starting build "28e69d99-5d41-471b-951a-c882a5a61d8c" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 5.12kB Step #1: Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 9e47fb9dd199: Pulling fs layer Step #1: 905e641a4b54: Pulling fs layer Step #1: 8fcaf59102ed: Pulling fs layer Step #1: a9c74f632174: Pulling fs layer Step #1: f013ccbc22d3: Pulling fs layer Step #1: aa7628f757ea: Pulling fs layer Step #1: 49780d3797d7: Pulling fs layer Step #1: 8bb48e7bd5aa: Pulling fs layer Step #1: a60c1afcc4de: Pulling fs layer Step #1: 1bf625c1f2e9: Pulling fs layer Step #1: 0d403ab20828: Pulling fs layer Step #1: 59b333e0d31f: Pulling fs layer Step #1: f9f618c603e5: Pulling fs layer Step #1: f013ccbc22d3: Waiting Step #1: 51a11501906f: Pulling fs layer Step #1: 058ec0f2cc9f: Pulling fs layer Step #1: bf5fa999ddb8: Pulling fs layer Step #1: aa7628f757ea: Waiting Step #1: 3b79056069ee: Pulling fs layer Step #1: 2af4c62c4868: Pulling fs layer Step #1: b7f4aba96676: Pulling fs layer Step #1: b183bf4b4905: Pulling fs layer Step #1: 684bf5ceae20: Pulling fs layer Step #1: 9f325110a2f2: Pulling fs layer Step #1: 9506c77dd40c: Pulling fs layer Step #1: 9fe2f424e764: Pulling fs layer Step #1: 629364863e03: Pulling fs layer Step #1: d2235c9c3e41: Pulling fs layer Step #1: 8fcaf59102ed: Waiting Step #1: 3ae4a153df7c: Pulling fs layer Step #1: a9c74f632174: Waiting Step #1: 5363e097ce6b: Pulling fs layer Step #1: edf30144e380: Pulling fs layer Step #1: a60c1afcc4de: Waiting Step #1: b7f4aba96676: Waiting Step #1: 8bb48e7bd5aa: Waiting Step #1: bf5fa999ddb8: Waiting Step #1: b183bf4b4905: Waiting Step #1: 9f325110a2f2: Waiting Step #1: 1bf625c1f2e9: Waiting Step #1: 0d403ab20828: Waiting Step #1: 51a11501906f: Waiting Step #1: 9506c77dd40c: Waiting Step #1: 629364863e03: Waiting Step #1: 9fe2f424e764: Waiting Step #1: 5363e097ce6b: Waiting Step #1: 058ec0f2cc9f: Waiting Step #1: 684bf5ceae20: Waiting Step #1: 3b79056069ee: Waiting Step #1: 59b333e0d31f: Waiting Step #1: 3ae4a153df7c: Waiting Step #1: d2235c9c3e41: Waiting Step #1: 905e641a4b54: Verifying Checksum Step #1: 905e641a4b54: Download complete Step #1: b549f31133a9: Download complete Step #1: a9c74f632174: Verifying Checksum Step #1: a9c74f632174: Download complete Step #1: f013ccbc22d3: Verifying Checksum Step #1: f013ccbc22d3: Download complete Step #1: 8fcaf59102ed: Verifying Checksum Step #1: 8fcaf59102ed: Download complete Step #1: 49780d3797d7: Verifying Checksum Step #1: 49780d3797d7: Download complete Step #1: 8bb48e7bd5aa: Verifying Checksum Step #1: 8bb48e7bd5aa: Download complete Step #1: 9e47fb9dd199: Verifying Checksum Step #1: 9e47fb9dd199: Download complete Step #1: 1bf625c1f2e9: Verifying Checksum Step #1: 1bf625c1f2e9: Download complete Step #1: 0d403ab20828: Verifying Checksum Step #1: 0d403ab20828: Download complete Step #1: b549f31133a9: Pull complete Step #1: 59b333e0d31f: Verifying Checksum Step #1: 59b333e0d31f: Download complete Step #1: f9f618c603e5: Verifying Checksum Step #1: f9f618c603e5: Download complete Step #1: 51a11501906f: Verifying Checksum Step #1: 51a11501906f: Download complete Step #1: 058ec0f2cc9f: Verifying Checksum Step #1: 058ec0f2cc9f: Download complete Step #1: bf5fa999ddb8: Verifying Checksum Step #1: bf5fa999ddb8: Download complete Step #1: 3b79056069ee: Verifying Checksum Step #1: 3b79056069ee: Download complete Step #1: 2af4c62c4868: Verifying Checksum Step #1: 2af4c62c4868: Download complete Step #1: b7f4aba96676: Verifying Checksum Step #1: b7f4aba96676: Download complete Step #1: a60c1afcc4de: Verifying Checksum Step #1: a60c1afcc4de: Download complete Step #1: b183bf4b4905: Download complete Step #1: 9f325110a2f2: Verifying Checksum Step #1: 9f325110a2f2: Download complete Step #1: 684bf5ceae20: Verifying Checksum Step #1: 684bf5ceae20: Download complete Step #1: 9506c77dd40c: Download complete Step #1: 9fe2f424e764: Verifying Checksum Step #1: 9fe2f424e764: Download complete Step #1: 629364863e03: Verifying Checksum Step #1: 629364863e03: Download complete Step #1: 3ae4a153df7c: Verifying Checksum Step #1: 3ae4a153df7c: Download complete Step #1: d2235c9c3e41: Download complete Step #1: 5363e097ce6b: Verifying Checksum Step #1: 5363e097ce6b: Download complete Step #1: edf30144e380: Verifying Checksum Step #1: edf30144e380: Download complete Step #1: aa7628f757ea: Verifying Checksum Step #1: aa7628f757ea: Download complete Step #1: 9e47fb9dd199: Pull complete Step #1: 905e641a4b54: Pull complete Step #1: 8fcaf59102ed: Pull complete Step #1: a9c74f632174: Pull complete Step #1: f013ccbc22d3: Pull complete Step #1: aa7628f757ea: Pull complete Step #1: 49780d3797d7: Pull complete Step #1: 8bb48e7bd5aa: Pull complete Step #1: a60c1afcc4de: Pull complete Step #1: 1bf625c1f2e9: Pull complete Step #1: 0d403ab20828: Pull complete Step #1: 59b333e0d31f: Pull complete Step #1: f9f618c603e5: Pull complete Step #1: 51a11501906f: Pull complete Step #1: 058ec0f2cc9f: Pull complete Step #1: bf5fa999ddb8: Pull complete Step #1: 3b79056069ee: Pull complete Step #1: 2af4c62c4868: Pull complete Step #1: b7f4aba96676: Pull complete Step #1: b183bf4b4905: Pull complete Step #1: 684bf5ceae20: Pull complete Step #1: 9f325110a2f2: Pull complete Step #1: 9506c77dd40c: Pull complete Step #1: 9fe2f424e764: Pull complete Step #1: 629364863e03: Pull complete Step #1: d2235c9c3e41: Pull complete Step #1: 3ae4a153df7c: Pull complete Step #1: 5363e097ce6b: Pull complete Step #1: edf30144e380: Pull complete Step #1: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> cb9b9f14e1ff Step #1: Step 2/4 : RUN git clone --depth 1 https://github.com/akheron/jansson.git /src/jansson Step #1: ---> Running in 72ea02fa7d3a Step #1: Cloning into '/src/jansson'... Step #1: Removing intermediate container 72ea02fa7d3a Step #1: ---> 3c88efdfe61d Step #1: Step 3/4 : WORKDIR $SRC/jansson Step #1: ---> Running in e530a34ff046 Step #1: Removing intermediate container e530a34ff046 Step #1: ---> 3802badd141b Step #1: Step 4/4 : COPY build.sh $SRC/ Step #1: ---> a0ab5d3fa5da Step #1: Successfully built a0ab5d3fa5da Step #1: Successfully tagged gcr.io/oss-fuzz/jansson:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/jansson Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/filepy2B4N Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/jansson/.git Step #2 - "srcmap": + GIT_DIR=/src/jansson Step #2 - "srcmap": + cd /src/jansson Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/akheron/jansson.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=61fc3d0e28e1a35410af42e329cd977095ec32d2 Step #2 - "srcmap": + jq_inplace /tmp/filepy2B4N '."/src/jansson" = { type: "git", url: "https://github.com/akheron/jansson.git", rev: "61fc3d0e28e1a35410af42e329cd977095ec32d2" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileBrFsOb Step #2 - "srcmap": + cat /tmp/filepy2B4N Step #2 - "srcmap": + jq '."/src/jansson" = { type: "git", url: "https://github.com/akheron/jansson.git", rev: "61fc3d0e28e1a35410af42e329cd977095ec32d2" }' Step #2 - "srcmap": + mv /tmp/fileBrFsOb /tmp/filepy2B4N Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/filepy2B4N Step #2 - "srcmap": + rm /tmp/filepy2B4N Step #2 - "srcmap": { Step #2 - "srcmap": "/src/jansson": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/akheron/jansson.git", Step #2 - "srcmap": "rev": "61fc3d0e28e1a35410af42e329cd977095ec32d2" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + '[' coverage == introspector ']' Step #3 - "compile-libfuzzer-coverage-x86_64": + ./test/ossfuzz/ossfuzz.sh Step #3 - "compile-libfuzzer-coverage-x86_64": CC: clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX: clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": LIB_FUZZING_ENGINE: -fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": OUT: /workspace/out/libfuzzer-coverage-x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 47% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #3 - "compile-libfuzzer-coverage-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 66% Building dependency tree Step #3 - "compile-libfuzzer-coverage-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #3 - "compile-libfuzzer-coverage-x86_64": The following additional packages will be installed: Step #3 - "compile-libfuzzer-coverage-x86_64": autoconf autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 Step #3 - "compile-libfuzzer-coverage-x86_64": libsigsegv2 m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Suggested packages: Step #3 - "compile-libfuzzer-coverage-x86_64": autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #3 - "compile-libfuzzer-coverage-x86_64": | fortran95-compiler gcj-jdk m4-doc Step #3 - "compile-libfuzzer-coverage-x86_64": The following NEW packages will be installed: Step #3 - "compile-libfuzzer-coverage-x86_64": autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #3 - "compile-libfuzzer-coverage-x86_64": libmagic1 libsigsegv2 libtool m4 Step #3 - "compile-libfuzzer-coverage-x86_64": 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #3 - "compile-libfuzzer-coverage-x86_64": Need to get 1774 kB of archives. Step #3 - "compile-libfuzzer-coverage-x86_64": After this operation, 12.8 MB of additional disk space will be used. Step #3 - "compile-libfuzzer-coverage-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #3 - "compile-libfuzzer-coverage-x86_64": 1% [1 libmagic-mgc 14.2 kB/218 kB 7%] 12% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #3 - "compile-libfuzzer-coverage-x86_64": 12% [2 libmagic1 2614 B/75.9 kB 3%] 17% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #3 - "compile-libfuzzer-coverage-x86_64": 17% [3 file 1777 B/23.3 kB 8%] 20% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #3 - "compile-libfuzzer-coverage-x86_64": 20% [4 libsigsegv2 1332 B/13.9 kB 10%] 22% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #3 - "compile-libfuzzer-coverage-x86_64": 22% [5 m4 1641 B/199 kB 1%] 33% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #3 - "compile-libfuzzer-coverage-x86_64": 33% [6 autoconf 2896 B/321 kB 1%] 49% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #3 - "compile-libfuzzer-coverage-x86_64": 50% [7 autotools-dev 5792 B/39.6 kB 15%] 53% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #3 - "compile-libfuzzer-coverage-x86_64": 53% [8 automake 621 B/522 kB 0%] 78% [Waiting for headers] Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #3 - "compile-libfuzzer-coverage-x86_64": 78% [9 libltdl7 2107 B/38.5 kB 5%] 82% [Waiting for headers] Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #3 - "compile-libfuzzer-coverage-x86_64": 82% [10 libltdl-dev 3381 B/162 kB 2%] 91% [Waiting for headers] Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #3 - "compile-libfuzzer-coverage-x86_64": 91% [11 libtool 8192 B/161 kB 5%] 100% [Working] Fetched 1774 kB in 1s (1415 kB/s) Step #3 - "compile-libfuzzer-coverage-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #3 - "compile-libfuzzer-coverage-x86_64": Selecting previously unselected package libmagic-mgc. Step #3 - "compile-libfuzzer-coverage-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #3 - "compile-libfuzzer-coverage-x86_64": Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #3 - "compile-libfuzzer-coverage-x86_64": Unpacking libmagic-mgc (1:5.38-4) ... Step #3 - "compile-libfuzzer-coverage-x86_64": Selecting previously unselected package libmagic1:amd64. Step #3 - "compile-libfuzzer-coverage-x86_64": Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #3 - "compile-libfuzzer-coverage-x86_64": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #3 - "compile-libfuzzer-coverage-x86_64": Selecting previously unselected package file. Step #3 - "compile-libfuzzer-coverage-x86_64": Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #3 - "compile-libfuzzer-coverage-x86_64": Unpacking file (1:5.38-4) ... Step #3 - "compile-libfuzzer-coverage-x86_64": Selecting previously unselected package libsigsegv2:amd64. Step #3 - "compile-libfuzzer-coverage-x86_64": Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #3 - "compile-libfuzzer-coverage-x86_64": Unpacking libsigsegv2:amd64 (2.12-2) ... Step #3 - "compile-libfuzzer-coverage-x86_64": Selecting previously unselected package m4. Step #3 - "compile-libfuzzer-coverage-x86_64": Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #3 - "compile-libfuzzer-coverage-x86_64": Unpacking m4 (1.4.18-4) ... Step #3 - "compile-libfuzzer-coverage-x86_64": Selecting previously unselected package autoconf. Step #3 - "compile-libfuzzer-coverage-x86_64": Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #3 - "compile-libfuzzer-coverage-x86_64": Unpacking autoconf (2.69-11.1) ... Step #3 - "compile-libfuzzer-coverage-x86_64": Selecting previously unselected package autotools-dev. Step #3 - "compile-libfuzzer-coverage-x86_64": Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #3 - "compile-libfuzzer-coverage-x86_64": Unpacking autotools-dev (20180224.1) ... Step #3 - "compile-libfuzzer-coverage-x86_64": Selecting previously unselected package automake. Step #3 - "compile-libfuzzer-coverage-x86_64": Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #3 - "compile-libfuzzer-coverage-x86_64": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #3 - "compile-libfuzzer-coverage-x86_64": Selecting previously unselected package libltdl7:amd64. Step #3 - "compile-libfuzzer-coverage-x86_64": Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #3 - "compile-libfuzzer-coverage-x86_64": Unpacking libltdl7:amd64 (2.4.6-14) ... Step #3 - "compile-libfuzzer-coverage-x86_64": Selecting previously unselected package libltdl-dev:amd64. Step #3 - "compile-libfuzzer-coverage-x86_64": Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #3 - "compile-libfuzzer-coverage-x86_64": Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #3 - "compile-libfuzzer-coverage-x86_64": Selecting previously unselected package libtool. Step #3 - "compile-libfuzzer-coverage-x86_64": Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #3 - "compile-libfuzzer-coverage-x86_64": Unpacking libtool (2.4.6-14) ... Step #3 - "compile-libfuzzer-coverage-x86_64": Setting up libmagic-mgc (1:5.38-4) ... Step #3 - "compile-libfuzzer-coverage-x86_64": Setting up libmagic1:amd64 (1:5.38-4) ... Step #3 - "compile-libfuzzer-coverage-x86_64": Setting up file (1:5.38-4) ... Step #3 - "compile-libfuzzer-coverage-x86_64": Setting up autotools-dev (20180224.1) ... Step #3 - "compile-libfuzzer-coverage-x86_64": Setting up libsigsegv2:amd64 (2.12-2) ... Step #3 - "compile-libfuzzer-coverage-x86_64": Setting up libltdl7:amd64 (2.4.6-14) ... Step #3 - "compile-libfuzzer-coverage-x86_64": Setting up libtool (2.4.6-14) ... Step #3 - "compile-libfuzzer-coverage-x86_64": Setting up m4 (1.4.18-4) ... Step #3 - "compile-libfuzzer-coverage-x86_64": Setting up autoconf (2.69-11.1) ... Step #3 - "compile-libfuzzer-coverage-x86_64": Setting up automake (1:1.16.1-4ubuntu6) ... Step #3 - "compile-libfuzzer-coverage-x86_64": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #3 - "compile-libfuzzer-coverage-x86_64": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #3 - "compile-libfuzzer-coverage-x86_64": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #3 - "compile-libfuzzer-coverage-x86_64": Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #3 - "compile-libfuzzer-coverage-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, '.'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file './ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.ac, Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: and rerunning libtoolize and aclocal. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:11: installing './compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:13: installing './config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:13: installing './config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:5: installing './install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:5: installing './missing' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing './test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": src/Makefile.am: installing './depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -lc should be explicitly linked in... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang++... /usr/bin/ld -m elf_x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking endian.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking endian.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for endian.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking fcntl.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking fcntl.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fcntl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking locale.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking locale.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for locale.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sched.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sched.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sched.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/param.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/param.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/param.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint16_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unsigned long long int... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for long long int... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether byte ordering is bigendian... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inline... inline Step #3 - "compile-libfuzzer-coverage-x86_64": checking for close... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getpid... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gettimeofday... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for open... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for read... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for setlocale... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sched_yield... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strtoll... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc __sync builtins... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc __atomic builtins... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for -Bsymbolic-functions linker flag... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether __GLIBC__ is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for -Wno-format-truncation... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating jansson.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/jansson_config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/bin/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/ossfuzz/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/suites/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/suites/api/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating jansson_private_config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": make all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/jansson' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in doc Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/jansson/doc' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/jansson/doc' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in src Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/jansson/src' Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT dump.lo -MD -MP -MF .deps/dump.Tpo -c -o dump.lo dump.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT error.lo -MD -MP -MF .deps/error.Tpo -c -o error.lo error.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT hashtable.lo -MD -MP -MF .deps/hashtable.Tpo -c -o hashtable.lo hashtable.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT hashtable_seed.lo -MD -MP -MF .deps/hashtable_seed.Tpo -c -o hashtable_seed.lo hashtable_seed.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT load.lo -MD -MP -MF .deps/load.Tpo -c -o load.lo load.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT memory.lo -MD -MP -MF .deps/memory.Tpo -c -o memory.lo memory.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT pack_unpack.lo -MD -MP -MF .deps/pack_unpack.Tpo -c -o pack_unpack.lo pack_unpack.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT strbuffer.lo -MD -MP -MF .deps/strbuffer.Tpo -c -o strbuffer.lo strbuffer.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT strconv.lo -MD -MP -MF .deps/strconv.Tpo -c -o strconv.lo strconv.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT utf.lo -MD -MP -MF .deps/utf.Tpo -c -o utf.lo utf.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT value.lo -MD -MP -MF .deps/value.Tpo -c -o value.lo value.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT version.lo -MD -MP -MF .deps/version.Tpo -c -o version.lo version.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT dtoa.lo -MD -MP -MF .deps/dtoa.Tpo -c -o dtoa.lo dtoa.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT error.lo -MD -MP -MF .deps/error.Tpo -c error.c -fPIC -DPIC -o .libs/error.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT hashtable.lo -MD -MP -MF .deps/hashtable.Tpo -c hashtable.c -fPIC -DPIC -o .libs/hashtable.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT strbuffer.lo -MD -MP -MF .deps/strbuffer.Tpo -c strbuffer.c -fPIC -DPIC -o .libs/strbuffer.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT strconv.lo -MD -MP -MF .deps/strconv.Tpo -c strconv.c -fPIC -DPIC -o .libs/strconv.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT dtoa.lo -MD -MP -MF .deps/dtoa.Tpo -c dtoa.c -fPIC -DPIC -o .libs/dtoa.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT dump.lo -MD -MP -MF .deps/dump.Tpo -c dump.c -fPIC -DPIC -o .libs/dump.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT pack_unpack.lo -MD -MP -MF .deps/pack_unpack.Tpo -c pack_unpack.c -fPIC -DPIC -o .libs/pack_unpack.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT load.lo -MD -MP -MF .deps/load.Tpo -c load.c -fPIC -DPIC -o .libs/load.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT hashtable_seed.lo -MD -MP -MF .deps/hashtable_seed.Tpo -c hashtable_seed.c -fPIC -DPIC -o .libs/hashtable_seed.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT memory.lo -MD -MP -MF .deps/memory.Tpo -c memory.c -fPIC -DPIC -o .libs/memory.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT utf.lo -MD -MP -MF .deps/utf.Tpo -c utf.c -fPIC -DPIC -o .libs/utf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT version.lo -MD -MP -MF .deps/version.Tpo -c version.c -fPIC -DPIC -o .libs/version.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT value.lo -MD -MP -MF .deps/value.Tpo -c value.c -fPIC -DPIC -o .libs/value.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT error.lo -MD -MP -MF .deps/error.Tpo -c error.c -o error.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT strbuffer.lo -MD -MP -MF .deps/strbuffer.Tpo -c strbuffer.c -o strbuffer.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT version.lo -MD -MP -MF .deps/version.Tpo -c version.c -o version.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT memory.lo -MD -MP -MF .deps/memory.Tpo -c memory.c -o memory.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT strconv.lo -MD -MP -MF .deps/strconv.Tpo -c strconv.c -o strconv.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT hashtable_seed.lo -MD -MP -MF .deps/hashtable_seed.Tpo -c hashtable_seed.c -o hashtable_seed.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT utf.lo -MD -MP -MF .deps/utf.Tpo -c utf.c -o utf.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/error.Tpo .deps/error.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/version.Tpo .deps/version.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/strbuffer.Tpo .deps/strbuffer.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/memory.Tpo .deps/memory.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/hashtable_seed.Tpo .deps/hashtable_seed.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/utf.Tpo .deps/utf.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/strconv.Tpo .deps/strconv.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT dump.lo -MD -MP -MF .deps/dump.Tpo -c dump.c -o dump.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT hashtable.lo -MD -MP -MF .deps/hashtable.Tpo -c hashtable.c -o hashtable.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT pack_unpack.lo -MD -MP -MF .deps/pack_unpack.Tpo -c pack_unpack.c -o pack_unpack.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT load.lo -MD -MP -MF .deps/load.Tpo -c load.c -o load.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dump.Tpo .deps/dump.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/hashtable.Tpo .deps/hashtable.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT value.lo -MD -MP -MF .deps/value.Tpo -c value.c -o value.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/pack_unpack.Tpo .deps/pack_unpack.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/load.Tpo .deps/load.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/value.Tpo .deps/value.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT dtoa.lo -MD -MP -MF .deps/dtoa.Tpo -c dtoa.c -o dtoa.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dtoa.Tpo .deps/dtoa.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -Wall -Wextra -Wdeclaration-after-statement -Wshadow -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -no-undefined -export-symbols-regex '^json_|^jansson_' -version-info 18:0:14 -Wl,--default-symver -o libjansson.la -rpath /usr/local/lib dump.lo error.lo hashtable.lo hashtable_seed.lo load.lo memory.lo pack_unpack.lo strbuffer.lo strconv.lo utf.lo value.lo version.lo dtoa.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: /usr/bin/nm -B .libs/dump.o .libs/error.o .libs/hashtable.o .libs/hashtable_seed.o .libs/load.o .libs/memory.o .libs/pack_unpack.o .libs/strbuffer.o .libs/strconv.o .libs/utf.o .libs/value.o .libs/version.o .libs/dtoa.o | sed -n -e 's/^.*[ ]\([ABCDGIRSTW][ABCDGIRSTW]*\)[ ][ ]*\([_A-Za-z][_A-Za-z0-9]*\)$/\1 \2 \2/p' | sed '/ __gnu_lto/d' | /usr/bin/sed 's/.* //' | sort | uniq > .libs/libjansson.exp Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: /usr/bin/grep -E -e "^json_|^jansson_" ".libs/libjansson.exp" > ".libs/libjansson.expT" Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: mv -f ".libs/libjansson.expT" ".libs/libjansson.exp" Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: echo "{ global:" > .libs/libjansson.ver Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: cat .libs/libjansson.exp | sed -e "s/\(.*\)/\1;/" >> .libs/libjansson.ver Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: echo "local: *; };" >> .libs/libjansson.ver Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -shared -fPIC -DPIC .libs/dump.o .libs/error.o .libs/hashtable.o .libs/hashtable_seed.o .libs/load.o .libs/memory.o .libs/pack_unpack.o .libs/strbuffer.o .libs/strconv.o .libs/utf.o .libs/value.o .libs/version.o .libs/dtoa.o -O1 -gline-tables-only -fprofile-instr-generate -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wl,--default-symver -pthread -Wl,-soname -Wl,libjansson.so.4 -Wl,-version-script -Wl,.libs/libjansson.ver -o .libs/libjansson.so.4.14.0 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd ".libs" && rm -f "libjansson.so.4" && ln -s "libjansson.so.4.14.0" "libjansson.so.4") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd ".libs" && rm -f "libjansson.so" && ln -s "libjansson.so.4.14.0" "libjansson.so") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libjansson.a dump.o error.o hashtable.o hashtable_seed.o load.o memory.o pack_unpack.o strbuffer.o strconv.o utf.o value.o version.o dtoa.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libjansson.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libjansson.la" && ln -s "../libjansson.la" "libjansson.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/jansson/src' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in test Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/jansson/test' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in bin Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/jansson/test/bin' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/jansson/test/bin' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in suites Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/jansson/test/suites' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in api Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Entering directory '/src/jansson/test/suites/api' Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Leaving directory '/src/jansson/test/suites/api' Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Entering directory '/src/jansson/test/suites' Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Leaving directory '/src/jansson/test/suites' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/jansson/test/suites' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in ossfuzz Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/jansson/test/ossfuzz' Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT json_load_dump_fuzzer-json_load_dump_fuzzer.o -MD -MP -MF .deps/json_load_dump_fuzzer-json_load_dump_fuzzer.Tpo -c -o json_load_dump_fuzzer-json_load_dump_fuzzer.o `test -f 'json_load_dump_fuzzer.cc' || echo './'`json_load_dump_fuzzer.cc Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT libstandaloneengine_a-standaloneengine.o -MD -MP -MF .deps/libstandaloneengine_a-standaloneengine.Tpo -c -o libstandaloneengine_a-standaloneengine.o `test -f 'standaloneengine.cc' || echo './'`standaloneengine.cc Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/libstandaloneengine_a-standaloneengine.Tpo .deps/libstandaloneengine_a-standaloneengine.Po Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f libstandaloneengine.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar cru libstandaloneengine.a libstandaloneengine_a-standaloneengine.o Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib libstandaloneengine.a Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/json_load_dump_fuzzer-json_load_dump_fuzzer.Tpo .deps/json_load_dump_fuzzer-json_load_dump_fuzzer.Po Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CXX --mode=link clang++ -fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -static -o json_load_dump_fuzzer json_load_dump_fuzzer-json_load_dump_fuzzer.o ../../src/libjansson.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang++ -fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -o json_load_dump_fuzzer json_load_dump_fuzzer-json_load_dump_fuzzer.o ../../src/.libs/libjansson.a -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/jansson/test/ossfuzz' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/jansson/test' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/jansson/test' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/jansson/test' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/jansson' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/jansson' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/jansson' Step #3 - "compile-libfuzzer-coverage-x86_64": 'test/ossfuzz/json_load_dump_fuzzer' -> '/workspace/out/libfuzzer-coverage-x86_64/json_load_dump_fuzzer' Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/null-byte-in-string/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/unterminated-object-and-array/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/real-positive-overflow/input (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/apostrophe/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/too-big-positive-integer/input (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/null/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/too-big-negative-integer/input (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/lone-second-surrogate/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/minus-sign-without-number/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/unterminated-key/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/extra-comma-in-multiline-array/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/bracket-comma/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/invalid-second-surrogate/input (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/real-negative-overflow/input (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/invalid-unicode-escape/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/invalid-negative-real/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/lone-open-brace/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/truncated-unicode-surrogate/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/object-unterminated-value/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/object-apostrophes/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/unterminated-string/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/invalid-negative-integer/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/negative-integer-starting-with-zero/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/unicode-identifier/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/invalid-escape/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/unterminated-array-and-object/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/garbage-after-newline/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/recursion-depth/input (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/real-truncated-at-point/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/object-garbage-at-end/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/real-garbage-after-e/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/brace-comma/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/garbage-at-the-end/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/tab-character-in-string/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/lone-open-bracket/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/invalid-identifier/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/null-byte-outside-string/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/object-no-value/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/integer-starting-with-zero/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/ascii-unicode-identifier/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/null-byte-in-object-key/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/real-truncated-at-e/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/unterminated-array/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/bracket-one-comma/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/object-in-unterminated-array/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/null-escape-in-string/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/object-no-colon/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/unterminated-empty-key/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/extra-comma-in-array/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid/empty/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid-unicode/invalid-utf-8-in-real-after-e/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid-unicode/invalid-utf-8-in-bigger-int/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid-unicode/lone-invalid-utf-8/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid-unicode/invalid-utf-8-in-string/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid-unicode/overlong-3-byte-encoding/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid-unicode/encoded-surrogate-half/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid-unicode/lone-utf-8-continuation-byte/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid-unicode/invalid-utf-8-in-escape/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid-unicode/invalid-utf-8-after-backslash/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid-unicode/invalid-utf-8-in-exponent/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid-unicode/truncated-utf-8/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid-unicode/invalid-utf-8-in-int/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid-unicode/overlong-ascii-encoding/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid-unicode/overlong-4-byte-encoding/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid-unicode/restricted-utf-8/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid-unicode/invalid-utf-8-in-identifier/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid-unicode/not-in-unicode-range/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/invalid-unicode/invalid-utf-8-in-array/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/negative-one/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/null/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/simple-ascii-string/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/utf-8-string/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/empty-array/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/real-negative-exponent/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/string-escapes/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/simple-int-1/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/simple-object/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/real-exponent/input (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/escaped-utf-control-char/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/three-byte-utf-8/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/simple-int-0/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/short-string/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/real-positive-exponent/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/empty-object-in-array/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/real-capital-e/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/real-subnormal-number/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/real-exponent-no-dtoa/input (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/utf-surrogate-four-byte-encoding/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/empty-string/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/real-capital-e-negative-exponent/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/complex-array/input (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/false/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/real-capital-e-positive-exponent/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/true/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/real-fraction-exponent/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/simple-int-123/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/empty-object/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/simple-real/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/negative-zero/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/two-byte-utf-8/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/one-byte-utf-8/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/negative-int/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/valid/real-underflow/input (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/encoding-flags/preserve-order/input (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/encoding-flags/object/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/encoding-flags/indent-array/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/encoding-flags/indent-compact-array/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/encoding-flags/ensure-ascii/input (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/encoding-flags/compact-object/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/encoding-flags/indent-object/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/encoding-flags/real-precision/input (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/encoding-flags/sort-keys/input (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/encoding-flags/array/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/encoding-flags/compact-array/input (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test/suites/encoding-flags/indent-compact-object/input (stored 0%) Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 83b59bf73b15: Pulling fs layer Step #4: f8c04c40c688: Pulling fs layer Step #4: 4e6532c1e162: Pulling fs layer Step #4: db8b651e5316: Pulling fs layer Step #4: c674838c692e: Pulling fs layer Step #4: f82b90fd3e29: Pulling fs layer Step #4: 1f8617e9eb89: Pulling fs layer Step #4: 04b600c3b42f: Pulling fs layer Step #4: c8254692eae2: Pulling fs layer Step #4: 499fab4d4afd: Pulling fs layer Step #4: de7e767ef113: Pulling fs layer Step #4: 535476894854: Pulling fs layer Step #4: 10dce4875af8: Pulling fs layer Step #4: b4e152850fb5: Pulling fs layer Step #4: 04b600c3b42f: Waiting Step #4: c8254692eae2: Waiting Step #4: 499fab4d4afd: Waiting Step #4: de7e767ef113: Waiting Step #4: 535476894854: Waiting Step #4: 1f8617e9eb89: Waiting Step #4: 10dce4875af8: Waiting Step #4: db8b651e5316: Waiting Step #4: f82b90fd3e29: Waiting Step #4: c674838c692e: Waiting Step #4: 4e6532c1e162: Verifying Checksum Step #4: 4e6532c1e162: Download complete Step #4: 83b59bf73b15: Verifying Checksum Step #4: 83b59bf73b15: Download complete Step #4: f8c04c40c688: Verifying Checksum Step #4: f8c04c40c688: Download complete Step #4: c674838c692e: Download complete Step #4: f82b90fd3e29: Download complete Step #4: 1f8617e9eb89: Verifying Checksum Step #4: 1f8617e9eb89: Download complete Step #4: 83b59bf73b15: Pull complete Step #4: c8254692eae2: Verifying Checksum Step #4: c8254692eae2: Download complete Step #4: 04b600c3b42f: Verifying Checksum Step #4: 04b600c3b42f: Download complete Step #4: f8c04c40c688: Pull complete Step #4: de7e767ef113: Verifying Checksum Step #4: de7e767ef113: Download complete Step #4: 4e6532c1e162: Pull complete Step #4: 535476894854: Verifying Checksum Step #4: 535476894854: Download complete Step #4: db8b651e5316: Verifying Checksum Step #4: db8b651e5316: Download complete Step #4: b4e152850fb5: Download complete Step #4: 499fab4d4afd: Verifying Checksum Step #4: 499fab4d4afd: Download complete Step #4: 10dce4875af8: Verifying Checksum Step #4: 10dce4875af8: Download complete Step #4: db8b651e5316: Pull complete Step #4: c674838c692e: Pull complete Step #4: f82b90fd3e29: Pull complete Step #4: 1f8617e9eb89: Pull complete Step #4: 04b600c3b42f: Pull complete Step #4: c8254692eae2: Pull complete Step #4: 499fab4d4afd: Pull complete Step #4: de7e767ef113: Pull complete Step #4: 535476894854: Pull complete Step #4: 10dce4875af8: Pull complete Step #4: b4e152850fb5: Pull complete Step #4: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running json_load_dump_fuzzer Step #5: [2024-05-22 06:22:26,726 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:22:26,735 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:22:26,881 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:22:26,891 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:22:27,033 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:22:27,033 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2024-05-22 06:22:27,046 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:22:27,046 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:22:27,047 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:22:27,047 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:22:27,107 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:22:27,107 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2024-05-22 06:22:27,107 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:22:27,107 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2024-05-22 06:22:27,248 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:22:27,248 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/json_load_dump_fuzzer/linux/file_view_index.html". Step #5: [2024-05-22 06:22:27,261 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:22:27,261 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:22:27,262 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:22:27,262 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:22:27,324 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:22:27,324 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/json_load_dump_fuzzer/linux/directory_view_index.html". Step #5: [2024-05-22 06:22:27,324 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:22:27,324 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/json_load_dump_fuzzer/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: / [0/29 files][ 0.0 B/ 2.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/29 files][ 0.0 B/ 2.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: / [0/29 files][ 0.0 B/ 2.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: / [0/29 files][ 0.0 B/ 2.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0/29 files][ 0.0 B/ 2.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0/29 files][ 2.5 KiB/ 2.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: / [0/29 files][ 2.5 KiB/ 2.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/jansson/report.html [Content-Type=text/html]... Step #7: / [0/29 files][ 2.5 KiB/ 2.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/jansson/jansson_private_config.h.html [Content-Type=text/html]... Step #7: / [0/29 files][ 2.5 KiB/ 2.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/jansson/test/report.html [Content-Type=text/html]... Step #7: / [0/29 files][ 6.8 KiB/ 2.3 MiB] 0% Done / [1/29 files][ 6.8 KiB/ 2.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/jansson/test/ossfuzz/json_load_dump_fuzzer.cc.html [Content-Type=text/html]... Step #7: / [1/29 files][ 24.1 KiB/ 2.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/jansson/test/ossfuzz/report.html [Content-Type=text/html]... Step #7: / [2/29 files][ 24.1 KiB/ 2.3 MiB] 1% Done / [2/29 files][ 24.1 KiB/ 2.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/jansson/src/strconv.c.html [Content-Type=text/html]... Step #7: / [2/29 files][ 24.1 KiB/ 2.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/jansson/src/error.c.html [Content-Type=text/html]... Step #7: / [2/29 files][ 24.1 KiB/ 2.3 MiB] 1% Done / [3/29 files][ 24.1 KiB/ 2.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/jansson/src/jansson.h.html [Content-Type=text/html]... Step #7: / [3/29 files][ 24.1 KiB/ 2.3 MiB] 1% Done / [4/29 files][ 24.3 KiB/ 2.3 MiB] 1% Done / [5/29 files][ 24.3 KiB/ 2.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/jansson/src/value.c.html [Content-Type=text/html]... Step #7: / [5/29 files][ 24.3 KiB/ 2.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/jansson/src/memory.c.html [Content-Type=text/html]... Step #7: / [5/29 files][ 24.3 KiB/ 2.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/jansson/src/jansson_private.h.html [Content-Type=text/html]... Step #7: / [5/29 files][ 28.6 KiB/ 2.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/jansson/src/hashtable.c.html [Content-Type=text/html]... Step #7: / [5/29 files][ 33.3 KiB/ 2.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/jansson/src/report.html [Content-Type=text/html]... Step #7: / [5/29 files][ 37.6 KiB/ 2.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/jansson/src/load.c.html [Content-Type=text/html]... Step #7: / [5/29 files][ 69.1 KiB/ 2.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/jansson/src/lookup3.h.html [Content-Type=text/html]... Step #7: / [5/29 files][ 69.1 KiB/ 2.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/jansson/src/jansson_config.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/jansson/src/utf.c.html [Content-Type=text/html]... Step #7: / [5/29 files][ 94.9 KiB/ 2.3 MiB] 4% Done / [5/29 files][ 94.9 KiB/ 2.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/jansson/src/hashtable_seed.c.html [Content-Type=text/html]... Step #7: / [5/29 files][ 94.9 KiB/ 2.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/jansson/src/strbuffer.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/jansson/src/dump.c.html [Content-Type=text/html]... Step #7: / [5/29 files][ 94.9 KiB/ 2.3 MiB] 4% Done / [5/29 files][ 94.9 KiB/ 2.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/jansson/src/hashtable.h.html [Content-Type=text/html]... Step #7: / [5/29 files][ 94.9 KiB/ 2.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/jansson/src/dtoa.c.html [Content-Type=text/html]... Step #7: / [5/29 files][ 94.9 KiB/ 2.3 MiB] 4% Done / [6/29 files][ 94.9 KiB/ 2.3 MiB] 4% Done / [7/29 files][ 94.9 KiB/ 2.3 MiB] 4% Done / [8/29 files][259.1 KiB/ 2.3 MiB] 11% Done / [9/29 files][259.1 KiB/ 2.3 MiB] 11% Done / [10/29 files][259.1 KiB/ 2.3 MiB] 11% Done / [11/29 files][505.4 KiB/ 2.3 MiB] 21% Done / [12/29 files][796.3 KiB/ 2.3 MiB] 34% Done / [13/29 files][814.3 KiB/ 2.3 MiB] 34% Done - - [14/29 files][ 1.1 MiB/ 2.3 MiB] 47% Done - [15/29 files][ 1.1 MiB/ 2.3 MiB] 47% Done - [16/29 files][ 1.6 MiB/ 2.3 MiB] 69% Done - [17/29 files][ 2.3 MiB/ 2.3 MiB] 99% Done - [18/29 files][ 2.3 MiB/ 2.3 MiB] 99% Done - [19/29 files][ 2.3 MiB/ 2.3 MiB] 99% Done - [20/29 files][ 2.3 MiB/ 2.3 MiB] 99% Done - [21/29 files][ 2.3 MiB/ 2.3 MiB] 99% Done - [22/29 files][ 2.3 MiB/ 2.3 MiB] 99% Done - [23/29 files][ 2.3 MiB/ 2.3 MiB] 99% Done - [24/29 files][ 2.3 MiB/ 2.3 MiB] 99% Done - [25/29 files][ 2.3 MiB/ 2.3 MiB] 99% Done - [26/29 files][ 2.3 MiB/ 2.3 MiB] 99% Done - [27/29 files][ 2.3 MiB/ 2.3 MiB] 99% Done - [28/29 files][ 2.3 MiB/ 2.3 MiB] 99% Done - [29/29 files][ 2.3 MiB/ 2.3 MiB] 100% Done Step #7: Operation completed over 29 objects/2.3 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/json_load_dump_fuzzer/style.css [Content-Type=text/css]... Step #9: / [0/29 files][ 0.0 B/ 2.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/json_load_dump_fuzzer/linux/report.html [Content-Type=text/html]... Step #9: / [0/29 files][ 0.0 B/ 2.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/json_load_dump_fuzzer/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [0/29 files][ 0.0 B/ 2.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/json_load_dump_fuzzer/linux/summary.json [Content-Type=application/json]... Step #9: / [0/29 files][ 0.0 B/ 2.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/json_load_dump_fuzzer/linux/index.html [Content-Type=text/html]... Step #9: / [0/29 files][ 0.0 B/ 2.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/json_load_dump_fuzzer/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [0/29 files][ 6.8 KiB/ 2.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/json_load_dump_fuzzer/linux/src/jansson/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/json_load_dump_fuzzer/linux/src/report.html [Content-Type=text/html]... Step #9: / [0/29 files][ 6.8 KiB/ 2.3 MiB] 0% Done / [0/29 files][ 6.8 KiB/ 2.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/json_load_dump_fuzzer/linux/src/jansson/jansson_private_config.h.html [Content-Type=text/html]... Step #9: / [0/29 files][ 6.8 KiB/ 2.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/json_load_dump_fuzzer/linux/src/jansson/test/report.html [Content-Type=text/html]... Step #9: / [0/29 files][ 6.8 KiB/ 2.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/json_load_dump_fuzzer/linux/src/jansson/test/ossfuzz/json_load_dump_fuzzer.cc.html [Content-Type=text/html]... Step #9: / [0/29 files][ 6.8 KiB/ 2.3 MiB] 0% Done / [1/29 files][ 6.8 KiB/ 2.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/json_load_dump_fuzzer/linux/src/jansson/test/ossfuzz/report.html [Content-Type=text/html]... Step #9: / [1/29 files][ 24.1 KiB/ 2.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/json_load_dump_fuzzer/linux/src/jansson/src/strconv.c.html [Content-Type=text/html]... Step #9: / [1/29 files][ 24.1 KiB/ 2.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/json_load_dump_fuzzer/linux/src/jansson/src/error.c.html [Content-Type=text/html]... Step #9: / [2/29 files][ 24.1 KiB/ 2.3 MiB] 1% Done / [2/29 files][ 24.1 KiB/ 2.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/json_load_dump_fuzzer/linux/src/jansson/src/jansson.h.html [Content-Type=text/html]... Step #9: / [2/29 files][ 24.1 KiB/ 2.3 MiB] 1% Done / [3/29 files][ 50.1 KiB/ 2.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/json_load_dump_fuzzer/linux/src/jansson/src/value.c.html [Content-Type=text/html]... Step #9: / [3/29 files][ 50.1 KiB/ 2.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/json_load_dump_fuzzer/linux/src/jansson/src/memory.c.html [Content-Type=text/html]... Step #9: / [3/29 files][ 50.1 KiB/ 2.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/json_load_dump_fuzzer/linux/src/jansson/src/jansson_private.h.html [Content-Type=text/html]... Step #9: / [3/29 files][ 54.5 KiB/ 2.3 MiB] 2% Done / [4/29 files][ 54.5 KiB/ 2.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/json_load_dump_fuzzer/linux/src/jansson/src/hashtable.c.html [Content-Type=text/html]... Step #9: / [4/29 files][ 54.5 KiB/ 2.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/json_load_dump_fuzzer/linux/src/jansson/src/report.html [Content-Type=text/html]... Step #9: / [4/29 files][ 54.5 KiB/ 2.3 MiB] 2% Done / [5/29 files][ 54.5 KiB/ 2.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/json_load_dump_fuzzer/linux/src/jansson/src/load.c.html [Content-Type=text/html]... Step #9: / [5/29 files][ 54.5 KiB/ 2.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/json_load_dump_fuzzer/linux/src/jansson/src/lookup3.h.html [Content-Type=text/html]... Step #9: / [5/29 files][ 90.3 KiB/ 2.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/json_load_dump_fuzzer/linux/src/jansson/src/jansson_config.h.html [Content-Type=text/html]... Step #9: / [5/29 files][ 90.3 KiB/ 2.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/json_load_dump_fuzzer/linux/src/jansson/src/utf.c.html [Content-Type=text/html]... Step #9: / [5/29 files][ 90.3 KiB/ 2.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/json_load_dump_fuzzer/linux/src/jansson/src/hashtable_seed.c.html [Content-Type=text/html]... Step #9: / [5/29 files][ 99.3 KiB/ 2.3 MiB] 4% Done / [6/29 files][141.7 KiB/ 2.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/json_load_dump_fuzzer/linux/src/jansson/src/strbuffer.c.html [Content-Type=text/html]... Step #9: / [6/29 files][141.7 KiB/ 2.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/json_load_dump_fuzzer/linux/src/jansson/src/dump.c.html [Content-Type=text/html]... Step #9: / [6/29 files][259.1 KiB/ 2.3 MiB] 11% Done / [7/29 files][259.1 KiB/ 2.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/json_load_dump_fuzzer/linux/src/jansson/src/hashtable.h.html [Content-Type=text/html]... Step #9: / [7/29 files][259.1 KiB/ 2.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/json_load_dump_fuzzer/linux/src/jansson/src/dtoa.c.html [Content-Type=text/html]... Step #9: / [7/29 files][259.1 KiB/ 2.3 MiB] 11% Done / [8/29 files][259.1 KiB/ 2.3 MiB] 11% Done / [9/29 files][259.1 KiB/ 2.3 MiB] 11% Done / [10/29 files][259.1 KiB/ 2.3 MiB] 11% Done / [11/29 files][484.9 KiB/ 2.3 MiB] 20% Done / [12/29 files][496.2 KiB/ 2.3 MiB] 21% Done / [13/29 files][496.2 KiB/ 2.3 MiB] 21% Done / [14/29 files][496.2 KiB/ 2.3 MiB] 21% Done / [15/29 files][496.2 KiB/ 2.3 MiB] 21% Done / [16/29 files][963.3 KiB/ 2.3 MiB] 41% Done / [17/29 files][ 2.3 MiB/ 2.3 MiB] 99% Done / [18/29 files][ 2.3 MiB/ 2.3 MiB] 99% Done - - [19/29 files][ 2.3 MiB/ 2.3 MiB] 99% Done - [20/29 files][ 2.3 MiB/ 2.3 MiB] 99% Done - [21/29 files][ 2.3 MiB/ 2.3 MiB] 99% Done - [22/29 files][ 2.3 MiB/ 2.3 MiB] 99% Done - [23/29 files][ 2.3 MiB/ 2.3 MiB] 99% Done - [24/29 files][ 2.3 MiB/ 2.3 MiB] 99% Done - [25/29 files][ 2.3 MiB/ 2.3 MiB] 99% Done - [26/29 files][ 2.3 MiB/ 2.3 MiB] 99% Done - [27/29 files][ 2.3 MiB/ 2.3 MiB] 99% Done - [28/29 files][ 2.3 MiB/ 2.3 MiB] 99% Done - [29/29 files][ 2.3 MiB/ 2.3 MiB] 100% Done Step #9: Operation completed over 29 objects/2.3 MiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #11: / [0/2 files][ 0.0 B/ 7.1 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/json_load_dump_fuzzer.json [Content-Type=application/json]... Step #11: / [0/2 files][ 0.0 B/ 7.1 KiB] 0% Done / [1/2 files][ 7.1 KiB/ 7.1 KiB] 99% Done / [2/2 files][ 7.1 KiB/ 7.1 KiB] 100% Done Step #11: Operation completed over 2 objects/7.1 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: CommandException: 1 files/objects could not be removed. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/json_load_dump_fuzzer.covreport [Content-Type=application/octet-stream]... Step #13: / [0/1 files][ 0.0 B/277.2 KiB] 0% Done / [1/1 files][277.2 KiB/277.2 KiB] 100% Done Step #13: Operation completed over 1 objects/277.2 KiB. Finished Step #13 Starting Step #14 Step #14: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #14: CommandException: 1 files/objects could not be removed. Finished Step #14 Starting Step #15 Step #15: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/json_load_dump_fuzzer.log [Content-Type=application/octet-stream]... Step #15: / [0/1 files][ 0.0 B/ 1.6 KiB] 0% Done / [1/1 files][ 1.6 KiB/ 1.6 KiB] 100% Done Step #15: Operation completed over 1 objects/1.6 KiB. Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #16: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #16: / [0 files][ 0.0 B/ 154.0 B] / [1 files][ 154.0 B/ 154.0 B] Step #16: Operation completed over 1 objects/154.0 B. Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/cloud-builders/curl Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 309 0 0 100 309 0 1643 --:--:-- --:--:-- --:--:-- 1652 Finished Step #17 PUSH DONE