starting build "6b06d56c-5362-41e1-a681-54d396ff398a" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 5f8372d4274f: Pulling fs layer Step #0: feb190818bbe: Pulling fs layer Step #0: 574ed5efbb99: Pulling fs layer Step #0: e81c42dc6476: Pulling fs layer Step #0: 28253463e1fc: Pulling fs layer Step #0: c6a2d1a89f4f: Pulling fs layer Step #0: a15ddde12fc9: Pulling fs layer Step #0: 6b824ecb4ec7: Pulling fs layer Step #0: 13df9a9a9e08: Pulling fs layer Step #0: 151113d797b2: Pulling fs layer Step #0: ded53d1c3df8: Pulling fs layer Step #0: d9e06eb71dc8: Pulling fs layer Step #0: 28936fadd774: Pulling fs layer Step #0: 17abc7885520: Pulling fs layer Step #0: d8f2552ad073: Pulling fs layer Step #0: 7e59d36cf126: Pulling fs layer Step #0: 349270e9bada: Pulling fs layer Step #0: 9ba46cc63aa4: Pulling fs layer Step #0: c3dae5c58a84: Pulling fs layer Step #0: 6b824ecb4ec7: Waiting Step #0: d8f2552ad073: Waiting Step #0: e81c42dc6476: Waiting Step #0: 28253463e1fc: Waiting Step #0: 574ed5efbb99: Waiting Step #0: 7e59d36cf126: Waiting Step #0: c6a2d1a89f4f: Waiting Step #0: 349270e9bada: Waiting Step #0: 9ba46cc63aa4: Waiting Step #0: a15ddde12fc9: Waiting Step #0: c3dae5c58a84: Waiting Step #0: 13df9a9a9e08: Waiting Step #0: ded53d1c3df8: Waiting Step #0: 151113d797b2: Waiting Step #0: d9e06eb71dc8: Waiting Step #0: 28936fadd774: Waiting Step #0: 17abc7885520: Waiting Step #0: feb190818bbe: Verifying Checksum Step #0: feb190818bbe: Download complete Step #0: 574ed5efbb99: Verifying Checksum Step #0: 574ed5efbb99: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: e81c42dc6476: Verifying Checksum Step #0: e81c42dc6476: Download complete Step #0: 28253463e1fc: Download complete Step #0: a15ddde12fc9: Verifying Checksum Step #0: a15ddde12fc9: Download complete Step #0: 6b824ecb4ec7: Verifying Checksum Step #0: 6b824ecb4ec7: Download complete Step #0: 13df9a9a9e08: Verifying Checksum Step #0: 13df9a9a9e08: Download complete Step #0: 5f8372d4274f: Verifying Checksum Step #0: 5f8372d4274f: Download complete Step #0: ded53d1c3df8: Verifying Checksum Step #0: ded53d1c3df8: Download complete Step #0: 151113d797b2: Verifying Checksum Step #0: 151113d797b2: Download complete Step #0: c6a2d1a89f4f: Verifying Checksum Step #0: c6a2d1a89f4f: Download complete Step #0: 28936fadd774: Verifying Checksum Step #0: 28936fadd774: Download complete Step #0: 17abc7885520: Download complete Step #0: b549f31133a9: Pull complete Step #0: d8f2552ad073: Verifying Checksum Step #0: d8f2552ad073: Download complete Step #0: 7e59d36cf126: Verifying Checksum Step #0: 7e59d36cf126: Download complete Step #0: 349270e9bada: Verifying Checksum Step #0: 349270e9bada: Download complete Step #0: 9ba46cc63aa4: Verifying Checksum Step #0: 9ba46cc63aa4: Download complete Step #0: c3dae5c58a84: Verifying Checksum Step #0: c3dae5c58a84: Download complete Step #0: d9e06eb71dc8: Verifying Checksum Step #0: d9e06eb71dc8: Download complete Step #0: 5f8372d4274f: Pull complete Step #0: feb190818bbe: Pull complete Step #0: 574ed5efbb99: Pull complete Step #0: e81c42dc6476: Pull complete Step #0: 28253463e1fc: Pull complete Step #0: c6a2d1a89f4f: Pull complete Step #0: a15ddde12fc9: Pull complete Step #0: 6b824ecb4ec7: Pull complete Step #0: 13df9a9a9e08: Pull complete Step #0: 151113d797b2: Pull complete Step #0: ded53d1c3df8: Pull complete Step #0: d9e06eb71dc8: Pull complete Step #0: 28936fadd774: Pull complete Step #0: 17abc7885520: Pull complete Step #0: d8f2552ad073: Pull complete Step #0: 7e59d36cf126: Pull complete Step #0: 349270e9bada: Pull complete Step #0: 9ba46cc63aa4: Pull complete Step #0: c3dae5c58a84: Pull complete Step #0: Digest: sha256:fd931af20e64d0536e2e1e1fb5af6d46ab679e29e90e8e2d1ef36f7afee5d9f1 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/json-c/textcov_reports/20241020/tokener_parse_ex_fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/178.6 KiB] 0% Done / [1/1 files][178.6 KiB/178.6 KiB] 100% Done Step #1: Operation completed over 1 objects/178.6 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 180 Step #2: -rw-r--r-- 1 root root 182883 Oct 20 10:08 tokener_parse_ex_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 7.68kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 5f8372d4274f: Already exists Step #4: feb190818bbe: Already exists Step #4: dec851ae74a9: Pulling fs layer Step #4: cac58cedeb04: Pulling fs layer Step #4: f9e27a4c4679: Pulling fs layer Step #4: f8935a2764dc: Pulling fs layer Step #4: e29478090e78: Pulling fs layer Step #4: 7113a71008fc: Pulling fs layer Step #4: 086f3d6169cf: Pulling fs layer Step #4: a44ace8f72a9: Pulling fs layer Step #4: b4601af53aea: Pulling fs layer Step #4: a6a5665bee5d: Pulling fs layer Step #4: 2581eaca9dd0: Pulling fs layer Step #4: 9cf0cac364e5: Pulling fs layer Step #4: 1679ca17c4e9: Pulling fs layer Step #4: 2fd2732705e7: Pulling fs layer Step #4: 54326b80ba96: Pulling fs layer Step #4: 5257fdf99569: Pulling fs layer Step #4: 39e824397c32: Pulling fs layer Step #4: be6cee965529: Pulling fs layer Step #4: c339829d0337: Pulling fs layer Step #4: b2a32cb9aed8: Pulling fs layer Step #4: e3c38715c29e: Pulling fs layer Step #4: de42039368af: Pulling fs layer Step #4: c1e11095d1da: Pulling fs layer Step #4: 50ce4d82f985: Pulling fs layer Step #4: df9084f6166d: Pulling fs layer Step #4: 2a2232a6cf84: Pulling fs layer Step #4: e29478090e78: Waiting Step #4: 44a4f0f9de21: Pulling fs layer Step #4: 7113a71008fc: Waiting Step #4: 111336a215ee: Pulling fs layer Step #4: 086f3d6169cf: Waiting Step #4: 3f9832b5671a: Pulling fs layer Step #4: a44ace8f72a9: Waiting Step #4: 54326b80ba96: Waiting Step #4: b4601af53aea: Waiting Step #4: 5257fdf99569: Waiting Step #4: a6a5665bee5d: Waiting Step #4: 39e824397c32: Waiting Step #4: 2581eaca9dd0: Waiting Step #4: be6cee965529: Waiting Step #4: 9cf0cac364e5: Waiting Step #4: c339829d0337: Waiting Step #4: df9084f6166d: Waiting Step #4: b2a32cb9aed8: Waiting Step #4: 1679ca17c4e9: Waiting Step #4: 2a2232a6cf84: Waiting Step #4: e3c38715c29e: Waiting Step #4: 2fd2732705e7: Waiting Step #4: de42039368af: Waiting Step #4: 44a4f0f9de21: Waiting Step #4: c1e11095d1da: Waiting Step #4: 111336a215ee: Waiting Step #4: 50ce4d82f985: Waiting Step #4: 3f9832b5671a: Waiting Step #4: f8935a2764dc: Waiting Step #4: f9e27a4c4679: Verifying Checksum Step #4: f9e27a4c4679: Download complete Step #4: cac58cedeb04: Verifying Checksum Step #4: cac58cedeb04: Download complete Step #4: e29478090e78: Verifying Checksum Step #4: e29478090e78: Download complete Step #4: 7113a71008fc: Download complete Step #4: dec851ae74a9: Verifying Checksum Step #4: dec851ae74a9: Download complete Step #4: a44ace8f72a9: Verifying Checksum Step #4: a44ace8f72a9: Download complete Step #4: b4601af53aea: Download complete Step #4: a6a5665bee5d: Verifying Checksum Step #4: a6a5665bee5d: Download complete Step #4: 2581eaca9dd0: Verifying Checksum Step #4: 2581eaca9dd0: Download complete Step #4: 9cf0cac364e5: Verifying Checksum Step #4: 9cf0cac364e5: Download complete Step #4: 1679ca17c4e9: Verifying Checksum Step #4: 1679ca17c4e9: Download complete Step #4: dec851ae74a9: Pull complete Step #4: 2fd2732705e7: Verifying Checksum Step #4: 2fd2732705e7: Download complete Step #4: 54326b80ba96: Verifying Checksum Step #4: 54326b80ba96: Download complete Step #4: 086f3d6169cf: Download complete Step #4: 39e824397c32: Verifying Checksum Step #4: 39e824397c32: Download complete Step #4: 5257fdf99569: Verifying Checksum Step #4: 5257fdf99569: Download complete Step #4: cac58cedeb04: Pull complete Step #4: f9e27a4c4679: Pull complete Step #4: be6cee965529: Verifying Checksum Step #4: be6cee965529: Download complete Step #4: c339829d0337: Verifying Checksum Step #4: c339829d0337: Download complete Step #4: b2a32cb9aed8: Verifying Checksum Step #4: b2a32cb9aed8: Download complete Step #4: e3c38715c29e: Verifying Checksum Step #4: e3c38715c29e: Download complete Step #4: de42039368af: Verifying Checksum Step #4: de42039368af: Download complete Step #4: c1e11095d1da: Verifying Checksum Step #4: c1e11095d1da: Download complete Step #4: 50ce4d82f985: Verifying Checksum Step #4: 50ce4d82f985: Download complete Step #4: f8935a2764dc: Verifying Checksum Step #4: f8935a2764dc: Download complete Step #4: df9084f6166d: Verifying Checksum Step #4: df9084f6166d: Download complete Step #4: 44a4f0f9de21: Verifying Checksum Step #4: 44a4f0f9de21: Download complete Step #4: 2a2232a6cf84: Verifying Checksum Step #4: 2a2232a6cf84: Download complete Step #4: 111336a215ee: Verifying Checksum Step #4: 111336a215ee: Download complete Step #4: 3f9832b5671a: Verifying Checksum Step #4: 3f9832b5671a: Download complete Step #4: f8935a2764dc: Pull complete Step #4: e29478090e78: Pull complete Step #4: 7113a71008fc: Pull complete Step #4: 086f3d6169cf: Pull complete Step #4: a44ace8f72a9: Pull complete Step #4: b4601af53aea: Pull complete Step #4: a6a5665bee5d: Pull complete Step #4: 2581eaca9dd0: Pull complete Step #4: 9cf0cac364e5: Pull complete Step #4: 1679ca17c4e9: Pull complete Step #4: 2fd2732705e7: Pull complete Step #4: 54326b80ba96: Pull complete Step #4: 5257fdf99569: Pull complete Step #4: 39e824397c32: Pull complete Step #4: be6cee965529: Pull complete Step #4: c339829d0337: Pull complete Step #4: b2a32cb9aed8: Pull complete Step #4: e3c38715c29e: Pull complete Step #4: de42039368af: Pull complete Step #4: c1e11095d1da: Pull complete Step #4: 50ce4d82f985: Pull complete Step #4: df9084f6166d: Pull complete Step #4: 2a2232a6cf84: Pull complete Step #4: 44a4f0f9de21: Pull complete Step #4: 111336a215ee: Pull complete Step #4: 3f9832b5671a: Pull complete Step #4: Digest: sha256:36a3168120ac33732eaa1be639e47fad3f164ce76db0c5a9c1c4c6161d0d0c04 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 83fb641e4b2a Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make cmake Step #4: ---> Running in 3f8e6a0609b1 Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Fetched 383 kB in 1s (611 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.0 MB of archives. Step #4: After this operation, 65.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.3 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.0 MB in 1s (29.7 MB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.3_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.3) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.3) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 3f8e6a0609b1 Step #4: ---> d7551b03826a Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/json-c/json-c.git json-c Step #4: ---> Running in a1106bcb1950 Step #4: Cloning into 'json-c'... Step #4: Removing intermediate container a1106bcb1950 Step #4: ---> 0040116c98ed Step #4: Step 4/5 : WORKDIR json-c Step #4: ---> Running in 5e977ab71f2d Step #4: Removing intermediate container 5e977ab71f2d Step #4: ---> 591b334b76b5 Step #4: Step 5/5 : COPY build.sh *.cc *.dict $SRC/ Step #4: ---> 4056ade02d09 Step #4: Successfully built 4056ade02d09 Step #4: Successfully tagged gcr.io/oss-fuzz/json-c:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/json-c Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileaQgh0M Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/json-c/.git Step #5 - "srcmap": + GIT_DIR=/src/json-c Step #5 - "srcmap": + cd /src/json-c Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/json-c/json-c.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=07148f33a1c24a7159c6a58b091238c444d74e31 Step #5 - "srcmap": + jq_inplace /tmp/fileaQgh0M '."/src/json-c" = { type: "git", url: "https://github.com/json-c/json-c.git", rev: "07148f33a1c24a7159c6a58b091238c444d74e31" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileLoB9Ma Step #5 - "srcmap": + cat /tmp/fileaQgh0M Step #5 - "srcmap": + jq '."/src/json-c" = { type: "git", url: "https://github.com/json-c/json-c.git", rev: "07148f33a1c24a7159c6a58b091238c444d74e31" }' Step #5 - "srcmap": + mv /tmp/fileLoB9Ma /tmp/fileaQgh0M Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileaQgh0M Step #5 - "srcmap": + rm /tmp/fileaQgh0M Step #5 - "srcmap": { Step #5 - "srcmap": "/src/json-c": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/json-c/json-c.git", Step #5 - "srcmap": "rev": "07148f33a1c24a7159c6a58b091238c444d74e31" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 39% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 93% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 56 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2254 B/58.2 kB 4%] 100% [Working] Fetched 624 kB in 0s (2262 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20227 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 12.6MB/s eta 0:00:01  |▍ | 20kB 5.0MB/s eta 0:00:01  |▌ | 30kB 7.1MB/s eta 0:00:01  |▊ | 40kB 3.7MB/s eta 0:00:01  |█ | 51kB 4.0MB/s eta 0:00:01  |█ | 61kB 4.7MB/s eta 0:00:01  |█▎ | 71kB 4.8MB/s eta 0:00:01  |█▍ | 81kB 5.2MB/s eta 0:00:01  |█▋ | 92kB 5.8MB/s eta 0:00:01  |█▉ | 102kB 4.8MB/s eta 0:00:01  |██ | 112kB 4.8MB/s eta 0:00:01  |██▏ | 122kB 4.8MB/s eta 0:00:01  |██▍ | 133kB 4.8MB/s eta 0:00:01  |██▌ | 143kB 4.8MB/s eta 0:00:01  |██▊ | 153kB 4.8MB/s eta 0:00:01  |██▉ | 163kB 4.8MB/s eta 0:00:01  |███ | 174kB 4.8MB/s eta 0:00:01  |███▎ | 184kB 4.8MB/s eta 0:00:01  |███▍ | 194kB 4.8MB/s eta 0:00:01  |███▋ | 204kB 4.8MB/s eta 0:00:01  |███▉ | 215kB 4.8MB/s eta 0:00:01  |████ | 225kB 4.8MB/s eta 0:00:01  |████▏ | 235kB 4.8MB/s eta 0:00:01  |████▎ | 245kB 4.8MB/s eta 0:00:01  |████▌ | 256kB 4.8MB/s eta 0:00:01  |████▊ | 266kB 4.8MB/s eta 0:00:01  |████▉ | 276kB 4.8MB/s eta 0:00:01  |█████ | 286kB 4.8MB/s eta 0:00:01  |█████▎ | 296kB 4.8MB/s eta 0:00:01  |█████▍ | 307kB 4.8MB/s eta 0:00:01  |█████▋ | 317kB 4.8MB/s eta 0:00:01  |█████▊ | 327kB 4.8MB/s eta 0:00:01  |██████ | 337kB 4.8MB/s eta 0:00:01  |██████▏ | 348kB 4.8MB/s eta 0:00:01  |██████▎ | 358kB 4.8MB/s eta 0:00:01  |██████▌ | 368kB 4.8MB/s eta 0:00:01  |██████▊ | 378kB 4.8MB/s eta 0:00:01  |██████▉ | 389kB 4.8MB/s eta 0:00:01  |███████ | 399kB 4.8MB/s eta 0:00:01  |███████▏ | 409kB 4.8MB/s eta 0:00:01  |███████▍ | 419kB 4.8MB/s eta 0:00:01  |███████▋ | 430kB 4.8MB/s eta 0:00:01  |███████▊ | 440kB 4.8MB/s eta 0:00:01  |████████ | 450kB 4.8MB/s eta 0:00:01  |████████▏ | 460kB 4.8MB/s eta 0:00:01  |████████▎ | 471kB 4.8MB/s eta 0:00:01  |████████▌ | 481kB 4.8MB/s eta 0:00:01  |████████▋ | 491kB 4.8MB/s eta 0:00:01  |████████▉ | 501kB 4.8MB/s eta 0:00:01  |█████████ | 512kB 4.8MB/s eta 0:00:01  |█████████▏ | 522kB 4.8MB/s eta 0:00:01  |█████████▍ | 532kB 4.8MB/s eta 0:00:01  |█████████▋ | 542kB 4.8MB/s eta 0:00:01  |█████████▊ | 552kB 4.8MB/s eta 0:00:01  |██████████ | 563kB 4.8MB/s eta 0:00:01  |██████████ | 573kB 4.8MB/s eta 0:00:01  |██████████▎ | 583kB 4.8MB/s eta 0:00:01  |██████████▌ | 593kB 4.8MB/s eta 0:00:01  |██████████▋ | 604kB 4.8MB/s eta 0:00:01  |██████████▉ | 614kB 4.8MB/s eta 0:00:01  |███████████ | 624kB 4.8MB/s eta 0:00:01  |███████████▏ | 634kB 4.8MB/s eta 0:00:01  |███████████▍ | 645kB 4.8MB/s eta 0:00:01  |███████████▌ | 655kB 4.8MB/s eta 0:00:01  |███████████▊ | 665kB 4.8MB/s eta 0:00:01  |████████████ | 675kB 4.8MB/s eta 0:00:01  |████████████ | 686kB 4.8MB/s eta 0:00:01  |████████████▎ | 696kB 4.8MB/s eta 0:00:01  |████████████▌ | 706kB 4.8MB/s eta 0:00:01  |████████████▋ | 716kB 4.8MB/s eta 0:00:01  |████████████▉ | 727kB 4.8MB/s eta 0:00:01  |█████████████ | 737kB 4.8MB/s eta 0:00:01  |█████████████▏ | 747kB 4.8MB/s eta 0:00:01  |█████████████▍ | 757kB 4.8MB/s eta 0:00:01  |█████████████▌ | 768kB 4.8MB/s eta 0:00:01  |█████████████▊ | 778kB 4.8MB/s eta 0:00:01  |██████████████ | 788kB 4.8MB/s eta 0:00:01  |██████████████ | 798kB 4.8MB/s eta 0:00:01  |██████████████▎ | 808kB 4.8MB/s eta 0:00:01  |██████████████▍ | 819kB 4.8MB/s eta 0:00:01  |██████████████▋ | 829kB 4.8MB/s eta 0:00:01  |██████████████▉ | 839kB 4.8MB/s eta 0:00:01  |███████████████ | 849kB 4.8MB/s eta 0:00:01  |███████████████▏ | 860kB 4.8MB/s eta 0:00:01  |███████████████▍ | 870kB 4.8MB/s eta 0:00:01  |███████████████▌ | 880kB 4.8MB/s eta 0:00:01  |███████████████▊ | 890kB 4.8MB/s eta 0:00:01  |███████████████▉ | 901kB 4.8MB/s eta 0:00:01  |████████████████ | 911kB 4.8MB/s eta 0:00:01  |████████████████▎ | 921kB 4.8MB/s eta 0:00:01  |████████████████▍ | 931kB 4.8MB/s eta 0:00:01  |████████████████▋ | 942kB 4.8MB/s eta 0:00:01  |████████████████▉ | 952kB 4.8MB/s eta 0:00:01  |█████████████████ | 962kB 4.8MB/s eta 0:00:01  |█████████████████▏ | 972kB 4.8MB/s eta 0:00:01  |█████████████████▎ | 983kB 4.8MB/s eta 0:00:01  |█████████████████▌ | 993kB 4.8MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 4.8MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 4.8MB/s eta 0:00:01  |██████████████████ | 1.0MB 4.8MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 4.8MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 4.8MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 4.8MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 4.8MB/s eta 0:00:01  |███████████████████ | 1.1MB 4.8MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 4.8MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 4.8MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 4.8MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 4.8MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 4.8MB/s eta 0:00:01  |████████████████████ | 1.1MB 4.8MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 4.8MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 4.8MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 4.8MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 4.8MB/s eta 0:00:01  |█████████████████████ | 1.2MB 4.8MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 4.8MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 4.8MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 4.8MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 4.8MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 4.8MB/s eta 0:00:01  |██████████████████████ | 1.2MB 4.8MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 4.8MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 4.8MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 4.8MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 4.8MB/s eta 0:00:01  |███████████████████████ | 1.3MB 4.8MB/s eta 0:00:01  |███████████████████████ | 1.3MB 4.8MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 4.8MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 4.8MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 4.8MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 4.8MB/s eta 0:00:01  |████████████████████████ | 1.4MB 4.8MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 4.8MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 4.8MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 4.8MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 4.8MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 4.8MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 4.8MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 4.8MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 4.8MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 4.8MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 4.8MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 4.8MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 4.8MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 4.8MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 4.8MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 4.8MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 4.8MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 4.8MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 4.8MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 4.8MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 4.8MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 4.8MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 4.8MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 4.8MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 4.8MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 4.8MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 4.8MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 4.8MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 4.8MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 4.8MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 4.8MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 4.8MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 4.8MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 4.8MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 4.8MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 4.8MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 4.8MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 4.8MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 4.8MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 4.8MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 4.8MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 4.8MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 4.8MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 4.8MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 4.8MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 4.8MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/31/2d/90165d51ecd38f9a02c6832198c13a4e48652485e2ccf863ebb942c531b6/setuptools-75.2.0-py3-none-any.whl (1.2MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 7.8MB/s eta 0:00:01  |▌ | 20kB 12.2MB/s eta 0:00:01  |▉ | 30kB 16.5MB/s eta 0:00:01  |█ | 40kB 20.2MB/s eta 0:00:01  |█▎ | 51kB 23.5MB/s eta 0:00:01  |█▋ | 61kB 26.6MB/s eta 0:00:01  |█▉ | 71kB 29.3MB/s eta 0:00:01  |██ | 81kB 31.6MB/s eta 0:00:01  |██▍ | 92kB 34.0MB/s eta 0:00:01  |██▋ | 102kB 36.1MB/s eta 0:00:01  |██▉ | 112kB 36.1MB/s eta 0:00:01  |███▏ | 122kB 36.1MB/s eta 0:00:01  |███▍ | 133kB 36.1MB/s eta 0:00:01  |███▊ | 143kB 36.1MB/s eta 0:00:01  |████ | 153kB 36.1MB/s eta 0:00:01  |████▏ | 163kB 36.1MB/s eta 0:00:01  |████▌ | 174kB 36.1MB/s eta 0:00:01  |████▊ | 184kB 36.1MB/s eta 0:00:01  |█████ | 194kB 36.1MB/s eta 0:00:01  |█████▎ | 204kB 36.1MB/s eta 0:00:01  |█████▌ | 215kB 36.1MB/s eta 0:00:01  |█████▊ | 225kB 36.1MB/s eta 0:00:01  |██████ | 235kB 36.1MB/s eta 0:00:01  |██████▎ | 245kB 36.1MB/s eta 0:00:01  |██████▌ | 256kB 36.1MB/s eta 0:00:01  |██████▉ | 266kB 36.1MB/s eta 0:00:01  |███████ | 276kB 36.1MB/s eta 0:00:01  |███████▍ | 286kB 36.1MB/s eta 0:00:01  |███████▋ | 296kB 36.1MB/s eta 0:00:01  |███████▉ | 307kB 36.1MB/s eta 0:00:01  |████████▏ | 317kB 36.1MB/s eta 0:00:01  |████████▍ | 327kB 36.1MB/s eta 0:00:01  |████████▋ | 337kB 36.1MB/s eta 0:00:01  |█████████ | 348kB 36.1MB/s eta 0:00:01  |█████████▏ | 358kB 36.1MB/s eta 0:00:01  |█████████▍ | 368kB 36.1MB/s eta 0:00:01  |█████████▊ | 378kB 36.1MB/s eta 0:00:01  |██████████ | 389kB 36.1MB/s eta 0:00:01  |██████████▎ | 399kB 36.1MB/s eta 0:00:01  |██████████▌ | 409kB 36.1MB/s eta 0:00:01  |██████████▊ | 419kB 36.1MB/s eta 0:00:01  |███████████ | 430kB 36.1MB/s eta 0:00:01  |███████████▎ | 440kB 36.1MB/s eta 0:00:01  |███████████▌ | 450kB 36.1MB/s eta 0:00:01  |███████████▉ | 460kB 36.1MB/s eta 0:00:01  |████████████ | 471kB 36.1MB/s eta 0:00:01  |████████████▎ | 481kB 36.1MB/s eta 0:00:01  |████████████▋ | 491kB 36.1MB/s eta 0:00:01  |████████████▉ | 501kB 36.1MB/s eta 0:00:01  |█████████████ | 512kB 36.1MB/s eta 0:00:01  |█████████████▍ | 522kB 36.1MB/s eta 0:00:01  |█████████████▋ | 532kB 36.1MB/s eta 0:00:01  |██████████████ | 542kB 36.1MB/s eta 0:00:01  |██████████████▏ | 552kB 36.1MB/s eta 0:00:01  |██████████████▍ | 563kB 36.1MB/s eta 0:00:01  |██████████████▊ | 573kB 36.1MB/s eta 0:00:01  |███████████████ | 583kB 36.1MB/s eta 0:00:01  |███████████████▏ | 593kB 36.1MB/s eta 0:00:01  |███████████████▌ | 604kB 36.1MB/s eta 0:00:01  |███████████████▊ | 614kB 36.1MB/s eta 0:00:01  |████████████████ | 624kB 36.1MB/s eta 0:00:01  |████████████████▎ | 634kB 36.1MB/s eta 0:00:01  |████████████████▌ | 645kB 36.1MB/s eta 0:00:01  |████████████████▉ | 655kB 36.1MB/s eta 0:00:01  |█████████████████ | 665kB 36.1MB/s eta 0:00:01  |█████████████████▎ | 675kB 36.1MB/s eta 0:00:01  |█████████████████▋ | 686kB 36.1MB/s eta 0:00:01  |█████████████████▉ | 696kB 36.1MB/s eta 0:00:01  |██████████████████ | 706kB 36.1MB/s eta 0:00:01  |██████████████████▍ | 716kB 36.1MB/s eta 0:00:01  |██████████████████▋ | 727kB 36.1MB/s eta 0:00:01  |██████████████████▉ | 737kB 36.1MB/s eta 0:00:01  |███████████████████▏ | 747kB 36.1MB/s eta 0:00:01  |███████████████████▍ | 757kB 36.1MB/s eta 0:00:01  |███████████████████▋ | 768kB 36.1MB/s eta 0:00:01  |████████████████████ | 778kB 36.1MB/s eta 0:00:01  |████████████████████▏ | 788kB 36.1MB/s eta 0:00:01  |████████████████████▌ | 798kB 36.1MB/s eta 0:00:01  |████████████████████▊ | 808kB 36.1MB/s eta 0:00:01  |█████████████████████ | 819kB 36.1MB/s eta 0:00:01  |█████████████████████▎ | 829kB 36.1MB/s eta 0:00:01  |█████████████████████▌ | 839kB 36.1MB/s eta 0:00:01  |█████████████████████▊ | 849kB 36.1MB/s eta 0:00:01  |██████████████████████ | 860kB 36.1MB/s eta 0:00:01  |██████████████████████▎ | 870kB 36.1MB/s eta 0:00:01  |██████████████████████▌ | 880kB 36.1MB/s eta 0:00:01  |██████████████████████▉ | 890kB 36.1MB/s eta 0:00:01  |███████████████████████ | 901kB 36.1MB/s eta 0:00:01  |███████████████████████▍ | 911kB 36.1MB/s eta 0:00:01  |███████████████████████▋ | 921kB 36.1MB/s eta 0:00:01  |███████████████████████▉ | 931kB 36.1MB/s eta 0:00:01  |████████████████████████▏ | 942kB 36.1MB/s eta 0:00:01  |████████████████████████▍ | 952kB 36.1MB/s eta 0:00:01  |████████████████████████▋ | 962kB 36.1MB/s eta 0:00:01  |█████████████████████████ | 972kB 36.1MB/s eta 0:00:01  |█████████████████████████▏ | 983kB 36.1MB/s eta 0:00:01  |█████████████████████████▍ | 993kB 36.1MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 36.1MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 36.1MB/s eta 0:00:01  |██████████████████████████▏ | 1.0MB 36.1MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 36.1MB/s eta 0:00:01  |██████████████████████████▊ | 1.0MB 36.1MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 36.1MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 36.1MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 36.1MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 36.1MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 36.1MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 36.1MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 36.1MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 36.1MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 36.1MB/s eta 0:00:01  |█████████████████████████████▍ | 1.1MB 36.1MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 36.1MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 36.1MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 36.1MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 36.1MB/s eta 0:00:01  |██████████████████████████████▊ | 1.2MB 36.1MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 36.1MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 36.1MB/s eta 0:00:01  |███████████████████████████████▌| 1.2MB 36.1MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 36.1MB/s eta 0:00:01  |████████████████████████████████| 1.2MB 36.1MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 36.1MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-75.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 19.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 116.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (163 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 115.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 136.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 77.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 161.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 155.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.54.1 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:39.452 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:39.994 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:39.994 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_deep_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:39.995 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_json_patch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:39.995 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_visit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:39.995 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_parse_int64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:39.996 INFO analysis - extract_tests_from_directories: /src/json-c/tests/parse_flags.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:39.996 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_double_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:39.996 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:39.996 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:39.997 INFO analysis - extract_tests_from_directories: /src/json-c/tests/testReplaceExisting.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:39.997 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_float.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:39.997 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_set_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:39.997 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_int_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:39.997 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:39.998 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:39.998 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:39.998 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_util_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:39.998 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_int_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:39.998 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:39.998 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:39.999 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:39.999 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_object_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:39.999 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_charcase.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:39.999 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:39.999 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_cast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:40.000 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_json_pointer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:40.000 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_set_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:40.000 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:40.000 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_printbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:40.000 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:40.001 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/tokener_parse_ex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:40.041 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tokener_parse_ex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/arraylist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/json_c_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/json_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/json_object_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/json_patch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/json_pointer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/json_tokener.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/json_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/json_visit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/libjson.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/linkhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/printbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/random_seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/strerror_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/apps/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/apps/json_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/fuzz/tokener_parse_ex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/src/json-c/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/src/json-c/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/src/json-c/tests/parse_flags.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/src/json-c/tests/test1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/src/json-c/tests/test2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/src/json-c/tests/test4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/src/json-c/tests/testReplaceExisting.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/src/json-c/tests/test_cast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/src/json-c/tests/test_charcase.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/src/json-c/tests/test_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/src/json-c/tests/test_deep_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/src/json-c/tests/test_double_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/src/json-c/tests/test_float.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/src/json-c/tests/test_int_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/src/json-c/tests/test_int_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/src/json-c/tests/test_json_patch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/src/json-c/tests/test_json_pointer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/src/json-c/tests/test_locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/src/json-c/tests/test_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/src/json-c/tests/test_object_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/src/json-c/tests/test_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/src/json-c/tests/test_parse_int64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/src/json-c/tests/test_printbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/src/json-c/tests/test_set_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/src/json-c/tests/test_set_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/src/json-c/tests/test_strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/src/json-c/tests/test_util_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/src/json-c/tests/test_visit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/tests/parse_flags.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/tests/test1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/tests/test2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/tests/test4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/tests/testReplaceExisting.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/tests/test_cast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/tests/test_charcase.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/tests/test_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/tests/test_deep_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/tests/test_double_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/tests/test_float.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/tests/test_int_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/tests/test_int_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/tests/test_json_patch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/tests/test_json_pointer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/tests/test_locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/tests/test_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/tests/test_object_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/tests/test_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/tests/test_parse_int64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/tests/test_printbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/tests/test_set_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/tests/test_set_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/tests/test_strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/tests/test_util_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c/tests/test_visit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 446,964 bytes received 1,651 bytes 897,230.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 441,180 speedup is 0.98 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir json-c-build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd json-c-build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DBUILD_SHARED_LIBS=OFF .. Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdarg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdarg.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strings.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for string.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for string.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for syslog.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for syslog.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files stdlib.h, ..., float.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files stdlib.h, ..., float.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/resource.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for endian.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for limits.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for locale.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memory.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdlib.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/cdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/cdefs.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/param.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/param.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/random.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for xlocale.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for xlocale.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _isnan Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _isnan - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _finite Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _finite - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for INFINITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for INFINITY - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isinf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isinf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isnan Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isnan - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nan Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nan - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _doprnt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _doprnt - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vasprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vasprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsnprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for bsd/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for bsd/stdlib.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for open Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for open - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for realloc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for realloc - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setlocale Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setlocale - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for uselocale Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for uselocale - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncasecmp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdup Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdup - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsyslog Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsyslog - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrandom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrandom - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrusage Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrusage - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoll - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoull Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoull - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int64_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int64_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAS_GNU_WARNING_LONG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAS_GNU_WARNING_LONG - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATOMIC_BUILTINS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATOMIC_BUILTINS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___THREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___THREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Wrote /src/json-c/json-c-build/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Wrote /src/json-c/json-c-build/json_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REENTRANT_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REENTRANT_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test BSYMBOLIC_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test BSYMBOLIC_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test VERSION_SCRIPT_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test VERSION_SCRIPT_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": Warning: doxygen not found, the 'doc' target will not be included Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at apps/CMakeLists.txt:2 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Wrote /src/json-c/json-c-build/apps_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (6.2s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/json-c/json-c-build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/json-c.dir/arraylist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/json-c.dir/debug.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/json-c.dir/json_c_version.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/json-c.dir/json_object.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/json-c.dir/json_tokener.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/json-c.dir/json_object_iterator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/json-c.dir/json_util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/json-c.dir/json_visit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/json-c.dir/linkhash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/json-c.dir/printbuf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/json-c.dir/strerror_override.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/json-c.dir/random_seed.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/json-c.dir/json_pointer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/json-c.dir/json_patch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Linking C static library libjson-c.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Built target json-c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object tests/CMakeFiles/test1Formatted.dir/test1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object tests/CMakeFiles/test2Formatted.dir/test2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object tests/CMakeFiles/test1Formatted.dir/parse_flags.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object tests/CMakeFiles/test1.dir/test1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object tests/CMakeFiles/test2Formatted.dir/parse_flags.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object tests/CMakeFiles/test2.dir/test2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object tests/CMakeFiles/test4.dir/test4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object tests/CMakeFiles/testReplaceExisting.dir/testReplaceExisting.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object tests/CMakeFiles/test_cast.dir/test_cast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object tests/CMakeFiles/test_charcase.dir/test_charcase.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object tests/CMakeFiles/test_deep_copy.dir/test_deep_copy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object tests/CMakeFiles/test_compare.dir/test_compare.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object tests/CMakeFiles/test_float.dir/test_float.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object tests/CMakeFiles/test_double_serializer.dir/test_double_serializer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object tests/CMakeFiles/test_int_add.dir/test_int_add.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object tests/CMakeFiles/test_locale.dir/test_locale.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object tests/CMakeFiles/test_int_get.dir/test_int_get.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object tests/CMakeFiles/test_null.dir/test_null.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object tests/CMakeFiles/test_parse.dir/test_parse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object tests/CMakeFiles/test_parse_int64.dir/test_parse_int64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object tests/CMakeFiles/test_printbuf.dir/test_printbuf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object tests/CMakeFiles/test_set_serializer.dir/test_set_serializer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object tests/CMakeFiles/test_set_value.dir/test_set_value.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object tests/CMakeFiles/test_visit.dir/test_visit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object tests/CMakeFiles/test_util_file.dir/test_util_file.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object tests/CMakeFiles/test_strerror.dir/test_strerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object tests/CMakeFiles/test_object_iterator.dir/test_object_iterator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object tests/CMakeFiles/test_json_pointer.dir/test_json_pointer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object tests/CMakeFiles/test_json_patch.dir/test_json_patch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object apps/CMakeFiles/json_parse.dir/json_parse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Linking C executable test_float Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Linking C executable test_double_serializer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Linking C executable test_cast Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Linking C executable test_null Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Linking C executable test_parse_int64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Linking C executable test_compare Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Linking C executable test2Formatted Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Linking C executable test_strerror Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Linking C executable test_charcase Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Linking C executable test2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Linking C executable test4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Linking C executable testReplaceExisting Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Linking C executable test_locale Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking C executable test_int_add Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking C executable test_object_iterator Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Linking C executable test1Formatted Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Linking C executable test_deep_copy Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Linking C executable test1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C executable test_printbuf Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking C executable test_set_serializer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable test_int_get Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable test_json_patch Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking C executable test_visit Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable test_parse Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable test_set_value Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable test_util_file Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable json_parse Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable test_json_pointer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function filename: /src/json-c/tests/test_strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:46 : Logging next yaml tile to /src/allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function filename: /src/json-c/tests/test_printbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:46 : Logging next yaml tile to /src/allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_strerror Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function filename: /src/json-c/tests/test_float.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:46 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_printbuf Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function filename: /src/json-c/tests/test_cast.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:46 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function filename: /src/json-c/tests/test_int_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function filename: /src/json-c/tests/test_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:46 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function filename: /src/json-c/tests/test_double_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:46 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function filename: /src/json-c/tests/test_parse_int64.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:46 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function filename: /src/json-c/tests/test2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:46 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function filename: /src/json-c/tests/test_charcase.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function filename: /src/json-c/tests/test2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:46 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function filename: /src/json-c/tests/test_visit.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:46 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function filename: /src/json-c/tests/test_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:46 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function filename: /src/json-c/tests/testReplaceExisting.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:46 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function filename: /src/json-c/tests/test_int_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:46 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : [Log level 1] : 10:09:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : [Log level 2] : 10:09:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : [Log level 1] : 10:09:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : [Log level 1] : 10:09:46 : Main function filename: /src/json-c/tests/test4.c Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/json-c/tests/test_locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : [Log level 1] : 10:09:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : [Log level 1] : 10:09:46 : Forcing analysis of all functions. This in auto-fuzz modeForcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:46 : [Log level 1] : 10:09:46 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : [Log level 1] : 10:09:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : [Log level 1] : 10:09:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : [Log level 1] : 10:09:46 : Main function filename: /src/json-c/tests/test_object_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/json-c/tests/test_deep_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : [Log level 1] : 10:09:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : [Log level 1] : 10:09:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : [Log level 1] : 10:09:46 : Forcing analysis of all functions. This in auto-fuzz modeForcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:46 : [Log level 1] : 10:09:46 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : [Log level 1] : 10:09:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function filename: /src/json-c/tests/test_set_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:46 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function filename: /src/json-c/tests/test1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:46 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function filename: /src/json-c/tests/test1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:46 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function filename: /src/json-c/tests/test_set_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:46 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function filename: /src/json-c/tests/test_util_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:46 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function filename: /src/json-c/apps/json_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:46 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function filename: /src/json-c/tests/test_json_patch.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:46 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function filename: /src/json-c/tests/test_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:46 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function filename: /src/json-c/tests/test_json_pointer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:46 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_float Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_cast Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_visit Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_int_get Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_null Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_compare Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_charcase Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_double_serializer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_object_iterator Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_util_file Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target testReplaceExisting Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_deep_copy Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_json_patch Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_set_value Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target json_parse Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_locale Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test4 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_parse_int64 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test2 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test2Formatted Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_int_add Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_set_serializer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test1 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_json_pointer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test1Formatted Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_parse Step #6 - "compile-libfuzzer-introspector-x86_64": + cd .. Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/tokener_parse_ex_fuzzer.dict /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $SRC/*_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/tokener_parse_ex_fuzzer.cc _fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer=tokener_parse_ex Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I/src/json-c -I/src/json-c/json-c-build /src/tokener_parse_ex_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/tokener_parse_ex_fuzzer -fsanitize=fuzzer /src/json-c/json-c-build/libjson-c.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Logging next yaml tile to /src/fuzzerLogFile-0-D170H1dkFe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D170H1dkFe.data' and '/src/inspector/fuzzerLogFile-0-D170H1dkFe.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D170H1dkFe.data.yaml' and '/src/inspector/fuzzerLogFile-0-D170H1dkFe.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D170H1dkFe.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-D170H1dkFe.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D170H1dkFe.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-D170H1dkFe.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D170H1dkFe.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-D170H1dkFe.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D170H1dkFe.data.debug_info' and '/src/inspector/fuzzerLogFile-0-D170H1dkFe.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:49.726 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:49.727 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:49.727 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tokener_parse_ex_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:49.952 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-D170H1dkFe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:49.952 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tokener_parse_ex_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-D170H1dkFe'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:49.953 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:50.175 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:50.176 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:50.199 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-D170H1dkFe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:50.199 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:50.778 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:50.778 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-D170H1dkFe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:50.887 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:50.966 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:50.966 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:50.967 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:50.967 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-D170H1dkFe.data with fuzzerLogFile-0-D170H1dkFe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:50.967 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:50.967 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:50.979 INFO fuzzer_profile - accummulate_profile: tokener_parse_ex_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:50.983 INFO fuzzer_profile - accummulate_profile: tokener_parse_ex_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:50.983 INFO fuzzer_profile - accummulate_profile: tokener_parse_ex_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:50.984 INFO fuzzer_profile - accummulate_profile: tokener_parse_ex_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:50.984 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:50.984 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target tokener_parse_ex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:50.985 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:50.985 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/tokener_parse_ex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:50.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tokener_parse_ex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.029 INFO fuzzer_profile - accummulate_profile: tokener_parse_ex_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.029 INFO fuzzer_profile - accummulate_profile: tokener_parse_ex_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.029 INFO fuzzer_profile - accummulate_profile: tokener_parse_ex_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.029 INFO fuzzer_profile - accummulate_profile: tokener_parse_ex_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.030 INFO fuzzer_profile - accummulate_profile: tokener_parse_ex_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.112 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.113 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.113 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.113 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.113 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.114 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.116 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.117 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.121 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json-c/reports/20241020/linux -- tokener_parse_ex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.121 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json-c/reports-by-target/20241020/tokener_parse_ex_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.122 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.205 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.205 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.206 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.333 INFO analysis - overlay_calltree_with_coverage: [+] found 70 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-D170H1dkFe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-D170H1dkFe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-D170H1dkFe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.343 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.343 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.344 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.344 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.347 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.347 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.352 INFO html_report - create_all_function_table: Assembled a total of 182 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.352 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.378 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.378 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.380 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.380 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 250 -- : 250 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.380 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.381 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:51.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:52.110 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:52.389 INFO html_helpers - create_horisontal_calltree_image: Creating image tokener_parse_ex_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:52.389 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (203 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:52.492 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:52.492 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:52.661 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:52.661 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:52.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:52.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:52.664 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:52.664 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:52.664 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:52.770 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:52.771 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:52.771 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:52.771 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:52.874 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:52.874 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:52.876 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:52.877 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:52.877 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:52.981 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:52.981 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:52.983 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:52.983 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:52.983 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:53.086 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:53.086 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:53.089 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:53.089 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:53.089 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['lh_char_hash', 'json_object_equal', 'json_object_deep_copy_recursive'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:53.095 INFO html_report - create_all_function_table: Assembled a total of 182 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:53.098 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:53.100 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:53.100 INFO engine_input - analysis_func: Generating input for tokener_parse_ex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:53.101 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:53.101 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: json_tokener_parse_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:53.101 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: json_object_lh_entry_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:53.101 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: json_object_new_double_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:53.101 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: json_object_string_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:53.101 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: printbuf_memappend Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:53.101 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: json_parse_uint64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:53.101 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:53.101 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:53.101 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:53.102 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:53.102 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:53.103 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:53.103 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:53.103 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:53.103 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:53.103 INFO annotated_cfg - analysis_func: Analysing: tokener_parse_ex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:53.105 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json-c/reports/20241020/linux -- tokener_parse_ex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:53.106 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:53.111 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:53.236 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:53.258 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:53.259 INFO debug_info - create_friendly_debug_types: Have to create for 579 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:53.289 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json-c/linkhash.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tokener_parse_ex_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json-c/json_object.c ------- 101 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json-c/linkhash.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json-c/json_tokener.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json-c/json_util.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json-c/printbuf.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json-c/random_seed.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json-c/strerror_override.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json-c/arraylist.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.232 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.232 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/tests/test_double_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.233 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.233 INFO analysis - extract_tests_from_directories: /src/json-c/source-code/src/json-c/tests/test_parse_int64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.234 INFO analysis - extract_tests_from_directories: /src/json-c/source-code/src/json-c/tests/parse_flags.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.234 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.234 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_object_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.234 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.234 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.235 INFO analysis - extract_tests_from_directories: /src/json-c/source-code/src/json-c/tests/test_object_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.235 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.235 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_util_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.235 INFO analysis - extract_tests_from_directories: /src/json-c/source-code/src/json-c/tests/test_deep_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.236 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.236 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/tests/test_deep_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.236 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.236 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.236 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_cast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.237 INFO analysis - extract_tests_from_directories: /src/json-c/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.237 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.237 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_set_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.237 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.238 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/tests/test_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.238 INFO analysis - extract_tests_from_directories: /src/json-c/source-code/src/json-c/tests/test_double_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.238 INFO analysis - extract_tests_from_directories: /src/json-c/source-code/src/json-c/tests/test_json_pointer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.238 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.238 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/tests/test_int_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.239 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/tests/test_object_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.239 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_object_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.239 INFO analysis - extract_tests_from_directories: /src/json-c/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.239 INFO analysis - extract_tests_from_directories: /src/json-c/source-code/src/json-c/tests/test_charcase.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.239 INFO analysis - extract_tests_from_directories: /src/json-c/source-code/src/json-c/tests/test_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.240 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/tests/test_set_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.240 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/tests/test_charcase.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.240 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/tests/test_printbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.240 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.240 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_parse_int64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.241 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_charcase.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.241 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_cast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.241 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/tests/test_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.241 INFO analysis - extract_tests_from_directories: /src/json-c/source-code/src/json-c/tests/test1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.241 INFO analysis - extract_tests_from_directories: /src/json-c/source-code/src/json-c/tests/test_set_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.242 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/tests/test_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.242 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_printbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.242 INFO analysis - extract_tests_from_directories: /src/json-c/source-code/src/json-c/tests/test_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.242 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_visit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.242 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_visit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.243 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_charcase.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.243 INFO analysis - extract_tests_from_directories: /src/json-c/source-code/src/json-c/tests/test_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.243 INFO analysis - extract_tests_from_directories: /src/json-c/source-code/src/json-c/tests/test_json_patch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.243 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_json_patch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.243 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_parse_int64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.244 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/tests/test_json_pointer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.244 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.244 INFO analysis - extract_tests_from_directories: /src/json-c/source-code/src/json-c/tests/test_int_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.244 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_int_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.245 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_double_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.245 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_json_patch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.245 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/tests/test_util_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.245 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.245 INFO analysis - extract_tests_from_directories: /src/json-c/source-code/src/json-c/tests/test_int_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.246 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.246 INFO analysis - extract_tests_from_directories: /src/json-c/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.246 INFO analysis - extract_tests_from_directories: /src/json-c/source-code/src/json-c/tests/test_strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.246 INFO analysis - extract_tests_from_directories: /src/json-c/source-code/src/json-c/tests/test_util_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.246 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_printbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.246 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.247 INFO analysis - extract_tests_from_directories: /src/json-c/source-code/src/json-c/tests/test_set_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.247 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_float.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.247 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_deep_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.247 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/tests/test2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.247 INFO analysis - extract_tests_from_directories: /src/json-c/source-code/src/json-c/tests/testReplaceExisting.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.248 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.248 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/tests/test_json_patch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.248 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.248 INFO analysis - extract_tests_from_directories: /src/json-c/tests/parse_flags.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.248 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/tests/test_locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.249 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_util_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.249 INFO analysis - extract_tests_from_directories: /src/json-c/tests/testReplaceExisting.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.249 INFO analysis - extract_tests_from_directories: /src/json-c/source-code/src/json-c/tests/test_printbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.249 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_set_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.249 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_float.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.250 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_set_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.250 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.250 INFO analysis - extract_tests_from_directories: /src/json-c/source-code/src/json-c/tests/test_cast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.250 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/tests/test_cast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.251 INFO analysis - extract_tests_from_directories: /src/json-c/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.251 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_double_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.251 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/parse_flags.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.251 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/tests/test_visit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.252 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_int_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.252 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_json_pointer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.252 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.252 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/tests/test4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.253 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_set_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.253 INFO analysis - extract_tests_from_directories: /src/json-c/source-code/src/json-c/tests/test_float.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.253 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.253 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.254 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_deep_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.254 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/tests/test_int_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.254 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_json_pointer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.254 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_int_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.254 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/tests/parse_flags.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.255 INFO analysis - extract_tests_from_directories: /src/json-c/source-code/src/json-c/tests/test_visit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.255 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/tests/test_parse_int64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.255 INFO analysis - extract_tests_from_directories: /src/json-c/source-code/src/json-c/tests/test_locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.256 INFO analysis - extract_tests_from_directories: /src/json-c/source-code/src/json-c/tests/test2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.256 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/tests/test1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.256 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/tests/testReplaceExisting.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.256 INFO analysis - extract_tests_from_directories: /src/json-c/source-code/src/json-c/tests/test4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.257 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/tests/test_set_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.257 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.257 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/tests/test_float.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.257 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.257 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/testReplaceExisting.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.257 INFO analysis - extract_tests_from_directories: /src/json-c/tests/test_int_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.258 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/json-c/tests/test_strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.375 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.377 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.381 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:09:54.381 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D170H1dkFe.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D170H1dkFe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D170H1dkFe.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D170H1dkFe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D170H1dkFe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D170H1dkFe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": tokener_parse_ex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": tokener_parse_ex_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tokener_parse_ex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/parse_flags.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/testReplaceExisting.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_cast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_charcase.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_deep_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_double_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_float.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_int_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_int_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_json_patch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_json_pointer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_object_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_parse_int64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_printbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_set_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_set_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_util_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_visit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/tests/parse_flags.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/tests/test1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/tests/test2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/tests/test4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/tests/testReplaceExisting.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/tests/test_cast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/tests/test_charcase.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/tests/test_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/tests/test_deep_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/tests/test_double_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/tests/test_float.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/tests/test_int_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/tests/test_int_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/tests/test_json_patch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/tests/test_json_pointer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/tests/test_locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/tests/test_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/tests/test_object_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/tests/test_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/tests/test_parse_int64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/tests/test_printbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/tests/test_set_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/tests/test_set_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/tests/test_strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/tests/test_util_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json-c/tests/test_visit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/arraylist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/arraylist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/json_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/json_object.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/json_object_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/json_tokener.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/json_tokener.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/json_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/json_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/linkhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/linkhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/printbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/printbuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/random_seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/strerror_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/src/json-c/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/src/json-c/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/src/json-c/tests/parse_flags.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/src/json-c/tests/test1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/src/json-c/tests/test2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/src/json-c/tests/test4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/src/json-c/tests/testReplaceExisting.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/src/json-c/tests/test_cast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/src/json-c/tests/test_charcase.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/src/json-c/tests/test_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/src/json-c/tests/test_deep_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/src/json-c/tests/test_double_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/src/json-c/tests/test_float.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/src/json-c/tests/test_int_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/src/json-c/tests/test_int_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/src/json-c/tests/test_json_patch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/src/json-c/tests/test_json_pointer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/src/json-c/tests/test_locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/src/json-c/tests/test_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/src/json-c/tests/test_object_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/src/json-c/tests/test_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/src/json-c/tests/test_parse_int64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/src/json-c/tests/test_printbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/src/json-c/tests/test_set_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/src/json-c/tests/test_set_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/src/json-c/tests/test_strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/src/json-c/tests/test_util_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/src/json-c/tests/test_visit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/tests/parse_flags.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/tests/test1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/tests/test2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/tests/test4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/tests/testReplaceExisting.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/tests/test_cast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/tests/test_charcase.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/tests/test_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/tests/test_deep_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/tests/test_double_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/tests/test_float.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/tests/test_int_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/tests/test_int_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/tests/test_json_patch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/tests/test_json_pointer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/tests/test_locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/tests/test_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/tests/test_object_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/tests/test_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/tests/test_parse_int64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/tests/test_printbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/tests/test_set_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/tests/test_set_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/tests/test_strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/tests/test_util_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c/tests/test_visit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__locale_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/locale_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 61,299,303 bytes received 4,690 bytes 122,607,986.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 61,705,256 speedup is 1.01 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [0/309 files][ 0.0 B/ 58.8 MiB] 0% Done / [0/309 files][ 0.0 B/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [0/309 files][ 0.0 B/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/309 files][ 0.0 B/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/309 files][ 0.0 B/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/309 files][ 0.0 B/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/309 files][ 0.0 B/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D170H1dkFe.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/309 files][274.0 KiB/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/309 files][274.0 KiB/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/309 files][274.0 KiB/ 58.8 MiB] 0% Done / [1/309 files][355.1 KiB/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/309 files][355.8 KiB/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/309 files][355.8 KiB/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/309 files][355.8 KiB/ 58.8 MiB] 0% Done / [2/309 files][355.8 KiB/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/309 files][355.8 KiB/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/309 files][355.8 KiB/ 58.8 MiB] 0% Done / [3/309 files][355.8 KiB/ 58.8 MiB] 0% Done / [4/309 files][355.8 KiB/ 58.8 MiB] 0% Done / [5/309 files][355.8 KiB/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/309 files][355.8 KiB/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/309 files][521.6 KiB/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tokener_parse_ex_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [5/309 files][522.9 KiB/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [5/309 files][522.9 KiB/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [5/309 files][522.9 KiB/ 58.8 MiB] 0% Done / [6/309 files][522.9 KiB/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/309 files][522.9 KiB/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/309 files][522.9 KiB/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/309 files][522.9 KiB/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/309 files][522.9 KiB/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/309 files][522.9 KiB/ 58.8 MiB] 0% Done / [6/309 files][522.9 KiB/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/309 files][522.9 KiB/ 58.8 MiB] 0% Done / [6/309 files][522.9 KiB/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/309 files][522.9 KiB/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/309 files][522.9 KiB/ 58.8 MiB] 0% Done / [7/309 files][522.9 KiB/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/309 files][522.9 KiB/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [7/309 files][522.9 KiB/ 58.8 MiB] 0% Done / [8/309 files][522.9 KiB/ 58.8 MiB] 0% Done / [9/309 files][522.9 KiB/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/309 files][524.2 KiB/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/309 files][524.2 KiB/ 58.8 MiB] 0% Done / [10/309 files][524.8 KiB/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/309 files][525.5 KiB/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/309 files][525.5 KiB/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/309 files][525.5 KiB/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/309 files][527.5 KiB/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: / [10/309 files][532.8 KiB/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/309 files][532.8 KiB/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/309 files][532.8 KiB/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/309 files][532.8 KiB/ 58.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/309 files][ 1.0 MiB/ 58.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [10/309 files][ 1.2 MiB/ 58.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/309 files][ 1.5 MiB/ 58.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/309 files][ 1.8 MiB/ 58.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [10/309 files][ 2.0 MiB/ 58.8 MiB] 3% Done / [10/309 files][ 2.3 MiB/ 58.8 MiB] 3% Done / [11/309 files][ 4.1 MiB/ 58.8 MiB] 6% Done / [12/309 files][ 5.4 MiB/ 58.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/309 files][ 6.1 MiB/ 58.8 MiB] 10% Done / [13/309 files][ 6.4 MiB/ 58.8 MiB] 10% Done - - [14/309 files][ 7.7 MiB/ 58.8 MiB] 13% Done - [15/309 files][ 7.7 MiB/ 58.8 MiB] 13% Done - [16/309 files][ 8.0 MiB/ 58.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/309 files][ 8.7 MiB/ 58.8 MiB] 14% Done - [17/309 files][ 11.0 MiB/ 58.8 MiB] 18% Done - [18/309 files][ 11.0 MiB/ 58.8 MiB] 18% Done - [19/309 files][ 11.3 MiB/ 58.8 MiB] 19% Done - [20/309 files][ 14.1 MiB/ 58.8 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/309 files][ 14.4 MiB/ 58.8 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/309 files][ 14.9 MiB/ 58.8 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/309 files][ 15.2 MiB/ 58.8 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D170H1dkFe.data [Content-Type=application/octet-stream]... Step #8: - [20/309 files][ 15.2 MiB/ 58.8 MiB] 25% Done - [20/309 files][ 15.5 MiB/ 58.8 MiB] 26% Done - [21/309 files][ 16.0 MiB/ 58.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/309 files][ 16.5 MiB/ 58.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [21/309 files][ 17.6 MiB/ 58.8 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [21/309 files][ 17.8 MiB/ 58.8 MiB] 30% Done - [22/309 files][ 18.1 MiB/ 58.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D170H1dkFe.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [22/309 files][ 18.4 MiB/ 58.8 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [22/309 files][ 18.6 MiB/ 58.8 MiB] 31% Done - [22/309 files][ 18.6 MiB/ 58.8 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/309 files][ 19.4 MiB/ 58.8 MiB] 32% Done - [23/309 files][ 19.4 MiB/ 58.8 MiB] 32% Done - [24/309 files][ 19.6 MiB/ 58.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D170H1dkFe.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [25/309 files][ 19.6 MiB/ 58.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/309 files][ 19.9 MiB/ 58.8 MiB] 33% Done - [25/309 files][ 19.9 MiB/ 58.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/309 files][ 20.2 MiB/ 58.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D170H1dkFe.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [25/309 files][ 20.4 MiB/ 58.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [25/309 files][ 20.9 MiB/ 58.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/309 files][ 21.4 MiB/ 58.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [25/309 files][ 21.7 MiB/ 58.8 MiB] 36% Done - [25/309 files][ 22.0 MiB/ 58.8 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D170H1dkFe.data.yaml [Content-Type=application/octet-stream]... Step #8: - [25/309 files][ 22.2 MiB/ 58.8 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/309 files][ 23.3 MiB/ 58.8 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [25/309 files][ 23.5 MiB/ 58.8 MiB] 39% Done - [25/309 files][ 23.5 MiB/ 58.8 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [25/309 files][ 24.0 MiB/ 58.8 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_json_pointer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/309 files][ 24.3 MiB/ 58.8 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/309 files][ 24.3 MiB/ 58.8 MiB] 41% Done - [25/309 files][ 24.3 MiB/ 58.8 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/309 files][ 24.6 MiB/ 58.8 MiB] 41% Done - [25/309 files][ 24.6 MiB/ 58.8 MiB] 41% Done - [25/309 files][ 24.8 MiB/ 58.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/309 files][ 25.1 MiB/ 58.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [25/309 files][ 25.3 MiB/ 58.8 MiB] 43% Done - [26/309 files][ 25.6 MiB/ 58.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tokener_parse_ex_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/309 files][ 25.6 MiB/ 58.8 MiB] 43% Done - [26/309 files][ 25.6 MiB/ 58.8 MiB] 43% Done - [27/309 files][ 25.6 MiB/ 58.8 MiB] 43% Done - [28/309 files][ 25.8 MiB/ 58.8 MiB] 43% Done - [29/309 files][ 26.1 MiB/ 58.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/309 files][ 26.4 MiB/ 58.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/309 files][ 26.9 MiB/ 58.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/arraylist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/json_object_private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tokener_parse_ex_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [29/309 files][ 27.1 MiB/ 58.8 MiB] 46% Done - [29/309 files][ 27.1 MiB/ 58.8 MiB] 46% Done - [29/309 files][ 27.1 MiB/ 58.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/json_tokener.h [Content-Type=text/x-chdr]... Step #8: - [30/309 files][ 27.4 MiB/ 58.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/arraylist.h [Content-Type=text/x-chdr]... Step #8: - [31/309 files][ 27.4 MiB/ 58.8 MiB] 46% Done - [31/309 files][ 27.4 MiB/ 58.8 MiB] 46% Done - [31/309 files][ 27.7 MiB/ 58.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/json_object.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/printbuf.h [Content-Type=text/x-chdr]... Step #8: - [31/309 files][ 28.2 MiB/ 58.8 MiB] 47% Done - [31/309 files][ 28.2 MiB/ 58.8 MiB] 47% Done - [32/309 files][ 29.2 MiB/ 58.8 MiB] 49% Done - [33/309 files][ 29.2 MiB/ 58.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/linkhash.h [Content-Type=text/x-chdr]... Step #8: - [33/309 files][ 30.2 MiB/ 58.8 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/random_seed.c [Content-Type=text/x-csrc]... Step #8: - [33/309 files][ 30.5 MiB/ 58.8 MiB] 51% Done - [34/309 files][ 31.3 MiB/ 58.8 MiB] 53% Done - [35/309 files][ 33.1 MiB/ 58.8 MiB] 56% Done - [36/309 files][ 33.3 MiB/ 58.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/source-code/src/json-c/tests/testReplaceExisting.c [Content-Type=text/x-csrc]... Step #8: - [36/309 files][ 33.6 MiB/ 58.8 MiB] 57% Done - [37/309 files][ 33.6 MiB/ 58.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/linkhash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/source-code/src/json-c/tests/test1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/json_tokener.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/json_object.h [Content-Type=text/x-chdr]... Step #8: - [37/309 files][ 34.4 MiB/ 58.8 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/json_types.h [Content-Type=text/x-chdr]... Step #8: - [37/309 files][ 34.4 MiB/ 58.8 MiB] 58% Done - [37/309 files][ 34.4 MiB/ 58.8 MiB] 58% Done - [37/309 files][ 34.6 MiB/ 58.8 MiB] 58% Done - [37/309 files][ 34.6 MiB/ 58.8 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/printbuf.c [Content-Type=text/x-csrc]... Step #8: - [38/309 files][ 34.9 MiB/ 58.8 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/testReplaceExisting.c [Content-Type=text/x-csrc]... Step #8: - [39/309 files][ 35.1 MiB/ 58.8 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/source-code/src/json-c/tests/test_locale.c [Content-Type=text/x-csrc]... Step #8: - [39/309 files][ 35.1 MiB/ 58.8 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/strerror_override.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/source-code/src/json-c/tests/test_json_pointer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/source-code/src/json-c/tests/test_int_add.c [Content-Type=text/x-csrc]... Step #8: - [39/309 files][ 35.4 MiB/ 58.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/source-code/src/json-c/tests/test_cast.c [Content-Type=text/x-csrc]... Step #8: - [39/309 files][ 35.4 MiB/ 58.8 MiB] 60% Done - [39/309 files][ 35.4 MiB/ 58.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/source-code/src/json-c/tests/test_float.c [Content-Type=text/x-csrc]... Step #8: - [39/309 files][ 35.4 MiB/ 58.8 MiB] 60% Done - [39/309 files][ 35.4 MiB/ 58.8 MiB] 60% Done - [39/309 files][ 35.4 MiB/ 58.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/source-code/src/json-c/tests/test_printbuf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/source-code/src/json-c/tests/test_util_file.c [Content-Type=text/x-csrc]... Step #8: - [39/309 files][ 35.7 MiB/ 58.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/source-code/src/json-c/tests/test_json_patch.c [Content-Type=text/x-csrc]... Step #8: - [39/309 files][ 35.9 MiB/ 58.8 MiB] 61% Done - [40/309 files][ 35.9 MiB/ 58.8 MiB] 61% Done - [41/309 files][ 36.2 MiB/ 58.8 MiB] 61% Done - [41/309 files][ 36.2 MiB/ 58.8 MiB] 61% Done - [41/309 files][ 36.2 MiB/ 58.8 MiB] 61% Done - [41/309 files][ 36.2 MiB/ 58.8 MiB] 61% Done - [41/309 files][ 36.2 MiB/ 58.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_set_serializer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_charcase.c [Content-Type=text/x-csrc]... Step #8: - [41/309 files][ 37.2 MiB/ 58.8 MiB] 63% Done - [41/309 files][ 37.2 MiB/ 58.8 MiB] 63% Done - [42/309 files][ 37.5 MiB/ 58.8 MiB] 63% Done - [43/309 files][ 38.2 MiB/ 58.8 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/source-code/src/json-c/tests/test_set_value.c [Content-Type=text/x-csrc]... Step #8: - [43/309 files][ 39.5 MiB/ 58.8 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/source-code/src/json-c/tests/test_parse.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/source-code/src/json-c/tests/test_strerror.c [Content-Type=text/x-csrc]... Step #8: - [43/309 files][ 40.6 MiB/ 58.8 MiB] 68% Done - [43/309 files][ 40.6 MiB/ 58.8 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/source-code/src/json-c/tests/test_compare.c [Content-Type=text/x-csrc]... Step #8: - [43/309 files][ 41.8 MiB/ 58.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/source-code/src/json-c/tests/test_double_serializer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/json_util.c [Content-Type=text/x-csrc]... Step #8: - [43/309 files][ 42.6 MiB/ 58.8 MiB] 72% Done - [43/309 files][ 42.6 MiB/ 58.8 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/source-code/src/json-c/tests/test_int_get.c [Content-Type=text/x-csrc]... Step #8: - [43/309 files][ 42.8 MiB/ 58.8 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/source-code/src/json-c/tests/test_null.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/source-code/src/json-c/tests/test_set_serializer.c [Content-Type=text/x-csrc]... Step #8: - [43/309 files][ 43.3 MiB/ 58.8 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/source-code/src/json-c/tests/test_parse_int64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/source-code/src/json-c/tests/test4.c [Content-Type=text/x-csrc]... Step #8: - [43/309 files][ 43.6 MiB/ 58.8 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/source-code/src/json-c/tests/parse_flags.c [Content-Type=text/x-csrc]... Step #8: - [43/309 files][ 43.6 MiB/ 58.8 MiB] 74% Done - [43/309 files][ 43.6 MiB/ 58.8 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/source-code/src/json-c/tests/test_object_iterator.c [Content-Type=text/x-csrc]... Step #8: - [43/309 files][ 43.6 MiB/ 58.8 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/source-code/src/json-c/tests/test_visit.c [Content-Type=text/x-csrc]... Step #8: - [43/309 files][ 43.8 MiB/ 58.8 MiB] 74% Done - [43/309 files][ 43.8 MiB/ 58.8 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/source-code/src/json-c/tests/test_deep_copy.c [Content-Type=text/x-csrc]... Step #8: - [43/309 files][ 44.1 MiB/ 58.8 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/source-code/src/json-c/tests/test_charcase.c [Content-Type=text/x-csrc]... Step #8: - [43/309 files][ 44.1 MiB/ 58.8 MiB] 74% Done - [43/309 files][ 44.1 MiB/ 58.8 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [43/309 files][ 44.9 MiB/ 58.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/source-code/src/json-c/tests/test2.c [Content-Type=text/x-csrc]... Step #8: - [43/309 files][ 45.1 MiB/ 58.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [43/309 files][ 45.9 MiB/ 58.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [43/309 files][ 46.4 MiB/ 58.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/tests/test_locale.c [Content-Type=text/x-csrc]... Step #8: - [43/309 files][ 46.5 MiB/ 58.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/tests/test_json_pointer.c [Content-Type=text/x-csrc]... Step #8: - [43/309 files][ 46.8 MiB/ 58.8 MiB] 79% Done - [44/309 files][ 46.8 MiB/ 58.8 MiB] 79% Done - [45/309 files][ 47.0 MiB/ 58.8 MiB] 79% Done - [46/309 files][ 47.0 MiB/ 58.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/tests/testReplaceExisting.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/tests/test_set_serializer.c [Content-Type=text/x-csrc]... Step #8: - [46/309 files][ 47.6 MiB/ 58.8 MiB] 80% Done - [46/309 files][ 47.8 MiB/ 58.8 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/tests/test1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/tests/test_cast.c [Content-Type=text/x-csrc]... Step #8: - [46/309 files][ 48.1 MiB/ 58.8 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/tests/test_charcase.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/tests/test2.c [Content-Type=text/x-csrc]... Step #8: - [46/309 files][ 48.3 MiB/ 58.8 MiB] 82% Done - [46/309 files][ 48.3 MiB/ 58.8 MiB] 82% Done - [46/309 files][ 48.3 MiB/ 58.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/tests/test_int_add.c [Content-Type=text/x-csrc]... Step #8: - [47/309 files][ 48.6 MiB/ 58.8 MiB] 82% Done - [47/309 files][ 48.9 MiB/ 58.8 MiB] 83% Done - [48/309 files][ 48.9 MiB/ 58.8 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/tests/test_json_patch.c [Content-Type=text/x-csrc]... Step #8: - [48/309 files][ 49.1 MiB/ 58.8 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test2.c [Content-Type=text/x-csrc]... Step #8: - [48/309 files][ 49.4 MiB/ 58.8 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/tests/test_util_file.c [Content-Type=text/x-csrc]... Step #8: - [48/309 files][ 49.9 MiB/ 58.8 MiB] 84% Done - [49/309 files][ 49.9 MiB/ 58.8 MiB] 84% Done - [50/309 files][ 49.9 MiB/ 58.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/tests/test_float.c [Content-Type=text/x-csrc]... Step #8: - [50/309 files][ 50.2 MiB/ 58.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/tests/test_printbuf.c [Content-Type=text/x-csrc]... Step #8: - [50/309 files][ 50.9 MiB/ 58.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/tests/parse_flags.c [Content-Type=text/x-csrc]... Step #8: - [50/309 files][ 51.2 MiB/ 58.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/tests/test_parse.c [Content-Type=text/x-csrc]... Step #8: - [50/309 files][ 51.4 MiB/ 58.8 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/tests/test_set_value.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/tests/test_null.c [Content-Type=text/x-csrc]... Step #8: - [50/309 files][ 51.4 MiB/ 58.8 MiB] 87% Done - [50/309 files][ 51.7 MiB/ 58.8 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/tests/test_double_serializer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/tests/test_compare.c [Content-Type=text/x-csrc]... Step #8: - [50/309 files][ 51.7 MiB/ 58.8 MiB] 87% Done - [50/309 files][ 52.0 MiB/ 58.8 MiB] 88% Done - [51/309 files][ 52.2 MiB/ 58.8 MiB] 88% Done - [52/309 files][ 52.5 MiB/ 58.8 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/tests/test4.c [Content-Type=text/x-csrc]... Step #8: - [52/309 files][ 52.7 MiB/ 58.8 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/tests/test_object_iterator.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/tests/test_strerror.c [Content-Type=text/x-csrc]... Step #8: - [52/309 files][ 53.0 MiB/ 58.8 MiB] 90% Done - [53/309 files][ 53.3 MiB/ 58.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/tests/test_visit.c [Content-Type=text/x-csrc]... Step #8: - [53/309 files][ 53.5 MiB/ 58.8 MiB] 90% Done - [53/309 files][ 53.8 MiB/ 58.8 MiB] 91% Done - [54/309 files][ 55.6 MiB/ 58.8 MiB] 94% Done - [55/309 files][ 55.6 MiB/ 58.8 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_int_add.c [Content-Type=text/x-csrc]... Step #8: - [55/309 files][ 56.1 MiB/ 58.8 MiB] 95% Done - [56/309 files][ 56.4 MiB/ 58.8 MiB] 95% Done - [57/309 files][ 56.4 MiB/ 58.8 MiB] 95% Done - [58/309 files][ 56.4 MiB/ 58.8 MiB] 95% Done - [59/309 files][ 56.6 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_cast.c [Content-Type=text/x-csrc]... Step #8: - [59/309 files][ 56.7 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/tests/test_int_get.c [Content-Type=text/x-csrc]... Step #8: - [59/309 files][ 56.7 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_json_patch.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_util_file.c [Content-Type=text/x-csrc]... Step #8: - [59/309 files][ 56.7 MiB/ 58.8 MiB] 96% Done - [59/309 files][ 56.7 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_locale.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/tests/test_deep_copy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c/tests/test_parse_int64.c [Content-Type=text/x-csrc]... Step #8: - [59/309 files][ 56.7 MiB/ 58.8 MiB] 96% Done - [59/309 files][ 56.7 MiB/ 58.8 MiB] 96% Done - [59/309 files][ 56.7 MiB/ 58.8 MiB] 96% Done - [60/309 files][ 56.7 MiB/ 58.8 MiB] 96% Done - [61/309 files][ 56.7 MiB/ 58.8 MiB] 96% Done - [62/309 files][ 56.7 MiB/ 58.8 MiB] 96% Done - [63/309 files][ 56.7 MiB/ 58.8 MiB] 96% Done - [64/309 files][ 56.7 MiB/ 58.8 MiB] 96% Done - [65/309 files][ 56.7 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/parse_flags.c [Content-Type=text/x-csrc]... Step #8: - [65/309 files][ 56.7 MiB/ 58.8 MiB] 96% Done - [66/309 files][ 56.7 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_float.c [Content-Type=text/x-csrc]... Step #8: - [66/309 files][ 56.7 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_printbuf.c [Content-Type=text/x-csrc]... Step #8: - [66/309 files][ 56.7 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_set_value.c [Content-Type=text/x-csrc]... Step #8: - [66/309 files][ 56.7 MiB/ 58.8 MiB] 96% Done - [67/309 files][ 56.7 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_parse.c [Content-Type=text/x-csrc]... Step #8: - [67/309 files][ 56.7 MiB/ 58.8 MiB] 96% Done - [68/309 files][ 56.7 MiB/ 58.8 MiB] 96% Done - [69/309 files][ 56.7 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_strerror.c [Content-Type=text/x-csrc]... Step #8: - [69/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_double_serializer.c [Content-Type=text/x-csrc]... Step #8: - [69/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_null.c [Content-Type=text/x-csrc]... Step #8: - [69/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test4.c [Content-Type=text/x-csrc]... Step #8: - [69/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done - [70/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done - [71/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_object_iterator.c [Content-Type=text/x-csrc]... Step #8: - [71/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_deep_copy.c [Content-Type=text/x-csrc]... Step #8: - [72/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_compare.c [Content-Type=text/x-csrc]... Step #8: - [73/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done - [73/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done - [73/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_int_get.c [Content-Type=text/x-csrc]... Step #8: - [74/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_parse_int64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [75/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_visit.c [Content-Type=text/x-csrc]... Step #8: - [75/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done - [75/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done - [75/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done - [75/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done - [76/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [76/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [77/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done \ [78/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/tests/test_json_pointer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [79/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done \ [80/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/tests/test_locale.c [Content-Type=text/x-csrc]... Step #8: \ [80/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done \ [80/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/tests/test1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/tests/testReplaceExisting.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/tests/test_charcase.c [Content-Type=text/x-csrc]... Step #8: \ [80/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/tests/test2.c [Content-Type=text/x-csrc]... Step #8: \ [80/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done \ [80/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done \ [80/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done \ [81/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done \ [82/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/tests/test_cast.c [Content-Type=text/x-csrc]... Step #8: \ [83/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done \ [83/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done \ [83/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done \ [83/309 files][ 56.8 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/tests/test_json_patch.c [Content-Type=text/x-csrc]... Step #8: \ [83/309 files][ 56.9 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/tests/test_util_file.c [Content-Type=text/x-csrc]... Step #8: \ [83/309 files][ 56.9 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/tests/parse_flags.c [Content-Type=text/x-csrc]... Step #8: \ [83/309 files][ 56.9 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/tests/test_printbuf.c [Content-Type=text/x-csrc]... Step #8: \ [83/309 files][ 56.9 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/tests/test_float.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/tests/test_set_serializer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/tests/test_parse.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/tests/test_strerror.c [Content-Type=text/x-csrc]... Step #8: \ [83/309 files][ 56.9 MiB/ 58.8 MiB] 96% Done \ [83/309 files][ 56.9 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/tests/test_set_value.c [Content-Type=text/x-csrc]... Step #8: \ [83/309 files][ 56.9 MiB/ 58.8 MiB] 96% Done \ [83/309 files][ 56.9 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/tests/test_double_serializer.c [Content-Type=text/x-csrc]... Step #8: \ [84/309 files][ 56.9 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/tests/test_object_iterator.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/tests/test4.c [Content-Type=text/x-csrc]... Step #8: \ [85/309 files][ 57.0 MiB/ 58.8 MiB] 96% Done \ [86/309 files][ 57.0 MiB/ 58.8 MiB] 96% Done \ [87/309 files][ 57.0 MiB/ 58.8 MiB] 96% Done \ [88/309 files][ 57.0 MiB/ 58.8 MiB] 96% Done \ [89/309 files][ 57.0 MiB/ 58.8 MiB] 96% Done \ [89/309 files][ 57.0 MiB/ 58.8 MiB] 96% Done \ [89/309 files][ 57.0 MiB/ 58.8 MiB] 96% Done \ [89/309 files][ 57.0 MiB/ 58.8 MiB] 96% Done \ [89/309 files][ 57.0 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/tests/test_compare.c [Content-Type=text/x-csrc]... Step #8: \ [89/309 files][ 57.0 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/tests/test_int_get.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/tests/test_deep_copy.c [Content-Type=text/x-csrc]... Step #8: \ [89/309 files][ 57.0 MiB/ 58.8 MiB] 96% Done \ [89/309 files][ 57.0 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/tests/test_int_add.c [Content-Type=text/x-csrc]... Step #8: \ [89/309 files][ 57.0 MiB/ 58.8 MiB] 96% Done \ [90/309 files][ 57.1 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [91/309 files][ 57.1 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/tests/test_parse_int64.c [Content-Type=text/x-csrc]... Step #8: \ [92/309 files][ 57.1 MiB/ 58.8 MiB] 96% Done \ [92/309 files][ 57.1 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/tests/test_null.c [Content-Type=text/x-csrc]... Step #8: \ [93/309 files][ 57.1 MiB/ 58.8 MiB] 96% Done \ [94/309 files][ 57.1 MiB/ 58.8 MiB] 96% Done \ [94/309 files][ 57.1 MiB/ 58.8 MiB] 96% Done \ [95/309 files][ 57.1 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [96/309 files][ 57.1 MiB/ 58.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json-c/tests/test_visit.c [Content-Type=text/x-csrc]... Step #8: \ [96/309 files][ 57.1 MiB/ 58.8 MiB] 96% Done \ [97/309 files][ 57.1 MiB/ 58.8 MiB] 96% Done \ [98/309 files][ 57.1 MiB/ 58.8 MiB] 97% Done \ [99/309 files][ 57.1 MiB/ 58.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [99/309 files][ 57.1 MiB/ 58.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [100/309 files][ 57.1 MiB/ 58.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [101/309 files][ 57.1 MiB/ 58.8 MiB] 97% Done \ [102/309 files][ 57.1 MiB/ 58.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [102/309 files][ 57.1 MiB/ 58.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [103/309 files][ 57.1 MiB/ 58.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [104/309 files][ 57.1 MiB/ 58.8 MiB] 97% Done \ [105/309 files][ 57.1 MiB/ 58.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: \ [106/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done \ [106/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done \ [106/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: \ [107/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [108/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done \ [108/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done \ [108/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done \ [108/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done \ [109/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done \ [110/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done \ [110/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done \ [111/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done \ [112/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done \ [113/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done \ [114/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done \ [115/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: \ [116/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done \ [117/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done \ [118/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/locale_t.h [Content-Type=text/x-chdr]... Step #8: \ [119/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done \ [119/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done \ [120/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/json_object_iterator.c [Content-Type=text/x-csrc]... Step #8: \ [121/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done \ [121/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: \ [121/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__locale_t.h [Content-Type=text/x-chdr]... Step #8: \ [121/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: \ [122/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done \ [123/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done \ [124/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done \ [125/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done \ [126/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done \ [126/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done \ [126/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: \ [127/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done \ [128/309 files][ 57.2 MiB/ 58.8 MiB] 97% Done \ [129/309 files][ 57.3 MiB/ 58.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tokener_parse_ex_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/json_util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/libjson.c [Content-Type=text/x-csrc]... Step #8: \ [130/309 files][ 57.3 MiB/ 58.8 MiB] 97% Done \ [131/309 files][ 57.3 MiB/ 58.8 MiB] 97% Done \ [132/309 files][ 57.3 MiB/ 58.8 MiB] 97% Done \ [133/309 files][ 57.3 MiB/ 58.8 MiB] 97% Done \ [134/309 files][ 57.3 MiB/ 58.8 MiB] 97% Done \ [135/309 files][ 57.3 MiB/ 58.8 MiB] 97% Done \ [136/309 files][ 57.3 MiB/ 58.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/json_pointer.c [Content-Type=text/x-csrc]... Step #8: \ [137/309 files][ 57.3 MiB/ 58.8 MiB] 97% Done \ [138/309 files][ 57.3 MiB/ 58.8 MiB] 97% Done \ [139/309 files][ 57.3 MiB/ 58.8 MiB] 97% Done \ [140/309 files][ 57.3 MiB/ 58.8 MiB] 97% Done \ [141/309 files][ 57.3 MiB/ 58.8 MiB] 97% Done \ [141/309 files][ 57.3 MiB/ 58.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/json_c_version.c [Content-Type=text/x-csrc]... Step #8: \ [141/309 files][ 57.3 MiB/ 58.8 MiB] 97% Done \ [142/309 files][ 57.3 MiB/ 58.8 MiB] 97% Done \ [142/309 files][ 57.3 MiB/ 58.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/arraylist.c [Content-Type=text/x-csrc]... Step #8: \ [143/309 files][ 57.3 MiB/ 58.8 MiB] 97% Done \ [143/309 files][ 57.3 MiB/ 58.8 MiB] 97% Done \ [143/309 files][ 57.3 MiB/ 58.8 MiB] 97% Done \ [144/309 files][ 57.3 MiB/ 58.8 MiB] 97% Done \ [144/309 files][ 57.3 MiB/ 58.8 MiB] 97% Done \ [145/309 files][ 57.3 MiB/ 58.8 MiB] 97% Done \ [146/309 files][ 57.3 MiB/ 58.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/json_object.c [Content-Type=text/x-csrc]... Step #8: \ [146/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done \ [147/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done \ [148/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done \ [149/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done \ [150/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done \ [150/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/random_seed.c [Content-Type=text/x-csrc]... Step #8: \ [150/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done \ [150/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done \ [150/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/json_patch.c [Content-Type=text/x-csrc]... Step #8: \ [151/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/json_tokener.c [Content-Type=text/x-csrc]... Step #8: \ [152/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done \ [152/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done \ [153/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done \ [154/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done \ [155/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done \ [156/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done \ [157/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done \ [158/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done \ [159/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done \ [159/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done \ [160/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done \ [161/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done \ [162/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done \ [163/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done \ [163/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done \ [164/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done \ [165/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done \ [166/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done \ [167/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done \ [168/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done \ [168/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done \ [169/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done \ [170/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/linkhash.c [Content-Type=text/x-csrc]... Step #8: \ [170/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done \ [170/309 files][ 57.6 MiB/ 58.8 MiB] 97% Done \ [171/309 files][ 57.7 MiB/ 58.8 MiB] 98% Done \ [172/309 files][ 57.7 MiB/ 58.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/json_visit.c [Content-Type=text/x-csrc]... Step #8: \ [173/309 files][ 57.7 MiB/ 58.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/printbuf.c [Content-Type=text/x-csrc]... Step #8: \ [174/309 files][ 57.7 MiB/ 58.8 MiB] 98% Done \ [175/309 files][ 57.7 MiB/ 58.8 MiB] 98% Done \ [176/309 files][ 57.7 MiB/ 58.8 MiB] 98% Done \ [176/309 files][ 57.7 MiB/ 58.8 MiB] 98% Done \ [176/309 files][ 57.7 MiB/ 58.8 MiB] 98% Done \ [176/309 files][ 57.7 MiB/ 58.8 MiB] 98% Done \ [177/309 files][ 57.7 MiB/ 58.8 MiB] 98% Done \ [178/309 files][ 57.8 MiB/ 58.8 MiB] 98% Done \ [179/309 files][ 57.8 MiB/ 58.8 MiB] 98% Done \ [180/309 files][ 57.8 MiB/ 58.8 MiB] 98% Done \ [181/309 files][ 57.8 MiB/ 58.8 MiB] 98% Done \ [182/309 files][ 57.8 MiB/ 58.8 MiB] 98% Done \ [183/309 files][ 57.8 MiB/ 58.8 MiB] 98% Done \ [184/309 files][ 57.8 MiB/ 58.8 MiB] 98% Done \ [185/309 files][ 57.8 MiB/ 58.8 MiB] 98% Done \ [186/309 files][ 57.8 MiB/ 58.8 MiB] 98% Done \ [187/309 files][ 57.8 MiB/ 58.8 MiB] 98% Done \ [188/309 files][ 57.8 MiB/ 58.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/strerror_override.c [Content-Type=text/x-csrc]... Step #8: \ [189/309 files][ 57.8 MiB/ 58.8 MiB] 98% Done \ [189/309 files][ 57.8 MiB/ 58.8 MiB] 98% Done \ [190/309 files][ 57.8 MiB/ 58.8 MiB] 98% Done \ [191/309 files][ 57.8 MiB/ 58.8 MiB] 98% Done \ [192/309 files][ 57.8 MiB/ 58.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/testReplaceExisting.c [Content-Type=text/x-csrc]... Step #8: \ [192/309 files][ 57.8 MiB/ 58.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_json_pointer.c [Content-Type=text/x-csrc]... Step #8: \ [192/309 files][ 57.8 MiB/ 58.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test1.c [Content-Type=text/x-csrc]... Step #8: \ [192/309 files][ 57.8 MiB/ 58.8 MiB] 98% Done \ [193/309 files][ 57.9 MiB/ 58.8 MiB] 98% Done \ [194/309 files][ 57.9 MiB/ 58.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_locale.c [Content-Type=text/x-csrc]... Step #8: \ [194/309 files][ 57.9 MiB/ 58.8 MiB] 98% Done \ [195/309 files][ 57.9 MiB/ 58.8 MiB] 98% Done \ [196/309 files][ 58.1 MiB/ 58.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/debug.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_set_serializer.c [Content-Type=text/x-csrc]... Step #8: \ [196/309 files][ 58.1 MiB/ 58.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_charcase.c [Content-Type=text/x-csrc]... Step #8: \ [196/309 files][ 58.1 MiB/ 58.8 MiB] 98% Done \ [196/309 files][ 58.1 MiB/ 58.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_json_patch.c [Content-Type=text/x-csrc]... Step #8: \ [197/309 files][ 58.4 MiB/ 58.8 MiB] 99% Done \ [198/309 files][ 58.4 MiB/ 58.8 MiB] 99% Done | | [199/309 files][ 58.4 MiB/ 58.8 MiB] 99% Done | [199/309 files][ 58.4 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test2.c [Content-Type=text/x-csrc]... Step #8: | [199/309 files][ 58.4 MiB/ 58.8 MiB] 99% Done | [200/309 files][ 58.4 MiB/ 58.8 MiB] 99% Done | [201/309 files][ 58.4 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_cast.c [Content-Type=text/x-csrc]... Step #8: | [201/309 files][ 58.4 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_int_add.c [Content-Type=text/x-csrc]... Step #8: | [202/309 files][ 58.4 MiB/ 58.8 MiB] 99% Done | [203/309 files][ 58.4 MiB/ 58.8 MiB] 99% Done | [203/309 files][ 58.4 MiB/ 58.8 MiB] 99% Done | [204/309 files][ 58.4 MiB/ 58.8 MiB] 99% Done | [205/309 files][ 58.4 MiB/ 58.8 MiB] 99% Done | [206/309 files][ 58.4 MiB/ 58.8 MiB] 99% Done | [207/309 files][ 58.4 MiB/ 58.8 MiB] 99% Done | [208/309 files][ 58.4 MiB/ 58.8 MiB] 99% Done | [209/309 files][ 58.4 MiB/ 58.8 MiB] 99% Done | [210/309 files][ 58.5 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/parse_flags.c [Content-Type=text/x-csrc]... Step #8: | [211/309 files][ 58.5 MiB/ 58.8 MiB] 99% Done | [211/309 files][ 58.5 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_float.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_printbuf.c [Content-Type=text/x-csrc]... Step #8: | [211/309 files][ 58.5 MiB/ 58.8 MiB] 99% Done | [211/309 files][ 58.5 MiB/ 58.8 MiB] 99% Done | [212/309 files][ 58.5 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_util_file.c [Content-Type=text/x-csrc]... Step #8: | [212/309 files][ 58.5 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_parse.c [Content-Type=text/x-csrc]... Step #8: | [212/309 files][ 58.5 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_double_serializer.c [Content-Type=text/x-csrc]... Step #8: | [212/309 files][ 58.5 MiB/ 58.8 MiB] 99% Done | [213/309 files][ 58.5 MiB/ 58.8 MiB] 99% Done | [214/309 files][ 58.5 MiB/ 58.8 MiB] 99% Done | [215/309 files][ 58.5 MiB/ 58.8 MiB] 99% Done | [216/309 files][ 58.5 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_strerror.c [Content-Type=text/x-csrc]... Step #8: | [216/309 files][ 58.5 MiB/ 58.8 MiB] 99% Done | [217/309 files][ 58.5 MiB/ 58.8 MiB] 99% Done | [218/309 files][ 58.5 MiB/ 58.8 MiB] 99% Done | [219/309 files][ 58.5 MiB/ 58.8 MiB] 99% Done | [220/309 files][ 58.5 MiB/ 58.8 MiB] 99% Done | [221/309 files][ 58.5 MiB/ 58.8 MiB] 99% Done | [222/309 files][ 58.5 MiB/ 58.8 MiB] 99% Done | [223/309 files][ 58.5 MiB/ 58.8 MiB] 99% Done | [224/309 files][ 58.5 MiB/ 58.8 MiB] 99% Done | [225/309 files][ 58.5 MiB/ 58.8 MiB] 99% Done | [226/309 files][ 58.5 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test4.c [Content-Type=text/x-csrc]... Step #8: | [226/309 files][ 58.5 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_null.c [Content-Type=text/x-csrc]... Step #8: | [227/309 files][ 58.5 MiB/ 58.8 MiB] 99% Done | [227/309 files][ 58.5 MiB/ 58.8 MiB] 99% Done | [228/309 files][ 58.5 MiB/ 58.8 MiB] 99% Done | [229/309 files][ 58.5 MiB/ 58.8 MiB] 99% Done | [230/309 files][ 58.5 MiB/ 58.8 MiB] 99% Done | [231/309 files][ 58.5 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_int_get.c [Content-Type=text/x-csrc]... Step #8: | [231/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done | [232/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done | [233/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done | [234/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done | [235/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_set_value.c [Content-Type=text/x-csrc]... Step #8: | [236/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done | [236/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_object_iterator.c [Content-Type=text/x-csrc]... Step #8: | [236/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done | [237/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done | [238/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done | [239/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done | [240/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_deep_copy.c [Content-Type=text/x-csrc]... Step #8: | [240/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_compare.c [Content-Type=text/x-csrc]... Step #8: | [240/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_parse_int64.c [Content-Type=text/x-csrc]... Step #8: | [240/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: | [240/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done | [241/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done | [242/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done | [243/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done | [244/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: | [244/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done | [245/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done | [246/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done | [247/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done | [248/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/source-code/src/json-c/tests/test_visit.c [Content-Type=text/x-csrc]... Step #8: | [248/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done | [249/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done | [250/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: | [250/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done | [251/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [251/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done | [252/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done | [253/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done | [254/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done | [255/309 files][ 58.6 MiB/ 58.8 MiB] 99% Done | [256/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done | [257/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/apps/json_parse.c [Content-Type=text/x-csrc]... Step #8: | [257/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done | [258/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done | [259/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/tests/test_locale.c [Content-Type=text/x-csrc]... Step #8: | [259/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/tests/test_json_pointer.c [Content-Type=text/x-csrc]... Step #8: | [259/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/tests/testReplaceExisting.c [Content-Type=text/x-csrc]... Step #8: | [259/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/tests/test1.c [Content-Type=text/x-csrc]... Step #8: | [259/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done | [260/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done | [261/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/tests/test_set_serializer.c [Content-Type=text/x-csrc]... Step #8: | [261/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done | [262/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/tests/test_charcase.c [Content-Type=text/x-csrc]... Step #8: | [262/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/tests/test_int_add.c [Content-Type=text/x-csrc]... Step #8: | [263/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done | [263/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/tests/parse_flags.c [Content-Type=text/x-csrc]... Step #8: | [264/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done | [264/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/tests/test2.c [Content-Type=text/x-csrc]... Step #8: | [264/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done | [265/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done | [266/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done | [267/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/tests/test_json_patch.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/tests/test_cast.c [Content-Type=text/x-csrc]... Step #8: | [267/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done | [267/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/tests/test_set_value.c [Content-Type=text/x-csrc]... Step #8: | [267/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done | [268/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done | [269/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/tests/test_util_file.c [Content-Type=text/x-csrc]... Step #8: | [269/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/tests/test_float.c [Content-Type=text/x-csrc]... Step #8: | [269/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done | [270/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done | [271/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/tests/test_printbuf.c [Content-Type=text/x-csrc]... Step #8: | [271/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/tests/test_null.c [Content-Type=text/x-csrc]... Step #8: | [271/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/tests/test_parse.c [Content-Type=text/x-csrc]... Step #8: | [271/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/tests/test_strerror.c [Content-Type=text/x-csrc]... Step #8: | [271/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/tests/test_double_serializer.c [Content-Type=text/x-csrc]... Step #8: | [271/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done | [272/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done | [273/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/tests/test4.c [Content-Type=text/x-csrc]... Step #8: | [274/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done | [274/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/tests/test_object_iterator.c [Content-Type=text/x-csrc]... Step #8: | [274/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done | [275/309 files][ 58.7 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/tests/test_deep_copy.c [Content-Type=text/x-csrc]... Step #8: | [275/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/tests/test_compare.c [Content-Type=text/x-csrc]... Step #8: | [275/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done | [276/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done | [277/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/tests/test_int_get.c [Content-Type=text/x-csrc]... Step #8: | [277/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/tests/test_parse_int64.c [Content-Type=text/x-csrc]... Step #8: | [277/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/tests/test_visit.c [Content-Type=text/x-csrc]... Step #8: | [277/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c/fuzz/tokener_parse_ex_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [277/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done | [278/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done | [279/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done | [280/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done | [281/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done | [282/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done | [283/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done | [284/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done | [285/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done | [286/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done | [287/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done | [288/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done | [289/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done | [290/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done | [291/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done | [292/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done | [293/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done | [294/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done | [295/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done / / [296/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done / [297/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done / [298/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done / [299/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done / [300/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done / [301/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done / [302/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done / [303/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done / [304/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done / [305/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done / [306/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done / [307/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done / [308/309 files][ 58.8 MiB/ 58.8 MiB] 99% Done / [309/309 files][ 58.8 MiB/ 58.8 MiB] 100% Done Step #8: Operation completed over 309 objects/58.8 MiB. Finished Step #8 PUSH DONE