom/Tests/CMakeFiles/playground.dir/build.make lib/Alembic/AbcGeom/Tests/CMakeFiles/playground.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcGeom/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcGeom/Tests /work/build_alembic/lib/Alembic/AbcGeom/Tests/CMakeFiles/playground.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcGeom/Tests/CMakeFiles/playground.dir/build.make lib/Alembic/AbcGeom/Tests/CMakeFiles/playground.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object lib/Alembic/AbcGeom/Tests/CMakeFiles/playground.dir/PlayGround.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcGeom/Tests/CMakeFiles/playground.dir/PlayGround.cpp.o -MF CMakeFiles/playground.dir/PlayGround.cpp.o.d -o CMakeFiles/playground.dir/PlayGround.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/Tests/PlayGround.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking CXX executable AbcGeom_SchemaMatchingTest Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcGeom_SchemaMatchingTest.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcGeom_SchemaMatchingTest.dir/SchemaMatchingTest.cpp.o -o AbcGeom_SchemaMatchingTest ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking CXX executable AbcGeom_XformTest2 Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcGeom_XformTest2.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcGeom_XformTest2.dir/XformTests2.cpp.o -o AbcGeom_XformTest2 ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_GeomBaseTest.dir/GeomBaseTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_GeomBaseTest.dir/GeomBaseTest.cpp.o -MF CMakeFiles/AbcGeom_GeomBaseTest.dir/GeomBaseTest.cpp.o.d -o CMakeFiles/AbcGeom_GeomBaseTest.dir/GeomBaseTest.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/Tests/GeomBaseTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Built target Abc_OctessenceBug16 Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcCollection/Tests/CMakeFiles/AbcCollection_CollectionTest.dir/build.make lib/Alembic/AbcCollection/Tests/CMakeFiles/AbcCollection_CollectionTest.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcCollection/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcCollection/Tests /work/build_alembic/lib/Alembic/AbcCollection/Tests/CMakeFiles/AbcCollection_CollectionTest.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcCollection/Tests/CMakeFiles/AbcCollection_CollectionTest.dir/build.make lib/Alembic/AbcCollection/Tests/CMakeFiles/AbcCollection_CollectionTest.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object lib/Alembic/AbcCollection/Tests/CMakeFiles/AbcCollection_CollectionTest.dir/CollectionTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcCollection/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcCollection/Tests/CMakeFiles/AbcCollection_CollectionTest.dir/CollectionTest.cpp.o -MF CMakeFiles/AbcCollection_CollectionTest.dir/CollectionTest.cpp.o.d -o CMakeFiles/AbcCollection_CollectionTest.dir/CollectionTest.cpp.o -c /src/alembic/lib/Alembic/AbcCollection/Tests/CollectionTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_TransformingMeshTest.dir/TransformingMeshTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcGeom/Tests/CMakeFiles/AbcGeom_TransformingMeshTest.dir/TransformingMeshTest.cpp.o -MF CMakeFiles/AbcGeom_TransformingMeshTest.dir/TransformingMeshTest.cpp.o.d -o CMakeFiles/AbcGeom_TransformingMeshTest.dir/TransformingMeshTest.cpp.o -c /src/alembic/lib/Alembic/AbcGeom/Tests/TransformingMeshTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking CXX executable AbcGeom_XformTest Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcGeom_XformTest.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcGeom_XformTest.dir/XformTests.cpp.o -o AbcGeom_XformTest ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Built target Abc_Test1 Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_WriteMaterialTest.dir/build.make lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_WriteMaterialTest.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcMaterial/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcMaterial/Tests /work/build_alembic/lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_WriteMaterialTest.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_WriteMaterialTest.dir/build.make lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_WriteMaterialTest.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_WriteMaterialTest.dir/WriteMaterial.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcMaterial/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_WriteMaterialTest.dir/WriteMaterial.cpp.o -MF CMakeFiles/AbcMaterial_WriteMaterialTest.dir/WriteMaterial.cpp.o.d -o CMakeFiles/AbcMaterial_WriteMaterialTest.dir/WriteMaterial.cpp.o -c /src/alembic/lib/Alembic/AbcMaterial/Tests/WriteMaterial.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Built target Abc_CompileTests Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_MaterialFlattenTest.dir/build.make lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_MaterialFlattenTest.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcMaterial/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcMaterial/Tests /work/build_alembic/lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_MaterialFlattenTest.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_MaterialFlattenTest.dir/build.make lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_MaterialFlattenTest.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_MaterialFlattenTest.dir/MaterialFlattenTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcMaterial/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_MaterialFlattenTest.dir/MaterialFlattenTest.cpp.o -MF CMakeFiles/AbcMaterial_MaterialFlattenTest.dir/MaterialFlattenTest.cpp.o.d -o CMakeFiles/AbcMaterial_MaterialFlattenTest.dir/MaterialFlattenTest.cpp.o -c /src/alembic/lib/Alembic/AbcMaterial/Tests/MaterialFlattenTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking CXX executable AbcGeom_CompileTest Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcGeom_CompileTest.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcGeom_CompileTest.dir/CompileTest.cpp.o -o AbcGeom_CompileTest ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking CXX executable AbcGeom_SubDFaceSetTest Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcGeom_SubDFaceSetTest.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcGeom_SubDFaceSetTest.dir/MeshData.cpp.o CMakeFiles/AbcGeom_SubDFaceSetTest.dir/SubDFaceSetTest.cpp.o -o AbcGeom_SubDFaceSetTest ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Linking CXX executable AbcGeom_LightTest Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcGeom_LightTest.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcGeom_LightTest.dir/LightTest.cpp.o -o AbcGeom_LightTest ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target Abc_CyclicPropertyTest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Linking CXX executable AbcGeom_CurvesTest Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_MaterialHasATest.dir/build.make lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_MaterialHasATest.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcGeom_CurvesTest.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcMaterial/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcMaterial/Tests /work/build_alembic/lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_MaterialHasATest.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcGeom_CurvesTest.dir/CurvesData.cpp.o CMakeFiles/AbcGeom_CurvesTest.dir/CurvesTest.cpp.o -o AbcGeom_CurvesTest ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_MaterialHasATest.dir/build.make lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_MaterialHasATest.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building CXX object lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_MaterialHasATest.dir/WriteHasAMaterial.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcMaterial/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_MaterialHasATest.dir/WriteHasAMaterial.cpp.o -MF CMakeFiles/AbcMaterial_MaterialHasATest.dir/WriteHasAMaterial.cpp.o.d -o CMakeFiles/AbcMaterial_MaterialHasATest.dir/WriteHasAMaterial.cpp.o -c /src/alembic/lib/Alembic/AbcMaterial/Tests/WriteHasAMaterial.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target Abc_ObjectTests Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_MaterialAssignAndFlattenTest.dir/build.make lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_MaterialAssignAndFlattenTest.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcMaterial/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcMaterial/Tests /work/build_alembic/lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_MaterialAssignAndFlattenTest.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_MaterialAssignAndFlattenTest.dir/build.make lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_MaterialAssignAndFlattenTest.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target Abc_IdentityPropertyTest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_MaterialAssignAndFlattenTest.dir/MaterialAssignAndFlattenTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcMaterial/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_MaterialAssignAndFlattenTest.dir/MaterialAssignAndFlattenTest.cpp.o -MF CMakeFiles/AbcMaterial_MaterialAssignAndFlattenTest.dir/MaterialAssignAndFlattenTest.cpp.o.d -o CMakeFiles/AbcMaterial_MaterialAssignAndFlattenTest.dir/MaterialAssignAndFlattenTest.cpp.o -c /src/alembic/lib/Alembic/AbcMaterial/Tests/MaterialAssignAndFlattenTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_MaterialHasATest.dir/PrintMaterial.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcMaterial/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_MaterialHasATest.dir/PrintMaterial.cpp.o -MF CMakeFiles/AbcMaterial_MaterialHasATest.dir/PrintMaterial.cpp.o.d -o CMakeFiles/AbcMaterial_MaterialHasATest.dir/PrintMaterial.cpp.o -c /src/alembic/lib/Alembic/AbcMaterial/Tests/PrintMaterial.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target Abc_ArchiveTest Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_NetworkNodeTest.dir/build.make lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_NetworkNodeTest.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcMaterial/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcMaterial/Tests /work/build_alembic/lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_NetworkNodeTest.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_NetworkNodeTest.dir/build.make lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_NetworkNodeTest.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_NetworkNodeTest.dir/NetworkNodeTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcMaterial/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_NetworkNodeTest.dir/NetworkNodeTest.cpp.o -MF CMakeFiles/AbcMaterial_NetworkNodeTest.dir/NetworkNodeTest.cpp.o.d -o CMakeFiles/AbcMaterial_NetworkNodeTest.dir/NetworkNodeTest.cpp.o -c /src/alembic/lib/Alembic/AbcMaterial/Tests/NetworkNodeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target Abc_RedundantDataPathsTest Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_WriteGeometryWithMaterials.dir/build.make lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_WriteGeometryWithMaterials.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/AbcMaterial/Tests /work/build_alembic /work/build_alembic/lib/Alembic/AbcMaterial/Tests /work/build_alembic/lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_WriteGeometryWithMaterials.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_WriteGeometryWithMaterials.dir/build.make lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_WriteGeometryWithMaterials.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_WriteGeometryWithMaterials.dir/WriteGeometryWithMaterials.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcMaterial/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_WriteGeometryWithMaterials.dir/WriteGeometryWithMaterials.cpp.o -MF CMakeFiles/AbcMaterial_WriteGeometryWithMaterials.dir/WriteGeometryWithMaterials.cpp.o.d -o CMakeFiles/AbcMaterial_WriteGeometryWithMaterials.dir/WriteGeometryWithMaterials.cpp.o -c /src/alembic/lib/Alembic/AbcMaterial/Tests/WriteGeometryWithMaterials.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking CXX executable AbcGeom_CameraTest Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcGeom_CameraTest.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcGeom_CameraTest.dir/CameraTest.cpp.o -o AbcGeom_CameraTest ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target AbcCoreLayer_ObjectTests Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Ogawa/Tests/CMakeFiles/AlembicOgawaArchive_Test.dir/build.make lib/Alembic/Ogawa/Tests/CMakeFiles/AlembicOgawaArchive_Test.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/Ogawa/Tests /work/build_alembic /work/build_alembic/lib/Alembic/Ogawa/Tests /work/build_alembic/lib/Alembic/Ogawa/Tests/CMakeFiles/AlembicOgawaArchive_Test.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Ogawa/Tests/CMakeFiles/AlembicOgawaArchive_Test.dir/build.make lib/Alembic/Ogawa/Tests/CMakeFiles/AlembicOgawaArchive_Test.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object lib/Alembic/Ogawa/Tests/CMakeFiles/AlembicOgawaArchive_Test.dir/ArchiveTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Ogawa/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/Ogawa/Tests/CMakeFiles/AlembicOgawaArchive_Test.dir/ArchiveTest.cpp.o -MF CMakeFiles/AlembicOgawaArchive_Test.dir/ArchiveTest.cpp.o.d -o CMakeFiles/AlembicOgawaArchive_Test.dir/ArchiveTest.cpp.o -c /src/alembic/lib/Alembic/Ogawa/Tests/ArchiveTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking CXX executable AbcCollection_CollectionTest Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcCollection/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcCollection_CollectionTest.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcCollection_CollectionTest.dir/CollectionTest.cpp.o -o AbcCollection_CollectionTest ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target Abc_PropertyTests Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Ogawa/Tests/CMakeFiles/AlembicOgawaSimple_Test.dir/build.make lib/Alembic/Ogawa/Tests/CMakeFiles/AlembicOgawaSimple_Test.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/lib/Alembic/Ogawa/Tests /work/build_alembic /work/build_alembic/lib/Alembic/Ogawa/Tests /work/build_alembic/lib/Alembic/Ogawa/Tests/CMakeFiles/AlembicOgawaSimple_Test.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f lib/Alembic/Ogawa/Tests/CMakeFiles/AlembicOgawaSimple_Test.dir/build.make lib/Alembic/Ogawa/Tests/CMakeFiles/AlembicOgawaSimple_Test.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object lib/Alembic/Ogawa/Tests/CMakeFiles/AlembicOgawaSimple_Test.dir/SimpleTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Ogawa/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/Ogawa/Tests/CMakeFiles/AlembicOgawaSimple_Test.dir/SimpleTest.cpp.o -MF CMakeFiles/AlembicOgawaSimple_Test.dir/SimpleTest.cpp.o.d -o CMakeFiles/AlembicOgawaSimple_Test.dir/SimpleTest.cpp.o -c /src/alembic/lib/Alembic/Ogawa/Tests/SimpleTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target Abc_ParentingTest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_NetworkNodeTest.dir/PrintMaterial.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcMaterial/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_NetworkNodeTest.dir/PrintMaterial.cpp.o -MF CMakeFiles/AbcMaterial_NetworkNodeTest.dir/PrintMaterial.cpp.o.d -o CMakeFiles/AbcMaterial_NetworkNodeTest.dir/PrintMaterial.cpp.o -c /src/alembic/lib/Alembic/AbcMaterial/Tests/PrintMaterial.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking CXX executable playground Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/playground.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/playground.dir/PlayGround.cpp.o -o playground ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable AbcGeom_TransformingMeshTest Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcGeom_TransformingMeshTest.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcGeom_TransformingMeshTest.dir/MeshData.cpp.o CMakeFiles/AbcGeom_TransformingMeshTest.dir/TransformingMeshTest.cpp.o -o AbcGeom_TransformingMeshTest ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_MaterialFlattenTest.dir/PrintMaterial.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcMaterial/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_MaterialFlattenTest.dir/PrintMaterial.cpp.o -MF CMakeFiles/AbcMaterial_MaterialFlattenTest.dir/PrintMaterial.cpp.o.d -o CMakeFiles/AbcMaterial_MaterialFlattenTest.dir/PrintMaterial.cpp.o -c /src/alembic/lib/Alembic/AbcMaterial/Tests/PrintMaterial.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target AbcGeom_HelperLibTest Step #6 - "compile-libfuzzer-introspector-x86_64": make -f bin/AbcEcho/CMakeFiles/abcecho.dir/build.make bin/AbcEcho/CMakeFiles/abcecho.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/bin/AbcEcho /work/build_alembic /work/build_alembic/bin/AbcEcho /work/build_alembic/bin/AbcEcho/CMakeFiles/abcecho.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f bin/AbcEcho/CMakeFiles/abcecho.dir/build.make bin/AbcEcho/CMakeFiles/abcecho.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking CXX executable AbcMaterial_WriteMaterialTest Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcMaterial/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcMaterial_WriteMaterialTest.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcMaterial_WriteMaterialTest.dir/WriteMaterial.cpp.o -o AbcMaterial_WriteMaterialTest ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object bin/AbcEcho/CMakeFiles/abcecho.dir/AbcEcho.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/bin/AbcEcho && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT bin/AbcEcho/CMakeFiles/abcecho.dir/AbcEcho.cpp.o -MF CMakeFiles/abcecho.dir/AbcEcho.cpp.o.d -o CMakeFiles/abcecho.dir/AbcEcho.cpp.o -c /src/alembic/bin/AbcEcho/AbcEcho.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable AlembicOgawaArchive_Test Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Ogawa/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AlembicOgawaArchive_Test.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AlembicOgawaArchive_Test.dir/ArchiveTest.cpp.o -o AlembicOgawaArchive_Test ../../libAlembic.a ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": make -f bin/AbcEcho/CMakeFiles/abcechobounds.dir/build.make bin/AbcEcho/CMakeFiles/abcechobounds.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/bin/AbcEcho /work/build_alembic /work/build_alembic/bin/AbcEcho /work/build_alembic/bin/AbcEcho/CMakeFiles/abcechobounds.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f bin/AbcEcho/CMakeFiles/abcechobounds.dir/build.make bin/AbcEcho/CMakeFiles/abcechobounds.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object bin/AbcEcho/CMakeFiles/abcechobounds.dir/AbcBoundsEcho.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/bin/AbcEcho && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT bin/AbcEcho/CMakeFiles/abcechobounds.dir/AbcBoundsEcho.cpp.o -MF CMakeFiles/abcechobounds.dir/AbcBoundsEcho.cpp.o.d -o CMakeFiles/abcechobounds.dir/AbcBoundsEcho.cpp.o -c /src/alembic/bin/AbcEcho/AbcBoundsEcho.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_MaterialAssignAndFlattenTest.dir/PrintMaterial.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcMaterial/Tests && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT lib/Alembic/AbcMaterial/Tests/CMakeFiles/AbcMaterial_MaterialAssignAndFlattenTest.dir/PrintMaterial.cpp.o -MF CMakeFiles/AbcMaterial_MaterialAssignAndFlattenTest.dir/PrintMaterial.cpp.o.d -o CMakeFiles/AbcMaterial_MaterialAssignAndFlattenTest.dir/PrintMaterial.cpp.o -c /src/alembic/lib/Alembic/AbcMaterial/Tests/PrintMaterial.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Main function filename: /src/alembic/lib/Alembic/AbcGeom/Tests/XformTests2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:29 : Logging next yaml tile to /src/allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Main function filename: /src/alembic/lib/Alembic/AbcGeom/Tests/SchemaMatchingTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:29 : Logging next yaml tile to /src/allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable AlembicOgawaSimple_Test Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/Ogawa/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AlembicOgawaSimple_Test.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AlembicOgawaSimple_Test.dir/SimpleTest.cpp.o -o AlembicOgawaSimple_Test ../../libAlembic.a ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Main function filename: /src/alembic/lib/Alembic/Ogawa/Tests/ArchiveTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:29 : Logging next yaml tile to /src/allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make -f bin/AbcLs/CMakeFiles/abcls.dir/build.make bin/AbcLs/CMakeFiles/abcls.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/bin/AbcLs /work/build_alembic /work/build_alembic/bin/AbcLs /work/build_alembic/bin/AbcLs/CMakeFiles/abcls.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f bin/AbcLs/CMakeFiles/abcls.dir/build.make bin/AbcLs/CMakeFiles/abcls.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object bin/AbcLs/CMakeFiles/abcls.dir/AbcLs.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/bin/AbcLs && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT bin/AbcLs/CMakeFiles/abcls.dir/AbcLs.cpp.o -MF CMakeFiles/abcls.dir/AbcLs.cpp.o.d -o CMakeFiles/abcls.dir/AbcLs.cpp.o -c /src/alembic/bin/AbcLs/AbcLs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target Abc_InstanceTest Step #6 - "compile-libfuzzer-introspector-x86_64": make -f bin/AbcTree/CMakeFiles/abctree.dir/build.make bin/AbcTree/CMakeFiles/abctree.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/bin/AbcTree /work/build_alembic /work/build_alembic/bin/AbcTree /work/build_alembic/bin/AbcTree/CMakeFiles/abctree.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable AbcMaterial_MaterialHasATest Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcMaterial/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcMaterial_MaterialHasATest.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f bin/AbcTree/CMakeFiles/abctree.dir/build.make bin/AbcTree/CMakeFiles/abctree.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcMaterial_MaterialHasATest.dir/WriteHasAMaterial.cpp.o CMakeFiles/AbcMaterial_MaterialHasATest.dir/PrintMaterial.cpp.o -o AbcMaterial_MaterialHasATest ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object bin/AbcTree/CMakeFiles/abctree.dir/AbcTree.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/bin/AbcTree && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT bin/AbcTree/CMakeFiles/abctree.dir/AbcTree.cpp.o -MF CMakeFiles/abctree.dir/AbcTree.cpp.o.d -o CMakeFiles/abctree.dir/AbcTree.cpp.o -c /src/alembic/bin/AbcTree/AbcTree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable AbcGeom_GeomBaseTest Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcGeom/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcGeom_GeomBaseTest.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcGeom_GeomBaseTest.dir/CurvesData.cpp.o CMakeFiles/AbcGeom_GeomBaseTest.dir/GeomBaseTest.cpp.o -o AbcGeom_GeomBaseTest ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target AbcCoreLayer_PropTests Step #6 - "compile-libfuzzer-introspector-x86_64": make -f bin/AbcStitcher/CMakeFiles/abcstitcher.dir/build.make bin/AbcStitcher/CMakeFiles/abcstitcher.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/bin/AbcStitcher /work/build_alembic /work/build_alembic/bin/AbcStitcher /work/build_alembic/bin/AbcStitcher/CMakeFiles/abcstitcher.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f bin/AbcStitcher/CMakeFiles/abcstitcher.dir/build.make bin/AbcStitcher/CMakeFiles/abcstitcher.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object bin/AbcStitcher/CMakeFiles/abcstitcher.dir/AbcStitcher.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/bin/AbcStitcher && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT bin/AbcStitcher/CMakeFiles/abcstitcher.dir/AbcStitcher.cpp.o -MF CMakeFiles/abcstitcher.dir/AbcStitcher.cpp.o.d -o CMakeFiles/abcstitcher.dir/AbcStitcher.cpp.o -c /src/alembic/bin/AbcStitcher/AbcStitcher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Main function filename: /src/alembic/lib/Alembic/Ogawa/Tests/SimpleTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:29 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:30 : Main function filename: /src/alembic/lib/Alembic/AbcGeom/Tests/CompileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:30 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable AbcMaterial_WriteGeometryWithMaterials Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcMaterial/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcMaterial_WriteGeometryWithMaterials.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcMaterial_WriteGeometryWithMaterials.dir/WriteGeometryWithMaterials.cpp.o -o AbcMaterial_WriteGeometryWithMaterials ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target Abc_ArrayPropertyTest Step #6 - "compile-libfuzzer-introspector-x86_64": make -f bin/AbcDiff/CMakeFiles/abcdiff.dir/build.make bin/AbcDiff/CMakeFiles/abcdiff.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/alembic /src/alembic/bin/AbcDiff /work/build_alembic /work/build_alembic/bin/AbcDiff /work/build_alembic/bin/AbcDiff/CMakeFiles/abcdiff.dir/DependInfo.cmake --color= Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f bin/AbcDiff/CMakeFiles/abcdiff.dir/build.make bin/AbcDiff/CMakeFiles/abcdiff.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object bin/AbcDiff/CMakeFiles/abcdiff.dir/AbcDiff.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/bin/AbcDiff && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT bin/AbcDiff/CMakeFiles/abcdiff.dir/AbcDiff.cpp.o -MF CMakeFiles/abcdiff.dir/AbcDiff.cpp.o.d -o CMakeFiles/abcdiff.dir/AbcDiff.cpp.o -c /src/alembic/bin/AbcDiff/AbcDiff.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable AbcMaterial_NetworkNodeTest Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcMaterial/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcMaterial_NetworkNodeTest.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcMaterial_NetworkNodeTest.dir/NetworkNodeTest.cpp.o CMakeFiles/AbcMaterial_NetworkNodeTest.dir/PrintMaterial.cpp.o -o AbcMaterial_NetworkNodeTest ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking CXX executable AbcMaterial_MaterialFlattenTest Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcMaterial/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcMaterial_MaterialFlattenTest.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcMaterial_MaterialFlattenTest.dir/MaterialFlattenTest.cpp.o CMakeFiles/AbcMaterial_MaterialFlattenTest.dir/PrintMaterial.cpp.o -o AbcMaterial_MaterialFlattenTest ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Main function filename: /src/alembic/lib/Alembic/AbcGeom/Tests/XformTests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:31 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target AbcGeom_PointsTest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object bin/AbcStitcher/CMakeFiles/abcstitcher.dir/util.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/bin/AbcStitcher && /usr/local/bin/clang++ -DPLATFORM=LINUX -DPLATFORM_LINUX -I/src/alembic/lib -I/work/build_alembic/lib -I/usr/local/include/OpenEXR -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -std=gnu++14 -MD -MT bin/AbcStitcher/CMakeFiles/abcstitcher.dir/util.cpp.o -MF CMakeFiles/abcstitcher.dir/util.cpp.o.d -o CMakeFiles/abcstitcher.dir/util.cpp.o -c /src/alembic/bin/AbcStitcher/util.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking CXX executable abcecho Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/bin/AbcEcho && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/abcecho.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/abcecho.dir/AbcEcho.cpp.o -o abcecho -Wl,-rpath,:::::::::::::: ../../lib/Alembic/libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Main function filename: /src/alembic/lib/Alembic/AbcGeom/Tests/CurvesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:31 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Main function filename: /src/alembic/lib/Alembic/AbcGeom/Tests/SubDFaceSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:31 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable AbcMaterial_MaterialAssignAndFlattenTest Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/lib/Alembic/AbcMaterial/Tests && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/AbcMaterial_MaterialAssignAndFlattenTest.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/AbcMaterial_MaterialAssignAndFlattenTest.dir/MaterialAssignAndFlattenTest.cpp.o CMakeFiles/AbcMaterial_MaterialAssignAndFlattenTest.dir/PrintMaterial.cpp.o -o AbcMaterial_MaterialAssignAndFlattenTest ../../libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Main function filename: /src/alembic/lib/Alembic/AbcGeom/Tests/LightTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:31 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target AlembicOgawaArchive_Test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Main function filename: /src/alembic/lib/Alembic/AbcCollection/Tests/CollectionTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:32 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target Abc_ObjectsAndProperties_Test2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable abcechobounds Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/bin/AbcEcho && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/abcechobounds.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/abcechobounds.dir/AbcBoundsEcho.cpp.o -o abcechobounds -Wl,-rpath,:::::::::::::: ../../lib/Alembic/libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable abctree Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/bin/AbcTree && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/abctree.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/abctree.dir/AbcTree.cpp.o -o abctree -Wl,-rpath,:::::::::::::: ../../lib/Alembic/libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Main function filename: /src/alembic/lib/Alembic/AbcGeom/Tests/CameraTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:33 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target AlembicOgawaSimple_Test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Main function filename: /src/alembic/lib/Alembic/AbcGeom/Tests/TransformingMeshTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:33 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Main function filename: /src/alembic/lib/Alembic/AbcMaterial/Tests/WriteMaterial.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:33 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Main function filename: /src/alembic/lib/Alembic/AbcGeom/Tests/PlayGround.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:33 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable abcls Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/bin/AbcLs && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/abcls.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/abcls.dir/AbcLs.cpp.o -o abcls -Wl,-rpath,:::::::::::::: ../../lib/Alembic/libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target AbcGeom_NurbsTest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable abcdiff Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/bin/AbcDiff && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/abcdiff.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/abcdiff.dir/AbcDiff.cpp.o -o abcdiff -Wl,-rpath,:::::::::::::: ../../lib/Alembic/libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Main function filename: /src/alembic/lib/Alembic/AbcMaterial/Tests/WriteHasAMaterial.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:34 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Main function filename: /src/alembic/lib/Alembic/AbcGeom/Tests/GeomBaseTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:35 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Main function filename: /src/alembic/lib/Alembic/AbcMaterial/Tests/MaterialFlattenTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:35 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Main function filename: /src/alembic/lib/Alembic/AbcMaterial/Tests/NetworkNodeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:36 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Main function filename: /src/alembic/bin/AbcEcho/AbcEcho.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:36 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable abcstitcher Step #6 - "compile-libfuzzer-introspector-x86_64": cd /work/build_alembic/bin/AbcStitcher && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/abcstitcher.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/abcstitcher.dir/AbcStitcher.cpp.o CMakeFiles/abcstitcher.dir/util.cpp.o -o abcstitcher -Wl,-rpath,:::::::::::::: ../../lib/Alembic/libAlembic.a /usr/local/lib/libImath.a /usr/local/lib/libIlmThread.a /usr/local/lib/libIex.a /usr/local/lib/libHalf.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Main function filename: /src/alembic/lib/Alembic/AbcMaterial/Tests/WriteGeometryWithMaterials.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:37 : Logging next yaml tile to /src/allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Main function filename: /src/alembic/lib/Alembic/AbcMaterial/Tests/MaterialAssignAndFlattenTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:37 : Logging next yaml tile to /src/allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Main function filename: /src/alembic/bin/AbcTree/AbcTree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:37 : Logging next yaml tile to /src/allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Main function filename: /src/alembic/bin/AbcLs/AbcLs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:38 : Logging next yaml tile to /src/allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Main function filename: /src/alembic/bin/AbcEcho/AbcBoundsEcho.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:39 : Logging next yaml tile to /src/allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Main function filename: /src/alembic/bin/AbcDiff/AbcDiff.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:39 : Logging next yaml tile to /src/allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target AbcCoreOgawa_ArrayPropertyTests Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target AbcGeom_SubDTest Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target AbcGeom_PolyMeshTest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target AbcGeom_CompileTest Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target AbcMaterial_WriteMaterialTest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:47 : Main function filename: /src/alembic/bin/AbcStitcher/AbcStitcher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:47 : Logging next yaml tile to /src/allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target AbcMaterial_MaterialHasATest Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target AbcGeom_SubDFaceSetTest Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target AbcGeom_XformTest2 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target AbcGeom_CameraTest Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target AbcCollection_CollectionTest Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target AbcGeom_LightTest Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target AbcMaterial_NetworkNodeTest Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target playground Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target AbcGeom_TransformingMeshTest Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target AbcGeom_SchemaMatchingTest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target AbcGeom_CurvesTest Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target abcecho Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target AbcMaterial_MaterialFlattenTest Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target abctree Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target AbcGeom_XformTest Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target abcdiff Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target AbcMaterial_MaterialAssignAndFlattenTest Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target abcls Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target AbcMaterial_WriteGeometryWithMaterials Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target AbcGeom_GeomBaseTest Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target abcechobounds Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target abcstitcher Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/work/build_alembic' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_progress_start /work/build_alembic/CMakeFiles 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + INCLUDES=("-I $SRC" "-I ${SRC}/alembic/lib" "-I ${WORK}/build_alembic/lib" "-I /usr/local/include/OpenEXR") Step #6 - "compile-libfuzzer-introspector-x86_64": + LIBS=("-lImath" "-lIex" "-lHalf") Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name '*_fuzzer.cc' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/alembic_dump_info_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=alembic_dump_info_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I /src -I /src/alembic/lib -I /work/build_alembic/lib -I /usr/local/include/OpenEXR /src/alembic_dump_info_fuzzer.cc /work/build_alembic/lib/Alembic/libAlembic.a -fsanitize=fuzzer -o /workspace/out/libfuzzer-introspector-x86_64/alembic_dump_info_fuzzer -lImath -lIex -lHalf Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Logging next yaml tile to /src/fuzzerLogFile-0-DgDqAeCUTP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:22 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 40% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2613 B/118 kB 2%] 34% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 78% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 1899 B/2194 B 87%] 81% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 1552 B/1552 B 100%] 84% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 491 B/1546 B 32%] 87% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 469 kB in 1s (482 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19272 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 14.9MB/s eta 0:00:01  |▎ | 20kB 3.8MB/s eta 0:00:01  |▌ | 30kB 2.9MB/s eta 0:00:01  |▋ | 40kB 1.3MB/s eta 0:00:02  |▊ | 51kB 1.5MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.8MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:01  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:01  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/bb/0a/203797141ec9727344c7649f6d5f6cf71b89a6c28f8f55d4f18de7a1d352/setuptools-69.1.0-py3-none-any.whl (819kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 17.6MB/s eta 0:00:01  |▉ | 20kB 22.5MB/s eta 0:00:01  |█▏ | 30kB 28.7MB/s eta 0:00:01  |█▋ | 40kB 31.1MB/s eta 0:00:01  |██ | 51kB 34.6MB/s eta 0:00:01  |██▍ | 61kB 35.9MB/s eta 0:00:01  |██▉ | 71kB 37.8MB/s eta 0:00:01  |███▏ | 81kB 39.6MB/s eta 0:00:01  |███▋ | 92kB 40.1MB/s eta 0:00:01  |████ | 102kB 41.9MB/s eta 0:00:01  |████▍ | 112kB 41.9MB/s eta 0:00:01  |████▉ | 122kB 41.9MB/s eta 0:00:01  |█████▏ | 133kB 41.9MB/s eta 0:00:01  |█████▋ | 143kB 41.9MB/s eta 0:00:01  |██████ | 153kB 41.9MB/s eta 0:00:01  |██████▍ | 163kB 41.9MB/s eta 0:00:01  |██████▉ | 174kB 41.9MB/s eta 0:00:01  |███████▏ | 184kB 41.9MB/s eta 0:00:01  |███████▋ | 194kB 41.9MB/s eta 0:00:01  |████████ | 204kB 41.9MB/s eta 0:00:01  |████████▍ | 215kB 41.9MB/s eta 0:00:01  |████████▉ | 225kB 41.9MB/s eta 0:00:01  |█████████▏ | 235kB 41.9MB/s eta 0:00:01  |█████████▋ | 245kB 41.9MB/s eta 0:00:01  |██████████ | 256kB 41.9MB/s eta 0:00:01  |██████████▍ | 266kB 41.9MB/s eta 0:00:01  |██████████▉ | 276kB 41.9MB/s eta 0:00:01  |███████████▏ | 286kB 41.9MB/s eta 0:00:01  |███████████▋ | 296kB 41.9MB/s eta 0:00:01  |████████████ | 307kB 41.9MB/s eta 0:00:01  |████████████▍ | 317kB 41.9MB/s eta 0:00:01  |████████████▉ | 327kB 41.9MB/s eta 0:00:01  |█████████████▏ | 337kB 41.9MB/s eta 0:00:01  |█████████████▋ | 348kB 41.9MB/s eta 0:00:01  |██████████████ | 358kB 41.9MB/s eta 0:00:01  |██████████████▍ | 368kB 41.9MB/s eta 0:00:01  |██████████████▉ | 378kB 41.9MB/s eta 0:00:01  |███████████████▏ | 389kB 41.9MB/s eta 0:00:01  |███████████████▋ | 399kB 41.9MB/s eta 0:00:01  |████████████████ | 409kB 41.9MB/s eta 0:00:01  |████████████████▍ | 419kB 41.9MB/s eta 0:00:01  |████████████████▉ | 430kB 41.9MB/s eta 0:00:01  |█████████████████▏ | 440kB 41.9MB/s eta 0:00:01  |█████████████████▋ | 450kB 41.9MB/s eta 0:00:01  |██████████████████ | 460kB 41.9MB/s eta 0:00:01  |██████████████████▍ | 471kB 41.9MB/s eta 0:00:01  |██████████████████▉ | 481kB 41.9MB/s eta 0:00:01  |███████████████████▏ | 491kB 41.9MB/s eta 0:00:01  |███████████████████▋ | 501kB 41.9MB/s eta 0:00:01  |████████████████████ | 512kB 41.9MB/s eta 0:00:01  |████████████████████▍ | 522kB 41.9MB/s eta 0:00:01  |████████████████████▉ | 532kB 41.9MB/s eta 0:00:01  |█████████████████████▏ | 542kB 41.9MB/s eta 0:00:01  |█████████████████████▋ | 552kB 41.9MB/s eta 0:00:01  |██████████████████████ | 563kB 41.9MB/s eta 0:00:01  |██████████████████████▍ | 573kB 41.9MB/s eta 0:00:01  |██████████████████████▉ | 583kB 41.9MB/s eta 0:00:01  |███████████████████████▏ | 593kB 41.9MB/s eta 0:00:01  |███████████████████████▋ | 604kB 41.9MB/s eta 0:00:01  |████████████████████████ | 614kB 41.9MB/s eta 0:00:01  |████████████████████████▍ | 624kB 41.9MB/s eta 0:00:01  |████████████████████████▉ | 634kB 41.9MB/s eta 0:00:01  |█████████████████████████▏ | 645kB 41.9MB/s eta 0:00:01  |█████████████████████████▋ | 655kB 41.9MB/s eta 0:00:01  |██████████████████████████ | 665kB 41.9MB/s eta 0:00:01  |██████████████████████████▍ | 675kB 41.9MB/s eta 0:00:01  |██████████████████████████▉ | 686kB 41.9MB/s eta 0:00:01  |███████████████████████████▏ | 696kB 41.9MB/s eta 0:00:01  |███████████████████████████▋ | 706kB 41.9MB/s eta 0:00:01  |████████████████████████████ | 716kB 41.9MB/s eta 0:00:01  |████████████████████████████▍ | 727kB 41.9MB/s eta 0:00:01  |████████████████████████████▉ | 737kB 41.9MB/s eta 0:00:01  |█████████████████████████████▏ | 747kB 41.9MB/s eta 0:00:01  |█████████████████████████████▋ | 757kB 41.9MB/s eta 0:00:01  |██████████████████████████████ | 768kB 41.9MB/s eta 0:00:01  |██████████████████████████████▍ | 778kB 41.9MB/s eta 0:00:01  |██████████████████████████████▉ | 788kB 41.9MB/s eta 0:00:01  |███████████████████████████████▏| 798kB 41.9MB/s eta 0:00:01  |███████████████████████████████▋| 808kB 41.9MB/s eta 0:00:01  |████████████████████████████████| 819kB 41.9MB/s eta 0:00:01  |████████████████████████████████| 829kB 41.9MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 3.0 MB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 358.4/736.6 kB 3.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 18.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/8.0 MB 34.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 3.3/8.0 MB 48.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 6.6/8.0 MB 62.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 8.0/8.0 MB 64.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 54.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (158 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/158.9 kB ? eta -:--:--  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/158.9 kB 991.7 kB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 122.9/158.9 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 158.9/158.9 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-23.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 245.8/247.7 kB 7.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 5.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.1-py3-none-any.whl.metadata (4.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.17.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 18.6 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/9.2 MB 28.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 4.5/9.2 MB 42.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 7.8/9.2 MB 54.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 57.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 49.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 30.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.2/4.7 MB 97.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 68.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 64.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 98.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/17.3 MB 99.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 9.9/17.3 MB 97.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 12.9/17.3 MB 85.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 15.6/17.3 MB 83.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 92.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 70.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-23.2-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.0/53.0 kB 6.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.2/4.5 MB 95.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 73.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 13.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.17.0-py3-none-any.whl (7.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.48.1 importlib-resources-6.1.1 kiwisolver-1.4.5 matplotlib-3.7.4 numpy-1.24.4 packaging-23.2 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DgDqAeCUTP.data' and '/src/inspector/fuzzerLogFile-0-DgDqAeCUTP.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DgDqAeCUTP.data.yaml' and '/src/inspector/fuzzerLogFile-0-DgDqAeCUTP.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DgDqAeCUTP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DgDqAeCUTP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.664 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.664 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/alembic_dump_info_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.664 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.780 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DgDqAeCUTP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.942 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/alembic_dump_info_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-DgDqAeCUTP'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.944 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:01.172 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:01.173 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:01.197 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DgDqAeCUTP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:01.198 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:05.101 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:05.101 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-DgDqAeCUTP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:05.268 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:05.317 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:05.323 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:05.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:05.929 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:06.500 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:06.501 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:06.501 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:06.501 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DgDqAeCUTP.data with fuzzerLogFile-0-DgDqAeCUTP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:06.501 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:06.501 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:06.517 INFO fuzzer_profile - accummulate_profile: alembic_dump_info_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:06.593 INFO fuzzer_profile - accummulate_profile: alembic_dump_info_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:06.594 INFO fuzzer_profile - accummulate_profile: alembic_dump_info_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:06.649 INFO fuzzer_profile - accummulate_profile: alembic_dump_info_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:06.649 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:06.649 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target alembic_dump_info_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:06.650 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:06.650 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/alembic_dump_info_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:06.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/alembic_dump_info_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:06.696 INFO fuzzer_profile - accummulate_profile: alembic_dump_info_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:06.698 INFO fuzzer_profile - accummulate_profile: alembic_dump_info_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:06.700 INFO fuzzer_profile - accummulate_profile: alembic_dump_info_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:06.701 INFO fuzzer_profile - accummulate_profile: alembic_dump_info_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:06.709 INFO fuzzer_profile - accummulate_profile: alembic_dump_info_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.370 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.370 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.370 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.370 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.371 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.432 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.500 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.500 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.532 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/alembic/reports/20240212/linux -- alembic_dump_info_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.532 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/alembic/reports-by-target/20240212/alembic_dump_info_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.532 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.591 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.592 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.594 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.803 INFO analysis - overlay_calltree_with_coverage: [+] found 26 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DgDqAeCUTP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.813 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.813 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.813 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.813 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.861 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.863 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.918 INFO html_report - create_all_function_table: Assembled a total of 2467 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.918 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.944 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.944 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.961 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.963 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1484 -- : 1484 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.963 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.966 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:07.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:09.608 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:09.895 INFO html_helpers - create_horisontal_calltree_image: Creating image alembic_dump_info_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:09.896 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1232 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.067 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.067 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.287 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.287 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.292 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.292 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.306 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.307 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.307 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:11.054 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:11.059 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:11.059 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:11.059 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:11.834 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:11.835 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:11.890 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:11.893 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:11.893 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:12.662 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:12.663 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:12.717 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:12.722 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:12.723 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:13.507 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:13.508 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:13.563 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:13.568 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:13.568 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:14.344 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:14.345 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:14.400 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:14.405 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:14.405 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:15.186 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:15.188 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:15.244 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:15.249 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:15.249 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:16.041 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:16.042 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:16.098 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:16.103 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:16.104 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:16.897 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:16.897 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:16.954 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['Alembic::AbcCoreOgawa::v12::AprImpl::getSample(long, std::__1::shared_ptr&)', 'Alembic::AbcCoreOgawa::v12::AwImpl::~AwImpl()', 'Alembic::AbcCoreOgawa::v12::WriteArchive::operator()(std::__1::basic_ostream >*, Alembic::AbcCoreAbstract::v12::MetaData const&) const', 'Alembic::AbcCoreOgawa::v12::SpwImpl::setSample(void const*)', 'Alembic::AbcGeom::v12::IPolyMeshSchema::getFaceSet(std::__1::basic_string, std::__1::allocator > const&)', 'Alembic::AbcGeom::v12::XformSample::getScale() const', 'Alembic::AbcCoreLayer::v12::OrImpl::getChild(std::__1::basic_string, std::__1::allocator > const&)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.032 INFO html_report - create_all_function_table: Assembled a total of 2467 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.086 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.100 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.100 INFO engine_input - analysis_func: Generating input for alembic_dump_info_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.103 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.104 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7Alembic3Abc3v127IObjectD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.104 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7Alembic15AbcCoreAbstract3v128MetaData3getERKNSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.104 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z9dumpNodesRKN7Alembic3Abc3v127IObjectE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.104 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z9dumpNodesRKN7Alembic3Abc3v127IObjectE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.104 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z9dumpNodesRKN7Alembic3Abc3v127IObjectE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z9dumpNodesRKN7Alembic3Abc3v127IObjectE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7Alembic4Util3v1211scoped_lockD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z9dumpNodesRKN7Alembic3Abc3v127IObjectE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7Alembic12AbcCoreOgawa3v126ArImplC2ERKNSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEmb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7Alembic3Abc3v1213ISchemaObjectINS_7AbcGeom3v1215IPolyMeshSchemaEE7matchesERKNS_15AbcCoreAbstract3v128MetaDataENS1_20SchemaInterpMatchingE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.105 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.105 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.105 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.106 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.106 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.283 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.284 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.284 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.406 INFO sinks_analyser - analysis_func: ['alembic_dump_info_fuzzer.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.411 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.418 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.430 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.440 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.446 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.453 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.463 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.471 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.477 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.484 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.484 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.484 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.485 INFO annotated_cfg - analysis_func: Analysing: alembic_dump_info_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:17.518 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/alembic/reports/20240212/linux -- alembic_dump_info_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:18.586 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:18.587 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/134 files][ 0.0 B/950.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/134 files][ 0.0 B/950.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DgDqAeCUTP.data [Content-Type=application/octet-stream]... Step #8: / [0/134 files][ 0.0 B/950.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/134 files][ 0.0 B/950.0 MiB] 0% Done / [0/134 files][ 0.0 B/950.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/134 files][ 0.0 B/950.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/134 files][ 0.0 B/950.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/134 files][ 0.0 B/950.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/134 files][ 0.0 B/950.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/134 files][ 0.0 B/950.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/alembic_dump_info_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/134 files][ 656.0 B/950.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/134 files][ 656.0 B/950.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/134 files][ 656.0 B/950.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/134 files][ 656.0 B/950.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/134 files][ 656.0 B/950.0 MiB] 0% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/134 files][ 656.0 B/950.0 MiB] 0% Done / [1/134 files][ 656.0 B/950.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/134 files][ 656.0 B/950.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/134 files][ 656.0 B/950.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/134 files][ 4.4 MiB/950.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [1/134 files][ 4.5 MiB/950.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [1/134 files][ 4.5 MiB/950.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/134 files][ 4.5 MiB/950.0 MiB] 0% Done / [2/134 files][ 4.5 MiB/950.0 MiB] 0% Done / [3/134 files][ 4.5 MiB/950.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [3/134 files][ 4.5 MiB/950.0 MiB] 0% Done / [4/134 files][ 4.5 MiB/950.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/134 files][ 5.0 MiB/950.0 MiB] 0% Done / [5/134 files][ 7.1 MiB/950.0 MiB] 0% Done / [6/134 files][ 7.4 MiB/950.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DgDqAeCUTP.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/134 files][ 13.6 MiB/950.0 MiB] 1% Done / [6/134 files][ 15.1 MiB/950.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/134 files][ 20.6 MiB/950.0 MiB] 2% Done / [7/134 files][ 24.2 MiB/950.0 MiB] 2% Done / [8/134 files][ 24.4 MiB/950.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/134 files][ 25.2 MiB/950.0 MiB] 2% Done / [9/134 files][ 25.2 MiB/950.0 MiB] 2% Done / [9/134 files][ 25.5 MiB/950.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/134 files][ 26.5 MiB/950.0 MiB] 2% Done / [9/134 files][ 27.3 MiB/950.0 MiB] 2% Done / [10/134 files][ 31.4 MiB/950.0 MiB] 3% Done / [11/134 files][ 38.9 MiB/950.0 MiB] 4% Done / [12/134 files][ 49.7 MiB/950.0 MiB] 5% Done / [13/134 files][ 49.7 MiB/950.0 MiB] 5% Done / [14/134 files][ 51.0 MiB/950.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [15/134 files][ 56.4 MiB/950.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/134 files][ 69.4 MiB/950.0 MiB] 7% Done - [15/134 files][ 69.4 MiB/950.0 MiB] 7% Done - [15/134 files][ 71.2 MiB/950.0 MiB] 7% Done - [15/134 files][ 72.0 MiB/950.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/134 files][ 74.1 MiB/950.0 MiB] 7% Done - [15/134 files][ 74.8 MiB/950.0 MiB] 7% Done - [15/134 files][ 75.6 MiB/950.0 MiB] 7% Done - [16/134 files][ 78.7 MiB/950.0 MiB] 8% Done - [16/134 files][ 80.2 MiB/950.0 MiB] 8% Done - [16/134 files][ 81.5 MiB/950.0 MiB] 8% Done - [16/134 files][ 84.4 MiB/950.0 MiB] 8% Done - [16/134 files][ 89.6 MiB/950.0 MiB] 9% Done - [16/134 files][ 90.2 MiB/950.0 MiB] 9% Done - [16/134 files][ 93.0 MiB/950.0 MiB] 9% Done - [17/134 files][ 93.2 MiB/950.0 MiB] 9% Done - [18/134 files][ 93.5 MiB/950.0 MiB] 9% Done - [19/134 files][ 98.9 MiB/950.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/134 files][119.3 MiB/950.0 MiB] 12% Done - [21/134 files][128.3 MiB/950.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [22/134 files][132.8 MiB/950.0 MiB] 13% Done - [23/134 files][133.6 MiB/950.0 MiB] 14% Done - [23/134 files][145.7 MiB/950.0 MiB] 15% Done - [23/134 files][147.5 MiB/950.0 MiB] 15% Done - [23/134 files][161.0 MiB/950.0 MiB] 16% Done - [23/134 files][164.1 MiB/950.0 MiB] 17% Done - [24/134 files][170.6 MiB/950.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcGeom/XformOp.cpp [Content-Type=text/x-c++src]... Step #8: - [25/134 files][179.3 MiB/950.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DgDqAeCUTP.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: - [26/134 files][191.5 MiB/950.0 MiB] 20% Done - [27/134 files][191.5 MiB/950.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreAbstract/ArchiveWriter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/134 files][193.9 MiB/950.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/alembic_dump_info_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [29/134 files][205.0 MiB/950.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/134 files][206.0 MiB/950.0 MiB] 21% Done - [31/134 files][207.8 MiB/950.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/134 files][213.2 MiB/950.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic_dump_info_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [32/134 files][220.7 MiB/950.0 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreLayer/Read.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreLayer/OrImpl.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreLayer/ArImpl.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreLayer/CprImpl.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/Abc/IArchive.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/Abc/ISampleSelector.cpp [Content-Type=text/x-c++src]... Step #8: - [32/134 files][231.8 MiB/950.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/Abc/IScalarProperty.cpp [Content-Type=text/x-c++src]... Step #8: - [32/134 files][232.6 MiB/950.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/Abc/ICompoundProperty.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/Abc/IArrayProperty.cpp [Content-Type=text/x-c++src]... Step #8: - [33/134 files][234.7 MiB/950.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreFactory/IFactory.cpp [Content-Type=text/x-c++src]... Step #8: - [34/134 files][234.7 MiB/950.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/Abc/IObject.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcMaterial/InternalUtil.cpp [Content-Type=text/x-c++src]... Step #8: - [34/134 files][234.9 MiB/950.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/Abc/ErrorHandler.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcMaterial/IMaterial.cpp [Content-Type=text/x-c++src]... Step #8: - [35/134 files][235.5 MiB/950.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/Util/SpookyV2.cpp [Content-Type=text/x-c++src]... Step #8: - [35/134 files][236.5 MiB/950.0 MiB] 24% Done - [35/134 files][236.5 MiB/950.0 MiB] 24% Done - [35/134 files][239.3 MiB/950.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcGeom/ISubD.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcGeom/ICurves.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcGeom/IFaceSet.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcGeom/XformSample.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreAbstract/ObjectReader.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreAbstract/ArchiveReader.cpp [Content-Type=text/x-c++src]... Step #8: - [35/134 files][243.7 MiB/950.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/Util/TokenMap.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcGeom/IPolyMesh.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreAbstract/ArrayPropertyReader.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcGeom/IXform.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreAbstract/BasePropertyReader.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreAbstract/ScalarPropertyWriter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/Ogawa/OArchive.cpp [Content-Type=text/x-c++src]... Step #8: - [35/134 files][256.4 MiB/950.0 MiB] 26% Done - [36/134 files][256.6 MiB/950.0 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreAbstract/TimeSamplingType.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreAbstract/ArrayPropertyWriter.cpp [Content-Type=text/x-c++src]... Step #8: - [36/134 files][259.4 MiB/950.0 MiB] 27% Done - [37/134 files][259.4 MiB/950.0 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreAbstract/ScalarPropertyReader.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreAbstract/ArraySample.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreAbstract/Foundation.cpp [Content-Type=text/x-c++src]... Step #8: - [38/134 files][263.6 MiB/950.0 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreAbstract/CompoundPropertyReader.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreAbstract/CompoundPropertyWriter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreAbstract/TimeSampling.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreOgawa/OrImpl.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreOgawa/MetaDataMap.cpp [Content-Type=text/x-c++src]... Step #8: - [38/134 files][268.6 MiB/950.0 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreOgawa/AprImpl.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreOgawa/CpwData.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreOgawa/ReadWrite.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreOgawa/ReadUtil.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreOgawa/ApwImpl.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreOgawa/AwImpl.cpp [Content-Type=text/x-c++src]... Step #8: - [39/134 files][273.2 MiB/950.0 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreOgawa/OwData.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreOgawa/SpwImpl.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreOgawa/CprImpl.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/Util/Murmur3.cpp [Content-Type=text/x-c++src]... Step #8: - [40/134 files][276.8 MiB/950.0 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreOgawa/WriteUtil.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreOgawa/StreamManager.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreOgawa/CprData.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreOgawa/SprImpl.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreOgawa/OrData.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/Ogawa/IGroup.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreAbstract/BasePropertyWriter.cpp [Content-Type=text/x-c++src]... Step #8: - [40/134 files][280.2 MiB/950.0 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/Ogawa/OGroup.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/Ogawa/IStreams.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/Ogawa/IArchive.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/Ogawa/OStream.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/Ogawa/IData.cpp [Content-Type=text/x-c++src]... Step #8: - [40/134 files][282.5 MiB/950.0 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreAbstract/ObjectWriter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreOgawa/CpwImpl.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreOgawa/OwImpl.cpp [Content-Type=text/x-c++src]... Step #8: - [40/134 files][286.9 MiB/950.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/AbcCoreOgawa/ArImpl.cpp [Content-Type=text/x-c++src]... Step #8: - [41/134 files][286.9 MiB/950.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openexr/IlmBase/Iex/IexBaseExc.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openexr/IlmBase/Half/half.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openexr/IlmBase/Imath/ImathExc.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/alembic/lib/Alembic/Ogawa/OData.cpp [Content-Type=text/x-c++src]... Step #8: - [41/134 files][294.6 MiB/950.0 MiB] 31% Done - [41/134 files][296.9 MiB/950.0 MiB] 31% Done - [41/134 files][298.5 MiB/950.0 MiB] 31% Done - [41/134 files][299.8 MiB/950.0 MiB] 31% Done - [42/134 files][303.1 MiB/950.0 MiB] 31% Done - [42/134 files][303.1 MiB/950.0 MiB] 31% Done - [42/134 files][304.2 MiB/950.0 MiB] 32% Done - [42/134 files][308.8 MiB/950.0 MiB] 32% Done - [42/134 files][309.3 MiB/950.0 MiB] 32% Done - [42/134 files][311.1 MiB/950.0 MiB] 32% Done - [43/134 files][312.2 MiB/950.0 MiB] 32% Done - [43/134 files][312.4 MiB/950.0 MiB] 32% Done - [43/134 files][315.0 MiB/950.0 MiB] 33% Done - [44/134 files][315.8 MiB/950.0 MiB] 33% Done - [44/134 files][318.1 MiB/950.0 MiB] 33% Done - [44/134 files][319.6 MiB/950.0 MiB] 33% Done - [44/134 files][320.1 MiB/950.0 MiB] 33% Done - [44/134 files][321.4 MiB/950.0 MiB] 33% Done - [44/134 files][322.2 MiB/950.0 MiB] 33% Done - [44/134 files][322.2 MiB/950.0 MiB] 33% Done - [44/134 files][323.8 MiB/950.0 MiB] 34% Done - [44/134 files][325.3 MiB/950.0 MiB] 34% Done - [45/134 files][332.8 MiB/950.0 MiB] 35% Done \ \ [45/134 files][338.3 MiB/950.0 MiB] 35% Done \ [45/134 files][338.6 MiB/950.0 MiB] 35% Done \ [45/134 files][338.8 MiB/950.0 MiB] 35% Done \ [45/134 files][340.4 MiB/950.0 MiB] 35% Done \ [45/134 files][340.4 MiB/950.0 MiB] 35% Done \ [45/134 files][340.6 MiB/950.0 MiB] 35% Done \ [45/134 files][341.9 MiB/950.0 MiB] 35% Done \ [46/134 files][342.2 MiB/950.0 MiB] 36% Done \ [46/134 files][342.7 MiB/950.0 MiB] 36% Done \ [46/134 files][343.5 MiB/950.0 MiB] 36% Done \ [46/134 files][344.0 MiB/950.0 MiB] 36% Done \ [46/134 files][346.3 MiB/950.0 MiB] 36% Done \ [46/134 files][351.0 MiB/950.0 MiB] 36% Done \ [46/134 files][356.9 MiB/950.0 MiB] 37% Done \ [46/134 files][362.3 MiB/950.0 MiB] 38% Done \ [46/134 files][364.6 MiB/950.0 MiB] 38% Done \ [46/134 files][368.0 MiB/950.0 MiB] 38% Done \ [46/134 files][369.8 MiB/950.0 MiB] 38% Done \ [46/134 files][376.0 MiB/950.0 MiB] 39% Done \ [47/134 files][377.8 MiB/950.0 MiB] 39% Done \ [48/134 files][378.0 MiB/950.0 MiB] 39% Done \ [48/134 files][378.8 MiB/950.0 MiB] 39% Done \ [48/134 files][378.8 MiB/950.0 MiB] 39% Done \ [48/134 files][380.9 MiB/950.0 MiB] 40% Done \ [48/134 files][383.2 MiB/950.0 MiB] 40% Done \ [48/134 files][385.1 MiB/950.0 MiB] 40% Done \ [49/134 files][391.3 MiB/950.0 MiB] 41% Done \ [49/134 files][403.2 MiB/950.0 MiB] 42% Done \ [49/134 files][403.8 MiB/950.0 MiB] 42% Done \ [49/134 files][405.1 MiB/950.0 MiB] 42% Done \ [49/134 files][405.3 MiB/950.0 MiB] 42% Done \ [49/134 files][405.3 MiB/950.0 MiB] 42% Done \ [49/134 files][408.2 MiB/950.0 MiB] 42% Done \ [50/134 files][431.4 MiB/950.0 MiB] 45% Done \ [50/134 files][431.4 MiB/950.0 MiB] 45% Done \ [50/134 files][431.9 MiB/950.0 MiB] 45% Done \ [50/134 files][432.2 MiB/950.0 MiB] 45% Done \ [50/134 files][432.4 MiB/950.0 MiB] 45% Done \ [51/134 files][435.5 MiB/950.0 MiB] 45% Done \ [51/134 files][436.6 MiB/950.0 MiB] 45% Done \ [51/134 files][436.8 MiB/950.0 MiB] 45% Done \ [51/134 files][437.3 MiB/950.0 MiB] 46% Done \ [52/134 files][437.6 MiB/950.0 MiB] 46% Done \ [52/134 files][437.6 MiB/950.0 MiB] 46% Done \ [52/134 files][438.4 MiB/950.0 MiB] 46% Done \ [53/134 files][439.7 MiB/950.0 MiB] 46% Done \ [54/134 files][439.7 MiB/950.0 MiB] 46% Done \ [54/134 files][439.7 MiB/950.0 MiB] 46% Done \ [54/134 files][440.4 MiB/950.0 MiB] 46% Done \ [54/134 files][441.2 MiB/950.0 MiB] 46% Done \ [54/134 files][441.5 MiB/950.0 MiB] 46% Done \ [54/134 files][442.0 MiB/950.0 MiB] 46% Done \ [54/134 files][444.3 MiB/950.0 MiB] 46% Done \ [54/134 files][444.6 MiB/950.0 MiB] 46% Done \ [54/134 files][446.6 MiB/950.0 MiB] 47% Done \ [54/134 files][453.0 MiB/950.0 MiB] 47% Done \ [54/134 files][453.8 MiB/950.0 MiB] 47% Done \ [54/134 files][454.8 MiB/950.0 MiB] 47% Done \ [55/134 files][458.4 MiB/950.0 MiB] 48% Done \ [56/134 files][459.2 MiB/950.0 MiB] 48% Done \ [56/134 files][463.3 MiB/950.0 MiB] 48% Done \ [57/134 files][463.3 MiB/950.0 MiB] 48% Done \ [57/134 files][465.1 MiB/950.0 MiB] 48% Done \ [58/134 files][465.1 MiB/950.0 MiB] 48% Done \ [58/134 files][465.4 MiB/950.0 MiB] 48% Done \ [58/134 files][469.5 MiB/950.0 MiB] 49% Done \ [59/134 files][480.9 MiB/950.0 MiB] 50% Done \ [60/134 files][484.3 MiB/950.0 MiB] 50% Done \ [61/134 files][490.0 MiB/950.0 MiB] 51% Done \ [62/134 files][491.5 MiB/950.0 MiB] 51% Done \ [63/134 files][492.8 MiB/950.0 MiB] 51% Done \ [64/134 files][493.0 MiB/950.0 MiB] 51% Done \ [65/134 files][494.8 MiB/950.0 MiB] 52% Done \ [66/134 files][519.9 MiB/950.0 MiB] 54% Done \ [67/134 files][533.5 MiB/950.0 MiB] 56% Done \ [68/134 files][534.2 MiB/950.0 MiB] 56% Done \ [69/134 files][534.2 MiB/950.0 MiB] 56% Done \ [70/134 files][534.2 MiB/950.0 MiB] 56% Done \ [71/134 files][534.2 MiB/950.0 MiB] 56% Done \ [72/134 files][534.5 MiB/950.0 MiB] 56% Done \ [73/134 files][537.6 MiB/950.0 MiB] 56% Done \ [74/134 files][542.7 MiB/950.0 MiB] 57% Done \ [75/134 files][543.3 MiB/950.0 MiB] 57% Done \ [76/134 files][545.8 MiB/950.0 MiB] 57% Done \ [77/134 files][551.2 MiB/950.0 MiB] 58% Done \ [78/134 files][568.4 MiB/950.0 MiB] 59% Done \ [79/134 files][572.0 MiB/950.0 MiB] 60% Done \ [80/134 files][574.8 MiB/950.0 MiB] 60% Done \ [81/134 files][585.4 MiB/950.0 MiB] 61% Done \ [82/134 files][599.3 MiB/950.0 MiB] 63% Done \ [83/134 files][599.3 MiB/950.0 MiB] 63% Done \ [84/134 files][603.7 MiB/950.0 MiB] 63% Done \ [85/134 files][604.0 MiB/950.0 MiB] 63% Done \ [86/134 files][604.2 MiB/950.0 MiB] 63% Done \ [87/134 files][604.2 MiB/950.0 MiB] 63% Done \ [88/134 files][607.3 MiB/950.0 MiB] 63% Done \ [89/134 files][608.1 MiB/950.0 MiB] 64% Done \ [90/134 files][608.1 MiB/950.0 MiB] 64% Done \ [91/134 files][609.6 MiB/950.0 MiB] 64% Done \ [92/134 files][612.2 MiB/950.0 MiB] 64% Done \ [93/134 files][612.5 MiB/950.0 MiB] 64% Done | | [94/134 files][614.3 MiB/950.0 MiB] 64% Done | [95/134 files][617.1 MiB/950.0 MiB] 64% Done | [96/134 files][617.6 MiB/950.0 MiB] 65% Done | [97/134 files][621.5 MiB/950.0 MiB] 65% Done | [98/134 files][632.9 MiB/950.0 MiB] 66% Done | [99/134 files][636.7 MiB/950.0 MiB] 67% Done | [100/134 files][637.3 MiB/950.0 MiB] 67% Done | [101/134 files][638.0 MiB/950.0 MiB] 67% Done | [102/134 files][662.3 MiB/950.0 MiB] 69% Done | [103/134 files][662.3 MiB/950.0 MiB] 69% Done | [104/134 files][677.4 MiB/950.0 MiB] 71% Done | [105/134 files][678.0 MiB/950.0 MiB] 71% Done | [106/134 files][678.2 MiB/950.0 MiB] 71% Done | [107/134 files][679.0 MiB/950.0 MiB] 71% Done | [108/134 files][694.5 MiB/950.0 MiB] 73% Done | [109/134 files][694.5 MiB/950.0 MiB] 73% Done | [110/134 files][695.2 MiB/950.0 MiB] 73% Done | [111/134 files][695.2 MiB/950.0 MiB] 73% Done | [112/134 files][701.4 MiB/950.0 MiB] 73% Done | [113/134 files][707.6 MiB/950.0 MiB] 74% Done | [114/134 files][709.7 MiB/950.0 MiB] 74% Done | [115/134 files][717.2 MiB/950.0 MiB] 75% Done | [116/134 files][721.6 MiB/950.0 MiB] 75% Done | [117/134 files][726.0 MiB/950.0 MiB] 76% Done | [118/134 files][743.3 MiB/950.0 MiB] 78% Done | [119/134 files][751.6 MiB/950.0 MiB] 79% Done | [120/134 files][753.4 MiB/950.0 MiB] 79% Done | [121/134 files][760.1 MiB/950.0 MiB] 80% Done | [122/134 files][769.2 MiB/950.0 MiB] 80% Done | [123/134 files][769.4 MiB/950.0 MiB] 80% Done | [124/134 files][785.4 MiB/950.0 MiB] 82% Done | [125/134 files][789.6 MiB/950.0 MiB] 83% Done | [126/134 files][797.8 MiB/950.0 MiB] 83% Done | [127/134 files][798.0 MiB/950.0 MiB] 84% Done | [128/134 files][802.2 MiB/950.0 MiB] 84% Done | [129/134 files][803.0 MiB/950.0 MiB] 84% Done | [130/134 files][809.9 MiB/950.0 MiB] 85% Done / / [131/134 files][878.5 MiB/950.0 MiB] 92% Done / [132/134 files][937.2 MiB/950.0 MiB] 98% Done / [133/134 files][940.5 MiB/950.0 MiB] 99% Done / [134/134 files][950.0 MiB/950.0 MiB] 100% Done - Step #8: Operation completed over 134 objects/950.0 MiB. Finished Step #8 PUSH DONE