starting build "0693dab7-6a25-4d1c-88ce-c18eb44be362" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 9.216kB Step #1: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: b934be1d2d13: Pulling fs layer Step #1: 4fe5b2e0ef90: Pulling fs layer Step #1: e220cc641a8a: Pulling fs layer Step #1: 1fc6ff326d93: Pulling fs layer Step #1: fe7c10e6bee9: Pulling fs layer Step #1: 119259617745: Pulling fs layer Step #1: dc5c7fb31b24: Pulling fs layer Step #1: c7394b47bcb5: Pulling fs layer Step #1: 72502601e316: Pulling fs layer Step #1: 964695041051: Pulling fs layer Step #1: 9f458904846d: Pulling fs layer Step #1: 4befeaeb9cfe: Pulling fs layer Step #1: cba88878806d: Pulling fs layer Step #1: b67fbc4808b4: Pulling fs layer Step #1: 12f4a0b88b24: Pulling fs layer Step #1: ae587f7cd834: Pulling fs layer Step #1: 3c0a22bae098: Pulling fs layer Step #1: 978c61468322: Pulling fs layer Step #1: 3864d0d12994: Pulling fs layer Step #1: 62d1b5c9c037: Pulling fs layer Step #1: 488647443a84: Pulling fs layer Step #1: 36923e83be1f: Pulling fs layer Step #1: 0fcd23c04ca5: Pulling fs layer Step #1: 7a5709c6d027: Pulling fs layer Step #1: ccc4ee367f74: Pulling fs layer Step #1: 957c449a85aa: Pulling fs layer Step #1: 1fc6ff326d93: Waiting Step #1: 47992d24ae67: Pulling fs layer Step #1: 3790a6ce4db3: Pulling fs layer Step #1: c7394b47bcb5: Waiting Step #1: cf7c48029f2a: Pulling fs layer Step #1: cb8617fa9202: Pulling fs layer Step #1: 28ff76e6eaed: Pulling fs layer Step #1: 72502601e316: Waiting Step #1: fe7c10e6bee9: Waiting Step #1: 964695041051: Waiting Step #1: cba88878806d: Waiting Step #1: 9f458904846d: Waiting Step #1: dc5c7fb31b24: Waiting Step #1: b67fbc4808b4: Waiting Step #1: 4befeaeb9cfe: Waiting Step #1: 12f4a0b88b24: Waiting Step #1: ae587f7cd834: Waiting Step #1: 3c0a22bae098: Waiting Step #1: e220cc641a8a: Waiting Step #1: 119259617745: Waiting Step #1: cb8617fa9202: Waiting Step #1: 957c449a85aa: Waiting Step #1: 47992d24ae67: Waiting Step #1: 28ff76e6eaed: Waiting Step #1: 978c61468322: Waiting Step #1: 3790a6ce4db3: Waiting Step #1: 36923e83be1f: Waiting Step #1: 488647443a84: Waiting Step #1: cf7c48029f2a: Waiting Step #1: 3864d0d12994: Waiting Step #1: 0fcd23c04ca5: Waiting Step #1: ccc4ee367f74: Waiting Step #1: 62d1b5c9c037: Waiting Step #1: 7a5709c6d027: Waiting Step #1: 4fe5b2e0ef90: Verifying Checksum Step #1: 4fe5b2e0ef90: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: e220cc641a8a: Verifying Checksum Step #1: e220cc641a8a: Download complete Step #1: 1fc6ff326d93: Verifying Checksum Step #1: 1fc6ff326d93: Download complete Step #1: fe7c10e6bee9: Verifying Checksum Step #1: fe7c10e6bee9: Download complete Step #1: c7394b47bcb5: Verifying Checksum Step #1: c7394b47bcb5: Download complete Step #1: b934be1d2d13: Verifying Checksum Step #1: b934be1d2d13: Download complete Step #1: 964695041051: Verifying Checksum Step #1: 964695041051: Download complete Step #1: b549f31133a9: Pull complete Step #1: 9f458904846d: Verifying Checksum Step #1: 9f458904846d: Download complete Step #1: 4befeaeb9cfe: Verifying Checksum Step #1: 4befeaeb9cfe: Download complete Step #1: cba88878806d: Download complete Step #1: b67fbc4808b4: Verifying Checksum Step #1: b67fbc4808b4: Download complete Step #1: 12f4a0b88b24: Verifying Checksum Step #1: 12f4a0b88b24: Download complete Step #1: ae587f7cd834: Verifying Checksum Step #1: ae587f7cd834: Download complete Step #1: 3c0a22bae098: Verifying Checksum Step #1: 3c0a22bae098: Download complete Step #1: 72502601e316: Verifying Checksum Step #1: 72502601e316: Download complete Step #1: 3864d0d12994: Verifying Checksum Step #1: 3864d0d12994: Download complete Step #1: 978c61468322: Verifying Checksum Step #1: 978c61468322: Download complete Step #1: 62d1b5c9c037: Verifying Checksum Step #1: 62d1b5c9c037: Download complete Step #1: 488647443a84: Verifying Checksum Step #1: 488647443a84: Download complete Step #1: 36923e83be1f: Download complete Step #1: 0fcd23c04ca5: Download complete Step #1: 7a5709c6d027: Verifying Checksum Step #1: 7a5709c6d027: Download complete Step #1: ccc4ee367f74: Verifying Checksum Step #1: ccc4ee367f74: Download complete Step #1: 957c449a85aa: Download complete Step #1: 47992d24ae67: Download complete Step #1: cf7c48029f2a: Verifying Checksum Step #1: cf7c48029f2a: Download complete Step #1: 3790a6ce4db3: Verifying Checksum Step #1: 3790a6ce4db3: Download complete Step #1: cb8617fa9202: Download complete Step #1: 28ff76e6eaed: Verifying Checksum Step #1: 28ff76e6eaed: Download complete Step #1: 119259617745: Verifying Checksum Step #1: 119259617745: Download complete Step #1: b934be1d2d13: Pull complete Step #1: 4fe5b2e0ef90: Pull complete Step #1: e220cc641a8a: Pull complete Step #1: 1fc6ff326d93: Pull complete Step #1: fe7c10e6bee9: Pull complete Step #1: 119259617745: Pull complete Step #1: dc5c7fb31b24: Pull complete Step #1: c7394b47bcb5: Pull complete Step #1: 72502601e316: Pull complete Step #1: 964695041051: Pull complete Step #1: 9f458904846d: Pull complete Step #1: 4befeaeb9cfe: Pull complete Step #1: cba88878806d: Pull complete Step #1: b67fbc4808b4: Pull complete Step #1: 12f4a0b88b24: Pull complete Step #1: ae587f7cd834: Pull complete Step #1: 3c0a22bae098: Pull complete Step #1: 978c61468322: Pull complete Step #1: 3864d0d12994: Pull complete Step #1: 62d1b5c9c037: Pull complete Step #1: 488647443a84: Pull complete Step #1: 36923e83be1f: Pull complete Step #1: 0fcd23c04ca5: Pull complete Step #1: 7a5709c6d027: Pull complete Step #1: ccc4ee367f74: Pull complete Step #1: 957c449a85aa: Pull complete Step #1: 47992d24ae67: Pull complete Step #1: 3790a6ce4db3: Pull complete Step #1: cf7c48029f2a: Pull complete Step #1: cb8617fa9202: Pull complete Step #1: 28ff76e6eaed: Pull complete Step #1: Digest: sha256:f181fc01d55c9b4f00cc2e4ebad98959a061c004a2b3abfe2a05bb726d251c81 Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> acbbab00a21c Step #1: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake gettext libtool zip zlib1g-dev Step #1: ---> Running in 0a63230ad2cd Step #1: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1: Hit:3 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Fetched 128 kB in 1s (235 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: make is already the newest version (4.2.1-1.2). Step #1: make set to manually installed. Step #1: zip is already the newest version (3.0-11build1). Step #1: The following additional packages will be installed: Step #1: autotools-dev file gettext-base libcroco3 libglib2.0-0 libglib2.0-data Step #1: libicu66 libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 libxml2 m4 Step #1: shared-mime-info xdg-user-dirs Step #1: Suggested packages: Step #1: autoconf-archive gnu-standards autoconf-doc gettext-doc autopoint Step #1: libasprintf-dev libgettextpo-dev libtool-doc gfortran | fortran95-compiler Step #1: gcj-jdk m4-doc Step #1: The following NEW packages will be installed: Step #1: autoconf automake autotools-dev file gettext gettext-base libcroco3 Step #1: libglib2.0-0 libglib2.0-data libicu66 libltdl-dev libltdl7 libmagic-mgc Step #1: libmagic1 libsigsegv2 libtool libxml2 m4 shared-mime-info xdg-user-dirs Step #1: zlib1g-dev Step #1: 0 upgraded, 21 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 13.9 MB of archives. Step #1: After this operation, 61.0 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext-base amd64 0.19.8.1-10build1 [50.2 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #1: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libcroco3 amd64 0.6.13-1 [82.5 kB] Step #1: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext amd64 0.19.8.1-10build1 [895 kB] Step #1: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #1: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #1: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #1: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 13.9 MB in 1s (20.5 MB/s) Step #1: Selecting previously unselected package libmagic-mgc. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #1: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Selecting previously unselected package libglib2.0-0:amd64. Step #1: Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #1: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #1: Selecting previously unselected package libglib2.0-data. Step #1: Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #1: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #1: Selecting previously unselected package libicu66:amd64. Step #1: Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libxml2:amd64. Step #1: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #1: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Selecting previously unselected package shared-mime-info. Step #1: Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #1: Unpacking shared-mime-info (1.15-1) ... Step #1: Selecting previously unselected package xdg-user-dirs. Step #1: Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #1: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Selecting previously unselected package gettext-base. Step #1: Preparing to unpack .../09-gettext-base_0.19.8.1-10build1_amd64.deb ... Step #1: Unpacking gettext-base (0.19.8.1-10build1) ... Step #1: Selecting previously unselected package libsigsegv2:amd64. Step #1: Preparing to unpack .../10-libsigsegv2_2.12-2_amd64.deb ... Step #1: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #1: Selecting previously unselected package m4. Step #1: Preparing to unpack .../11-m4_1.4.18-4_amd64.deb ... Step #1: Unpacking m4 (1.4.18-4) ... Step #1: Selecting previously unselected package autoconf. Step #1: Preparing to unpack .../12-autoconf_2.69-11.1_all.deb ... Step #1: Unpacking autoconf (2.69-11.1) ... Step #1: Selecting previously unselected package autotools-dev. Step #1: Preparing to unpack .../13-autotools-dev_20180224.1_all.deb ... Step #1: Unpacking autotools-dev (20180224.1) ... Step #1: Selecting previously unselected package automake. Step #1: Preparing to unpack .../14-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1: Selecting previously unselected package libcroco3:amd64. Step #1: Preparing to unpack .../15-libcroco3_0.6.13-1_amd64.deb ... Step #1: Unpacking libcroco3:amd64 (0.6.13-1) ... Step #1: Selecting previously unselected package gettext. Step #1: Preparing to unpack .../16-gettext_0.19.8.1-10build1_amd64.deb ... Step #1: Unpacking gettext (0.19.8.1-10build1) ... Step #1: Selecting previously unselected package libltdl7:amd64. Step #1: Preparing to unpack .../17-libltdl7_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libltdl-dev:amd64. Step #1: Preparing to unpack .../18-libltdl-dev_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libtool. Step #1: Preparing to unpack .../19-libtool_2.4.6-14_all.deb ... Step #1: Unpacking libtool (2.4.6-14) ... Step #1: Selecting previously unselected package zlib1g-dev:amd64. Step #1: Preparing to unpack .../20-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #1: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #1: No schema files found: doing nothing. Step #1: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up gettext-base (0.19.8.1-10build1) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up autotools-dev (20180224.1) ... Step #1: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #1: Setting up libsigsegv2:amd64 (2.12-2) ... Step #1: Setting up libltdl7:amd64 (2.4.6-14) ... Step #1: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Setting up libtool (2.4.6-14) ... Step #1: Setting up m4 (1.4.18-4) ... Step #1: Setting up shared-mime-info (1.15-1) ... Step #1: Setting up libcroco3:amd64 (0.6.13-1) ... Step #1: Setting up autoconf (2.69-11.1) ... Step #1: Setting up automake (1:1.16.1-4ubuntu6) ... Step #1: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1: Setting up gettext (0.19.8.1-10build1) ... Step #1: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #1: Removing intermediate container 0a63230ad2cd Step #1: ---> 07f8e7f9d0ce Step #1: Step 3/5 : RUN git clone --depth 1 https://github.com/WizardMac/ReadStat readstat Step #1: ---> Running in de4c8608236e Step #1: Cloning into 'readstat'... Step #1: Removing intermediate container de4c8608236e Step #1: ---> 6e5d85d0f77a Step #1: Step 4/5 : WORKDIR readstat Step #1: ---> Running in 606d892bc654 Step #1: Removing intermediate container 606d892bc654 Step #1: ---> 70f469f33458 Step #1: Step 5/5 : COPY build.sh $SRC/ Step #1: ---> 848905a1a5a3 Step #1: Successfully built 848905a1a5a3 Step #1: Successfully tagged gcr.io/oss-fuzz/readstat:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/readstat Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/filerJCnXL Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/readstat/.git Step #2 - "srcmap": + GIT_DIR=/src/readstat Step #2 - "srcmap": + cd /src/readstat Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/WizardMac/ReadStat Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=99977e8d15ac99a0d344115a20197933ae973b90 Step #2 - "srcmap": + jq_inplace /tmp/filerJCnXL '."/src/readstat" = { type: "git", url: "https://github.com/WizardMac/ReadStat", rev: "99977e8d15ac99a0d344115a20197933ae973b90" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileb1NT2c Step #2 - "srcmap": + cat /tmp/filerJCnXL Step #2 - "srcmap": + jq '."/src/readstat" = { type: "git", url: "https://github.com/WizardMac/ReadStat", rev: "99977e8d15ac99a0d344115a20197933ae973b90" }' Step #2 - "srcmap": + mv /tmp/fileb1NT2c /tmp/filerJCnXL Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/filerJCnXL Step #2 - "srcmap": + rm /tmp/filerJCnXL Step #2 - "srcmap": { Step #2 - "srcmap": "/src/readstat": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/WizardMac/ReadStat", Step #2 - "srcmap": "rev": "99977e8d15ac99a0d344115a20197933ae973b90" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + ./autogen.sh Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in '.'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file './ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.ac, Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: and rerunning libtoolize and aclocal. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:20: installing './compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:20: installing './config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:20: installing './config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:3: installing './install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:3: installing './missing' Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am: installing './depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing './test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure --enable-static Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -lc should be explicitly linked in... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang++... /usr/bin/ld -m elf_x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld -m elf_x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for shared library run path origin... done Step #3 - "compile-libfuzzer-coverage-x86_64": checking for iconv... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for working iconv... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for iconv declaration... Step #3 - "compile-libfuzzer-coverage-x86_64": extern size_t iconv (iconv_t cd, char * *inbuf, size_t *inbytesleft, char * *outbuf, size_t *outbytesleft); Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ragel... true Step #3 - "compile-libfuzzer-coverage-x86_64": checking for workbook_new in -lxlsxwriter... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for csv_parse in -lcsv... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for deflate in -lz... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": C compiler: clang Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": LD: /usr/bin/ld -m elf_x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": C++ compiler: clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Host: x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Extra warnings: Step #3 - "compile-libfuzzer-coverage-x86_64": Extra libs: -lm Step #3 - "compile-libfuzzer-coverage-x86_64": Extra ld flags: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Fuzzing engine: -fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Ragel: true Step #3 - "compile-libfuzzer-coverage-x86_64": Ragel flags: Step #3 - "compile-libfuzzer-coverage-x86_64": + make clean Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f extract_metadata readstat Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test_readstat test_dta_days test_sav_date test_double_decimals Step #3 - "compile-libfuzzer-coverage-x86_64": test -z "libreadstat.la" || rm -f libreadstat.la Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ./so_locations Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf .libs _libs Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf src/.libs src/_libs Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf src/sas/.libs src/sas/_libs Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf src/spss/.libs src/spss/_libs Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf src/stata/.libs src/stata/_libs Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf src/txt/.libs src/txt/_libs Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f *.o Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f src/*.o Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f src/*.lo Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f src/bin/*.o Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f src/bin/read_csv/*.o Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f src/bin/util/*.o Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f src/bin/write/*.o Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f src/bin/write/json/*.o Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f src/fuzz/*.o Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f src/sas/*.o Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f src/sas/*.lo Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f src/spss/*.o Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f src/spss/*.lo Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f src/stata/*.o Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f src/stata/*.lo Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f src/test/*.o Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f src/txt/*.o Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f src/txt/*.lo Step #3 - "compile-libfuzzer-coverage-x86_64": test -z "test_readstat.log test_dta_days.log test_sav_date.log test_double_decimals.log" || rm -f test_readstat.log test_dta_days.log test_sav_date.log test_double_decimals.log Step #3 - "compile-libfuzzer-coverage-x86_64": test -z "test_readstat.trs test_dta_days.trs test_sav_date.trs test_double_decimals.trs" || rm -f test_readstat.trs test_dta_days.trs test_sav_date.trs test_double_decimals.trs Step #3 - "compile-libfuzzer-coverage-x86_64": test -z "test-suite.log" || rm -f test-suite.log Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f *.lo Step #3 - "compile-libfuzzer-coverage-x86_64": + make Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bin/extract_metadata-extract_metadata.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bin/write/json/extract_metadata-write_missing_values.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bin/write/json/extract_metadata-write_value_labels.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bin/util/extract_metadata-file_format.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bin/util/extract_metadata-quote_and_escape.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bin/util/extract_metadata-readstat_dta_days.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bin/util/extract_metadata-readstat_sav_date.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libreadstat_la-CKHashTable.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libreadstat_la-readstat_bits.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libreadstat_la-readstat_convert.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libreadstat_la-readstat_error.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libreadstat_la-readstat_io_unistd.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libreadstat_la-readstat_malloc.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libreadstat_la-readstat_metadata.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libreadstat_la-readstat_parser.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libreadstat_la-readstat_value.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libreadstat_la-readstat_variable.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libreadstat_la-readstat_writer.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/sas/libreadstat_la-ieee.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/sas/libreadstat_la-readstat_sas.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/sas/libreadstat_la-readstat_sas7bcat_read.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/sas/libreadstat_la-readstat_sas7bcat_write.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/sas/libreadstat_la-readstat_sas7bdat_read.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/sas/libreadstat_la-readstat_sas7bdat_write.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/sas/libreadstat_la-readstat_sas_rle.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/sas/libreadstat_la-readstat_xport.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/sas/libreadstat_la-readstat_xport_read.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/sas/libreadstat_la-readstat_xport_write.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/sas/libreadstat_la-readstat_xport_parse_format.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/spss/libreadstat_la-readstat_por.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/spss/libreadstat_la-readstat_por_parse.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/spss/libreadstat_la-readstat_por_read.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/spss/libreadstat_la-readstat_por_write.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/spss/libreadstat_la-readstat_sav.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/spss/libreadstat_la-readstat_sav_compress.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/spss/libreadstat_la-readstat_sav_parse.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/spss/libreadstat_la-readstat_sav_parse_timestamp.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/spss/libreadstat_la-readstat_sav_read.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/spss/libreadstat_la-readstat_sav_write.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/spss/libreadstat_la-readstat_spss.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/spss/libreadstat_la-readstat_spss_parse.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/stata/libreadstat_la-readstat_dta.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/stata/libreadstat_la-readstat_dta_parse_timestamp.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/stata/libreadstat_la-readstat_dta_read.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/stata/libreadstat_la-readstat_dta_write.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/txt/libreadstat_la-commands_util.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/txt/libreadstat_la-readstat_copy.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/txt/libreadstat_la-readstat_sas_commands_read.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/txt/libreadstat_la-readstat_spss_commands_read.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/txt/libreadstat_la-readstat_schema.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/txt/libreadstat_la-readstat_stata_dictionary_read.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/txt/libreadstat_la-readstat_txt_read.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/spss/libreadstat_la-readstat_zsav_compress.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/spss/libreadstat_la-readstat_zsav_read.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/spss/libreadstat_la-readstat_zsav_write.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD libreadstat.la Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD extract_metadata Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bin/readstat-readstat.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bin/read_csv/readstat-jsmn.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bin/read_csv/readstat-json_metadata.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bin/read_csv/readstat-mod_csv.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bin/read_csv/readstat-mod_dta.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bin/read_csv/readstat-mod_sav.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bin/read_csv/readstat-value.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bin/write/readstat-double_decimals.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bin/write/readstat-mod_csv.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bin/write/readstat-mod_readstat.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bin/write/readstat-module_util.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bin/util/readstat-file_format.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bin/util/readstat-quote_and_escape.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bin/util/readstat-readstat_dta_days.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bin/util/readstat-readstat_sav_date.o Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD readstat Step #3 - "compile-libfuzzer-coverage-x86_64": + make generate_corpus Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/fuzz/generate_corpus-generate_corpus.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/test/generate_corpus-test_buffer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/test/generate_corpus-test_write.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/test/generate_corpus-test_read.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/test/generate_corpus-test_buffer_io.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/test/generate_corpus-test_error.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/test/generate_corpus-test_dta.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/test/generate_corpus-test_sas.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/test/generate_corpus-test_sav.o Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD generate_corpus Step #3 - "compile-libfuzzer-coverage-x86_64": + ./generate_corpus Step #3 - "compile-libfuzzer-coverage-x86_64": Generated 501 corpus files (99 test cases) Step #3 - "compile-libfuzzer-coverage-x86_64": + zip /workspace/out/libfuzzer-coverage-x86_64/fuzz_format_dta_seed_corpus.zip ./fuzz/corpus/dta104/test-case-011 ./fuzz/corpus/dta104/test-case-012 ./fuzz/corpus/dta104/test-case-031 ./fuzz/corpus/dta104/test-case-039 ./fuzz/corpus/dta104/test-case-060 ./fuzz/corpus/dta104/test-case-071 ./fuzz/corpus/dta104/test-case-073 ./fuzz/corpus/dta104/test-case-075 ./fuzz/corpus/dta104/test-case-097 ./fuzz/corpus/dta104/test-case-098 ./fuzz/corpus/dta105/test-case-002 ./fuzz/corpus/dta105/test-case-011 ./fuzz/corpus/dta105/test-case-012 ./fuzz/corpus/dta105/test-case-031 ./fuzz/corpus/dta105/test-case-039 ./fuzz/corpus/dta105/test-case-060 ./fuzz/corpus/dta105/test-case-061 ./fuzz/corpus/dta105/test-case-071 ./fuzz/corpus/dta105/test-case-073 ./fuzz/corpus/dta105/test-case-075 ./fuzz/corpus/dta105/test-case-082 ./fuzz/corpus/dta105/test-case-083 ./fuzz/corpus/dta105/test-case-084 ./fuzz/corpus/dta105/test-case-085 ./fuzz/corpus/dta105/test-case-086 ./fuzz/corpus/dta105/test-case-087 ./fuzz/corpus/dta105/test-case-088 ./fuzz/corpus/dta105/test-case-089 ./fuzz/corpus/dta105/test-case-090 ./fuzz/corpus/dta105/test-case-091 ./fuzz/corpus/dta105/test-case-092 ./fuzz/corpus/dta105/test-case-093 ./fuzz/corpus/dta105/test-case-097 ./fuzz/corpus/dta105/test-case-098 ./fuzz/corpus/dta108/test-case-002 ./fuzz/corpus/dta108/test-case-011 ./fuzz/corpus/dta108/test-case-012 ./fuzz/corpus/dta108/test-case-031 ./fuzz/corpus/dta108/test-case-039 ./fuzz/corpus/dta108/test-case-060 ./fuzz/corpus/dta108/test-case-061 ./fuzz/corpus/dta108/test-case-071 ./fuzz/corpus/dta108/test-case-073 ./fuzz/corpus/dta108/test-case-075 ./fuzz/corpus/dta108/test-case-082 ./fuzz/corpus/dta108/test-case-083 ./fuzz/corpus/dta108/test-case-084 ./fuzz/corpus/dta108/test-case-085 ./fuzz/corpus/dta108/test-case-086 ./fuzz/corpus/dta108/test-case-087 ./fuzz/corpus/dta108/test-case-088 ./fuzz/corpus/dta108/test-case-089 ./fuzz/corpus/dta108/test-case-090 ./fuzz/corpus/dta108/test-case-091 ./fuzz/corpus/dta108/test-case-092 ./fuzz/corpus/dta108/test-case-093 ./fuzz/corpus/dta108/test-case-097 ./fuzz/corpus/dta108/test-case-098 ./fuzz/corpus/dta110/test-case-002 ./fuzz/corpus/dta110/test-case-011 ./fuzz/corpus/dta110/test-case-012 ./fuzz/corpus/dta110/test-case-031 ./fuzz/corpus/dta110/test-case-039 ./fuzz/corpus/dta110/test-case-060 ./fuzz/corpus/dta110/test-case-061 ./fuzz/corpus/dta110/test-case-071 ./fuzz/corpus/dta110/test-case-073 ./fuzz/corpus/dta110/test-case-075 ./fuzz/corpus/dta110/test-case-082 ./fuzz/corpus/dta110/test-case-083 ./fuzz/corpus/dta110/test-case-084 ./fuzz/corpus/dta110/test-case-085 ./fuzz/corpus/dta110/test-case-086 ./fuzz/corpus/dta110/test-case-087 ./fuzz/corpus/dta110/test-case-088 ./fuzz/corpus/dta110/test-case-089 ./fuzz/corpus/dta110/test-case-090 ./fuzz/corpus/dta110/test-case-091 ./fuzz/corpus/dta110/test-case-092 ./fuzz/corpus/dta110/test-case-093 ./fuzz/corpus/dta110/test-case-097 ./fuzz/corpus/dta110/test-case-098 ./fuzz/corpus/dta111/test-case-002 ./fuzz/corpus/dta111/test-case-011 ./fuzz/corpus/dta111/test-case-012 ./fuzz/corpus/dta111/test-case-031 ./fuzz/corpus/dta111/test-case-039 ./fuzz/corpus/dta111/test-case-060 ./fuzz/corpus/dta111/test-case-061 ./fuzz/corpus/dta111/test-case-071 ./fuzz/corpus/dta111/test-case-073 ./fuzz/corpus/dta111/test-case-075 ./fuzz/corpus/dta111/test-case-082 ./fuzz/corpus/dta111/test-case-083 ./fuzz/corpus/dta111/test-case-084 ./fuzz/corpus/dta111/test-case-085 ./fuzz/corpus/dta111/test-case-086 ./fuzz/corpus/dta111/test-case-087 ./fuzz/corpus/dta111/test-case-088 ./fuzz/corpus/dta111/test-case-089 ./fuzz/corpus/dta111/test-case-090 ./fuzz/corpus/dta111/test-case-091 ./fuzz/corpus/dta111/test-case-092 ./fuzz/corpus/dta111/test-case-093 ./fuzz/corpus/dta111/test-case-097 ./fuzz/corpus/dta111/test-case-098 ./fuzz/corpus/dta114/test-case-002 ./fuzz/corpus/dta114/test-case-011 ./fuzz/corpus/dta114/test-case-012 ./fuzz/corpus/dta114/test-case-031 ./fuzz/corpus/dta114/test-case-039 ./fuzz/corpus/dta114/test-case-052 ./fuzz/corpus/dta114/test-case-053 ./fuzz/corpus/dta114/test-case-054 ./fuzz/corpus/dta114/test-case-055 ./fuzz/corpus/dta114/test-case-056 ./fuzz/corpus/dta114/test-case-060 ./fuzz/corpus/dta114/test-case-061 ./fuzz/corpus/dta114/test-case-062 ./fuzz/corpus/dta114/test-case-077 ./fuzz/corpus/dta114/test-case-079 ./fuzz/corpus/dta114/test-case-081 ./fuzz/corpus/dta114/test-case-082 ./fuzz/corpus/dta114/test-case-083 ./fuzz/corpus/dta114/test-case-084 ./fuzz/corpus/dta114/test-case-085 ./fuzz/corpus/dta114/test-case-086 ./fuzz/corpus/dta114/test-case-087 ./fuzz/corpus/dta114/test-case-088 ./fuzz/corpus/dta114/test-case-089 ./fuzz/corpus/dta114/test-case-090 ./fuzz/corpus/dta114/test-case-091 ./fuzz/corpus/dta114/test-case-092 ./fuzz/corpus/dta114/test-case-093 ./fuzz/corpus/dta114/test-case-097 ./fuzz/corpus/dta114/test-case-098 ./fuzz/corpus/dta117/test-case-002 ./fuzz/corpus/dta117/test-case-008 ./fuzz/corpus/dta117/test-case-010 ./fuzz/corpus/dta117/test-case-011 ./fuzz/corpus/dta117/test-case-012 ./fuzz/corpus/dta117/test-case-031 ./fuzz/corpus/dta117/test-case-039 ./fuzz/corpus/dta117/test-case-052 ./fuzz/corpus/dta117/test-case-053 ./fuzz/corpus/dta117/test-case-054 ./fuzz/corpus/dta117/test-case-055 ./fuzz/corpus/dta117/test-case-056 ./fuzz/corpus/dta117/test-case-060 ./fuzz/corpus/dta117/test-case-061 ./fuzz/corpus/dta117/test-case-062 ./fuzz/corpus/dta117/test-case-077 ./fuzz/corpus/dta117/test-case-079 ./fuzz/corpus/dta117/test-case-081 ./fuzz/corpus/dta117/test-case-082 ./fuzz/corpus/dta117/test-case-083 ./fuzz/corpus/dta117/test-case-084 ./fuzz/corpus/dta117/test-case-085 ./fuzz/corpus/dta117/test-case-086 ./fuzz/corpus/dta117/test-case-087 ./fuzz/corpus/dta117/test-case-088 ./fuzz/corpus/dta117/test-case-089 ./fuzz/corpus/dta117/test-case-090 ./fuzz/corpus/dta117/test-case-091 ./fuzz/corpus/dta117/test-case-092 ./fuzz/corpus/dta117/test-case-093 ./fuzz/corpus/dta117/test-case-097 ./fuzz/corpus/dta117/test-case-098 ./fuzz/corpus/dta118/test-case-002 ./fuzz/corpus/dta118/test-case-008 ./fuzz/corpus/dta118/test-case-010 ./fuzz/corpus/dta118/test-case-011 ./fuzz/corpus/dta118/test-case-012 ./fuzz/corpus/dta118/test-case-013 ./fuzz/corpus/dta118/test-case-015 ./fuzz/corpus/dta118/test-case-016 ./fuzz/corpus/dta118/test-case-031 ./fuzz/corpus/dta118/test-case-039 ./fuzz/corpus/dta118/test-case-052 ./fuzz/corpus/dta118/test-case-053 ./fuzz/corpus/dta118/test-case-054 ./fuzz/corpus/dta118/test-case-055 ./fuzz/corpus/dta118/test-case-056 ./fuzz/corpus/dta118/test-case-060 ./fuzz/corpus/dta118/test-case-061 ./fuzz/corpus/dta118/test-case-062 ./fuzz/corpus/dta118/test-case-077 ./fuzz/corpus/dta118/test-case-079 ./fuzz/corpus/dta118/test-case-081 ./fuzz/corpus/dta118/test-case-082 ./fuzz/corpus/dta118/test-case-083 ./fuzz/corpus/dta118/test-case-084 ./fuzz/corpus/dta118/test-case-085 ./fuzz/corpus/dta118/test-case-086 ./fuzz/corpus/dta118/test-case-087 ./fuzz/corpus/dta118/test-case-088 ./fuzz/corpus/dta118/test-case-089 ./fuzz/corpus/dta118/test-case-090 ./fuzz/corpus/dta118/test-case-091 ./fuzz/corpus/dta118/test-case-092 ./fuzz/corpus/dta118/test-case-093 ./fuzz/corpus/dta118/test-case-097 ./fuzz/corpus/dta118/test-case-098 ./fuzz/corpus/dta119/test-case-002 ./fuzz/corpus/dta119/test-case-008 ./fuzz/corpus/dta119/test-case-010 ./fuzz/corpus/dta119/test-case-011 ./fuzz/corpus/dta119/test-case-012 ./fuzz/corpus/dta119/test-case-013 ./fuzz/corpus/dta119/test-case-015 ./fuzz/corpus/dta119/test-case-016 ./fuzz/corpus/dta119/test-case-031 ./fuzz/corpus/dta119/test-case-039 ./fuzz/corpus/dta119/test-case-052 ./fuzz/corpus/dta119/test-case-053 ./fuzz/corpus/dta119/test-case-054 ./fuzz/corpus/dta119/test-case-055 ./fuzz/corpus/dta119/test-case-056 ./fuzz/corpus/dta119/test-case-060 ./fuzz/corpus/dta119/test-case-061 ./fuzz/corpus/dta119/test-case-062 ./fuzz/corpus/dta119/test-case-077 ./fuzz/corpus/dta119/test-case-079 ./fuzz/corpus/dta119/test-case-081 ./fuzz/corpus/dta119/test-case-082 ./fuzz/corpus/dta119/test-case-083 ./fuzz/corpus/dta119/test-case-084 ./fuzz/corpus/dta119/test-case-085 ./fuzz/corpus/dta119/test-case-086 ./fuzz/corpus/dta119/test-case-087 ./fuzz/corpus/dta119/test-case-088 ./fuzz/corpus/dta119/test-case-089 ./fuzz/corpus/dta119/test-case-090 ./fuzz/corpus/dta119/test-case-091 ./fuzz/corpus/dta119/test-case-092 ./fuzz/corpus/dta119/test-case-093 ./fuzz/corpus/dta119/test-case-097 ./fuzz/corpus/dta119/test-case-098 Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta104/test-case-011 (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta104/test-case-012 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta104/test-case-031 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta104/test-case-039 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta104/test-case-060 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta104/test-case-071 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta104/test-case-073 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta104/test-case-075 (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta104/test-case-097 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta104/test-case-098 (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta105/test-case-002 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta105/test-case-011 (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta105/test-case-012 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta105/test-case-031 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta105/test-case-039 (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta105/test-case-060 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta105/test-case-061 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta105/test-case-071 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta105/test-case-073 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta105/test-case-075 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta105/test-case-082 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta105/test-case-083 (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta105/test-case-084 (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta105/test-case-085 (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta105/test-case-086 (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta105/test-case-087 (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta105/test-case-088 (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta105/test-case-089 (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta105/test-case-090 (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta105/test-case-091 (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta105/test-case-092 (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta105/test-case-093 (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta105/test-case-097 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta105/test-case-098 (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta108/test-case-002 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta108/test-case-011 (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta108/test-case-012 (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta108/test-case-031 (deflated 84%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta108/test-case-039 (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta108/test-case-060 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta108/test-case-061 (deflated 65%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta108/test-case-071 (deflated 65%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta108/test-case-073 (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta108/test-case-075 (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta108/test-case-082 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta108/test-case-083 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta108/test-case-084 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta108/test-case-085 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta108/test-case-086 (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta108/test-case-087 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta108/test-case-088 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta108/test-case-089 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta108/test-case-090 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta108/test-case-091 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta108/test-case-092 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta108/test-case-093 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta108/test-case-097 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta108/test-case-098 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta110/test-case-002 (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta110/test-case-011 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta110/test-case-012 (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta110/test-case-031 (deflated 88%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta110/test-case-039 (deflated 84%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta110/test-case-060 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta110/test-case-061 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta110/test-case-071 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta110/test-case-073 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta110/test-case-075 (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta110/test-case-082 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta110/test-case-083 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta110/test-case-084 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta110/test-case-085 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta110/test-case-086 (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta110/test-case-087 (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta110/test-case-088 (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta110/test-case-089 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta110/test-case-090 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta110/test-case-091 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta110/test-case-092 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta110/test-case-093 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta110/test-case-097 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta110/test-case-098 (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta111/test-case-002 (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta111/test-case-011 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta111/test-case-012 (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta111/test-case-031 (deflated 88%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta111/test-case-039 (deflated 84%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta111/test-case-060 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta111/test-case-061 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta111/test-case-071 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta111/test-case-073 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta111/test-case-075 (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta111/test-case-082 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta111/test-case-083 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta111/test-case-084 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta111/test-case-085 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta111/test-case-086 (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta111/test-case-087 (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta111/test-case-088 (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta111/test-case-089 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta111/test-case-090 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta111/test-case-091 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta111/test-case-092 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta111/test-case-093 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta111/test-case-097 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta111/test-case-098 (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta114/test-case-002 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta114/test-case-011 (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta114/test-case-012 (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta114/test-case-031 (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta114/test-case-039 (deflated 86%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta114/test-case-052 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta114/test-case-053 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta114/test-case-054 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta114/test-case-055 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta114/test-case-056 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta114/test-case-060 (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta114/test-case-061 (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta114/test-case-062 (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta114/test-case-077 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta114/test-case-079 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta114/test-case-081 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta114/test-case-082 (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta114/test-case-083 (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta114/test-case-084 (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta114/test-case-085 (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta114/test-case-086 (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta114/test-case-087 (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta114/test-case-088 (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta114/test-case-089 (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta114/test-case-090 (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta114/test-case-091 (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta114/test-case-092 (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta114/test-case-093 (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta114/test-case-097 (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta114/test-case-098 (deflated 85%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta117/test-case-002 (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta117/test-case-008 (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta117/test-case-010 (deflated 65%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta117/test-case-011 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta117/test-case-012 (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta117/test-case-031 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta117/test-case-039 (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta117/test-case-052 (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta117/test-case-053 (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta117/test-case-054 (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta117/test-case-055 (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta117/test-case-056 (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta117/test-case-060 (deflated 65%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta117/test-case-061 (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta117/test-case-062 (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta117/test-case-077 (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta117/test-case-079 (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta117/test-case-081 (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta117/test-case-082 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta117/test-case-083 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta117/test-case-084 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta117/test-case-085 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta117/test-case-086 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta117/test-case-087 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta117/test-case-088 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta117/test-case-089 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta117/test-case-090 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta117/test-case-091 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta117/test-case-092 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta117/test-case-093 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta117/test-case-097 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta117/test-case-098 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-002 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-008 (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-010 (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-011 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-012 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-013 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-015 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-016 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-031 (deflated 88%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-039 (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-052 (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-053 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-054 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-055 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-056 (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-060 (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-061 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-062 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-077 (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-079 (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-081 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-082 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-083 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-084 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-085 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-086 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-087 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-088 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-089 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-090 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-091 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-092 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-093 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-097 (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta118/test-case-098 (deflated 88%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-002 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-008 (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-010 (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-011 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-012 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-013 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-015 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-016 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-031 (deflated 88%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-039 (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-052 (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-053 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-054 (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-055 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-056 (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-060 (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-061 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-062 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-077 (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-079 (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-081 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-082 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-083 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-084 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-085 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-086 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-087 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-088 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-089 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-090 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-091 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-092 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-093 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-097 (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/dta119/test-case-098 (deflated 88%) Step #3 - "compile-libfuzzer-coverage-x86_64": + zip /workspace/out/libfuzzer-coverage-x86_64/fuzz_format_por_seed_corpus.zip ./fuzz/corpus/por/test-case-002 ./fuzz/corpus/por/test-case-011 ./fuzz/corpus/por/test-case-012 ./fuzz/corpus/por/test-case-031 ./fuzz/corpus/por/test-case-032 ./fuzz/corpus/por/test-case-034 ./fuzz/corpus/por/test-case-035 ./fuzz/corpus/por/test-case-036 ./fuzz/corpus/por/test-case-037 ./fuzz/corpus/por/test-case-038 ./fuzz/corpus/por/test-case-044 ./fuzz/corpus/por/test-case-045 ./fuzz/corpus/por/test-case-047 ./fuzz/corpus/por/test-case-064 ./fuzz/corpus/por/test-case-065 ./fuzz/corpus/por/test-case-066 ./fuzz/corpus/por/test-case-067 ./fuzz/corpus/por/test-case-082 ./fuzz/corpus/por/test-case-083 ./fuzz/corpus/por/test-case-084 ./fuzz/corpus/por/test-case-085 ./fuzz/corpus/por/test-case-086 ./fuzz/corpus/por/test-case-087 ./fuzz/corpus/por/test-case-088 ./fuzz/corpus/por/test-case-089 ./fuzz/corpus/por/test-case-090 ./fuzz/corpus/por/test-case-091 ./fuzz/corpus/por/test-case-092 ./fuzz/corpus/por/test-case-093 ./fuzz/corpus/por/test-case-094 ./fuzz/corpus/por/test-case-097 ./fuzz/corpus/por/test-case-098 Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/por/test-case-002 (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/por/test-case-011 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/por/test-case-012 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/por/test-case-031 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/por/test-case-032 (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/por/test-case-034 (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/por/test-case-035 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/por/test-case-036 (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/por/test-case-037 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/por/test-case-038 (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/por/test-case-044 (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/por/test-case-045 (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/por/test-case-047 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/por/test-case-064 (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/por/test-case-065 (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/por/test-case-066 (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/por/test-case-067 (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/por/test-case-082 (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/por/test-case-083 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/por/test-case-084 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/por/test-case-085 (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/por/test-case-086 (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/por/test-case-087 (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/por/test-case-088 (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/por/test-case-089 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/por/test-case-090 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/por/test-case-091 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/por/test-case-092 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/por/test-case-093 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/por/test-case-094 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/por/test-case-097 (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/por/test-case-098 (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": + zip /workspace/out/libfuzzer-coverage-x86_64/fuzz_format_sav_seed_corpus.zip ./fuzz/corpus/sav/test-case-002 ./fuzz/corpus/sav/test-case-007 ./fuzz/corpus/sav/test-case-008 ./fuzz/corpus/sav/test-case-011 ./fuzz/corpus/sav/test-case-012 ./fuzz/corpus/sav/test-case-013 ./fuzz/corpus/sav/test-case-014 ./fuzz/corpus/sav/test-case-015 ./fuzz/corpus/sav/test-case-031 ./fuzz/corpus/sav/test-case-032 ./fuzz/corpus/sav/test-case-034 ./fuzz/corpus/sav/test-case-035 ./fuzz/corpus/sav/test-case-036 ./fuzz/corpus/sav/test-case-037 ./fuzz/corpus/sav/test-case-038 ./fuzz/corpus/sav/test-case-044 ./fuzz/corpus/sav/test-case-045 ./fuzz/corpus/sav/test-case-047 ./fuzz/corpus/sav/test-case-064 ./fuzz/corpus/sav/test-case-065 ./fuzz/corpus/sav/test-case-066 ./fuzz/corpus/sav/test-case-067 ./fuzz/corpus/sav/test-case-082 ./fuzz/corpus/sav/test-case-083 ./fuzz/corpus/sav/test-case-084 ./fuzz/corpus/sav/test-case-085 ./fuzz/corpus/sav/test-case-086 ./fuzz/corpus/sav/test-case-087 ./fuzz/corpus/sav/test-case-088 ./fuzz/corpus/sav/test-case-089 ./fuzz/corpus/sav/test-case-090 ./fuzz/corpus/sav/test-case-091 ./fuzz/corpus/sav/test-case-092 ./fuzz/corpus/sav/test-case-093 ./fuzz/corpus/sav/test-case-094 ./fuzz/corpus/sav/test-case-097 ./fuzz/corpus/sav/test-case-098 ./fuzz/corpus/savrow/test-case-002 ./fuzz/corpus/savrow/test-case-004 ./fuzz/corpus/savrow/test-case-005 ./fuzz/corpus/savrow/test-case-007 ./fuzz/corpus/savrow/test-case-008 ./fuzz/corpus/savrow/test-case-011 ./fuzz/corpus/savrow/test-case-012 ./fuzz/corpus/savrow/test-case-013 ./fuzz/corpus/savrow/test-case-014 ./fuzz/corpus/savrow/test-case-015 ./fuzz/corpus/savrow/test-case-031 ./fuzz/corpus/savrow/test-case-032 ./fuzz/corpus/savrow/test-case-034 ./fuzz/corpus/savrow/test-case-035 ./fuzz/corpus/savrow/test-case-036 ./fuzz/corpus/savrow/test-case-037 ./fuzz/corpus/savrow/test-case-038 ./fuzz/corpus/savrow/test-case-044 ./fuzz/corpus/savrow/test-case-045 ./fuzz/corpus/savrow/test-case-047 ./fuzz/corpus/savrow/test-case-064 ./fuzz/corpus/savrow/test-case-065 ./fuzz/corpus/savrow/test-case-066 ./fuzz/corpus/savrow/test-case-067 ./fuzz/corpus/savrow/test-case-082 ./fuzz/corpus/savrow/test-case-083 ./fuzz/corpus/savrow/test-case-084 ./fuzz/corpus/savrow/test-case-085 ./fuzz/corpus/savrow/test-case-086 ./fuzz/corpus/savrow/test-case-087 ./fuzz/corpus/savrow/test-case-088 ./fuzz/corpus/savrow/test-case-089 ./fuzz/corpus/savrow/test-case-090 ./fuzz/corpus/savrow/test-case-091 ./fuzz/corpus/savrow/test-case-092 ./fuzz/corpus/savrow/test-case-093 ./fuzz/corpus/savrow/test-case-094 ./fuzz/corpus/savrow/test-case-097 ./fuzz/corpus/savrow/test-case-098 ./fuzz/corpus/zsav/test-case-002 ./fuzz/corpus/zsav/test-case-004 ./fuzz/corpus/zsav/test-case-005 ./fuzz/corpus/zsav/test-case-007 ./fuzz/corpus/zsav/test-case-008 ./fuzz/corpus/zsav/test-case-011 ./fuzz/corpus/zsav/test-case-012 ./fuzz/corpus/zsav/test-case-013 ./fuzz/corpus/zsav/test-case-014 ./fuzz/corpus/zsav/test-case-015 ./fuzz/corpus/zsav/test-case-031 ./fuzz/corpus/zsav/test-case-032 ./fuzz/corpus/zsav/test-case-034 ./fuzz/corpus/zsav/test-case-035 ./fuzz/corpus/zsav/test-case-036 ./fuzz/corpus/zsav/test-case-037 ./fuzz/corpus/zsav/test-case-038 ./fuzz/corpus/zsav/test-case-044 ./fuzz/corpus/zsav/test-case-045 ./fuzz/corpus/zsav/test-case-047 ./fuzz/corpus/zsav/test-case-064 ./fuzz/corpus/zsav/test-case-065 ./fuzz/corpus/zsav/test-case-066 ./fuzz/corpus/zsav/test-case-067 ./fuzz/corpus/zsav/test-case-082 ./fuzz/corpus/zsav/test-case-083 ./fuzz/corpus/zsav/test-case-084 ./fuzz/corpus/zsav/test-case-085 ./fuzz/corpus/zsav/test-case-086 ./fuzz/corpus/zsav/test-case-087 ./fuzz/corpus/zsav/test-case-088 ./fuzz/corpus/zsav/test-case-089 ./fuzz/corpus/zsav/test-case-090 ./fuzz/corpus/zsav/test-case-091 ./fuzz/corpus/zsav/test-case-092 ./fuzz/corpus/zsav/test-case-093 ./fuzz/corpus/zsav/test-case-094 ./fuzz/corpus/zsav/test-case-097 ./fuzz/corpus/zsav/test-case-098 Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-002 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-007 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-008 (deflated 84%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-011 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-012 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-013 (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-014 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-015 (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-031 (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-032 (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-034 (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-035 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-036 (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-037 (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-038 (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-044 (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-045 (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-047 (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-064 (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-065 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-066 (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-067 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-082 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-083 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-084 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-085 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-086 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-087 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-088 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-089 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-090 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-091 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-092 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-093 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-094 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-097 (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sav/test-case-098 (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-002 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-004 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-005 (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-007 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-008 (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-011 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-012 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-013 (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-014 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-015 (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-031 (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-032 (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-034 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-035 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-036 (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-037 (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-038 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-044 (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-045 (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-047 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-064 (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-065 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-066 (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-067 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-082 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-083 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-084 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-085 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-086 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-087 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-088 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-089 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-090 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-091 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-092 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-093 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-094 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-097 (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/savrow/test-case-098 (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-002 (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-004 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-005 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-007 (deflated 92%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-008 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-011 (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-012 (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-013 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-014 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-015 (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-031 (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-032 (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-034 (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-035 (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-036 (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-037 (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-038 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-044 (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-045 (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-047 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-064 (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-065 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-066 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-067 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-082 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-083 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-084 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-085 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-086 (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-087 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-088 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-089 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-090 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-091 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-092 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-093 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-094 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-097 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/zsav/test-case-098 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": + zip /workspace/out/libfuzzer-coverage-x86_64/fuzz_format_sas7bcat_seed_corpus.zip ./fuzz/corpus/sas7bcat/test-case-057 ./fuzz/corpus/sas7bcat/test-case-058 Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bcat/test-case-057 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bcat/test-case-058 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": + zip /workspace/out/libfuzzer-coverage-x86_64/fuzz_format_sas7bdat_seed_corpus.zip ./fuzz/corpus/sas7bdat32/test-case-008 ./fuzz/corpus/sas7bdat32/test-case-009 ./fuzz/corpus/sas7bdat32/test-case-011 ./fuzz/corpus/sas7bdat32/test-case-012 ./fuzz/corpus/sas7bdat32/test-case-013 ./fuzz/corpus/sas7bdat32/test-case-015 ./fuzz/corpus/sas7bdat32/test-case-040 ./fuzz/corpus/sas7bdat32/test-case-041 ./fuzz/corpus/sas7bdat32/test-case-051 ./fuzz/corpus/sas7bdat32/test-case-082 ./fuzz/corpus/sas7bdat32/test-case-083 ./fuzz/corpus/sas7bdat32/test-case-084 ./fuzz/corpus/sas7bdat32/test-case-085 ./fuzz/corpus/sas7bdat32/test-case-086 ./fuzz/corpus/sas7bdat32/test-case-087 ./fuzz/corpus/sas7bdat32/test-case-088 ./fuzz/corpus/sas7bdat32/test-case-089 ./fuzz/corpus/sas7bdat32/test-case-090 ./fuzz/corpus/sas7bdat32/test-case-091 ./fuzz/corpus/sas7bdat32/test-case-092 ./fuzz/corpus/sas7bdat32/test-case-093 ./fuzz/corpus/sas7bdat32/test-case-097 ./fuzz/corpus/sas7bdat32/test-case-098 ./fuzz/corpus/sas7bdat32row/test-case-006 ./fuzz/corpus/sas7bdat32row/test-case-008 ./fuzz/corpus/sas7bdat32row/test-case-009 ./fuzz/corpus/sas7bdat32row/test-case-011 ./fuzz/corpus/sas7bdat32row/test-case-012 ./fuzz/corpus/sas7bdat32row/test-case-013 ./fuzz/corpus/sas7bdat32row/test-case-015 ./fuzz/corpus/sas7bdat32row/test-case-040 ./fuzz/corpus/sas7bdat32row/test-case-041 ./fuzz/corpus/sas7bdat32row/test-case-051 ./fuzz/corpus/sas7bdat32row/test-case-082 ./fuzz/corpus/sas7bdat32row/test-case-083 ./fuzz/corpus/sas7bdat32row/test-case-084 ./fuzz/corpus/sas7bdat32row/test-case-085 ./fuzz/corpus/sas7bdat32row/test-case-086 ./fuzz/corpus/sas7bdat32row/test-case-087 ./fuzz/corpus/sas7bdat32row/test-case-088 ./fuzz/corpus/sas7bdat32row/test-case-089 ./fuzz/corpus/sas7bdat32row/test-case-090 ./fuzz/corpus/sas7bdat32row/test-case-091 ./fuzz/corpus/sas7bdat32row/test-case-092 ./fuzz/corpus/sas7bdat32row/test-case-093 ./fuzz/corpus/sas7bdat32row/test-case-097 ./fuzz/corpus/sas7bdat32row/test-case-098 ./fuzz/corpus/sas7bdat64/test-case-008 ./fuzz/corpus/sas7bdat64/test-case-009 ./fuzz/corpus/sas7bdat64/test-case-011 ./fuzz/corpus/sas7bdat64/test-case-012 ./fuzz/corpus/sas7bdat64/test-case-013 ./fuzz/corpus/sas7bdat64/test-case-015 ./fuzz/corpus/sas7bdat64/test-case-040 ./fuzz/corpus/sas7bdat64/test-case-041 ./fuzz/corpus/sas7bdat64/test-case-051 ./fuzz/corpus/sas7bdat64/test-case-082 ./fuzz/corpus/sas7bdat64/test-case-083 ./fuzz/corpus/sas7bdat64/test-case-084 ./fuzz/corpus/sas7bdat64/test-case-085 ./fuzz/corpus/sas7bdat64/test-case-086 ./fuzz/corpus/sas7bdat64/test-case-087 ./fuzz/corpus/sas7bdat64/test-case-088 ./fuzz/corpus/sas7bdat64/test-case-089 ./fuzz/corpus/sas7bdat64/test-case-090 ./fuzz/corpus/sas7bdat64/test-case-091 ./fuzz/corpus/sas7bdat64/test-case-092 ./fuzz/corpus/sas7bdat64/test-case-093 ./fuzz/corpus/sas7bdat64/test-case-097 ./fuzz/corpus/sas7bdat64/test-case-098 ./fuzz/corpus/sas7bdat64row/test-case-006 ./fuzz/corpus/sas7bdat64row/test-case-008 ./fuzz/corpus/sas7bdat64row/test-case-009 ./fuzz/corpus/sas7bdat64row/test-case-011 ./fuzz/corpus/sas7bdat64row/test-case-012 ./fuzz/corpus/sas7bdat64row/test-case-013 ./fuzz/corpus/sas7bdat64row/test-case-015 ./fuzz/corpus/sas7bdat64row/test-case-040 ./fuzz/corpus/sas7bdat64row/test-case-041 ./fuzz/corpus/sas7bdat64row/test-case-051 ./fuzz/corpus/sas7bdat64row/test-case-082 ./fuzz/corpus/sas7bdat64row/test-case-083 ./fuzz/corpus/sas7bdat64row/test-case-084 ./fuzz/corpus/sas7bdat64row/test-case-085 ./fuzz/corpus/sas7bdat64row/test-case-086 ./fuzz/corpus/sas7bdat64row/test-case-087 ./fuzz/corpus/sas7bdat64row/test-case-088 ./fuzz/corpus/sas7bdat64row/test-case-089 ./fuzz/corpus/sas7bdat64row/test-case-090 ./fuzz/corpus/sas7bdat64row/test-case-091 ./fuzz/corpus/sas7bdat64row/test-case-092 ./fuzz/corpus/sas7bdat64row/test-case-093 ./fuzz/corpus/sas7bdat64row/test-case-097 ./fuzz/corpus/sas7bdat64row/test-case-098 Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-008 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-009 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-011 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-012 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-013 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-015 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-040 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-041 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-051 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-082 (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-083 (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-084 (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-085 (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-086 (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-087 (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-088 (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-089 (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-090 (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-091 (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-092 (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-093 (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-097 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-098 (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-006 (deflated 88%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-008 (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-009 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-011 (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-012 (deflated 92%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-013 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-015 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-040 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-041 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-051 (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-082 (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-083 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-084 (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-085 (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-086 (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-087 (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-088 (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-089 (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-090 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-091 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-092 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-093 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-097 (deflated 88%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-098 (deflated 92%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-008 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-009 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-011 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-012 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-013 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-015 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-040 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-041 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-051 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-082 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-083 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-084 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-085 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-086 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-087 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-088 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-089 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-090 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-091 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-092 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-093 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-097 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-098 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-006 (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-008 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-009 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-011 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-012 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-013 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-015 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-040 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-041 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-051 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-082 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-083 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-084 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-085 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-086 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-087 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-088 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-089 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-090 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-091 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-092 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-093 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-097 (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-098 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": + zip /workspace/out/libfuzzer-coverage-x86_64/fuzz_format_xport_seed_corpus.zip ./fuzz/corpus/xpt5/test-case-000 ./fuzz/corpus/xpt5/test-case-011 ./fuzz/corpus/xpt5/test-case-012 ./fuzz/corpus/xpt5/test-case-031 ./fuzz/corpus/xpt5/test-case-040 ./fuzz/corpus/xpt5/test-case-042 ./fuzz/corpus/xpt5/test-case-051 ./fuzz/corpus/xpt5/test-case-097 ./fuzz/corpus/xpt5/test-case-098 ./fuzz/corpus/xpt8/test-case-000 ./fuzz/corpus/xpt8/test-case-011 ./fuzz/corpus/xpt8/test-case-012 ./fuzz/corpus/xpt8/test-case-030 ./fuzz/corpus/xpt8/test-case-031 ./fuzz/corpus/xpt8/test-case-040 ./fuzz/corpus/xpt8/test-case-041 ./fuzz/corpus/xpt8/test-case-042 ./fuzz/corpus/xpt8/test-case-051 ./fuzz/corpus/xpt8/test-case-097 ./fuzz/corpus/xpt8/test-case-098 Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/xpt5/test-case-000 (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/xpt5/test-case-011 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/xpt5/test-case-012 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/xpt5/test-case-031 (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/xpt5/test-case-040 (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/xpt5/test-case-042 (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/xpt5/test-case-051 (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/xpt5/test-case-097 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/xpt5/test-case-098 (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/xpt8/test-case-000 (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/xpt8/test-case-011 (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/xpt8/test-case-012 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/xpt8/test-case-030 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/xpt8/test-case-031 (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/xpt8/test-case-040 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/xpt8/test-case-041 (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/xpt8/test-case-042 (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/xpt8/test-case-051 (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/xpt8/test-case-097 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fuzz/corpus/xpt8/test-case-098 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ./fuzz/dict/fuzz_format_spss_commands.dict /workspace/out/libfuzzer-coverage-x86_64/fuzz_format_spss_commands.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ./fuzz/dict/fuzz_format_stata_commands.dict /workspace/out/libfuzzer-coverage-x86_64/fuzz_format_stata_commands.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ./fuzz/dict/fuzz_format_sas_commands.dict /workspace/out/libfuzzer-coverage-x86_64/fuzz_format_sas_commands.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + READSTAT_FUZZERS=' Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_compression_sav fuzz_grammar_spss_format fuzz_format_sas_commands fuzz_format_spss_commands fuzz_format_stata_dictionary fuzz_format_dta fuzz_format_por fuzz_format_sav fuzz_format_sas7bcat fuzz_format_sas7bdat fuzz_format_xport' Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzer in $READSTAT_FUZZERS Step #3 - "compile-libfuzzer-coverage-x86_64": + make fuzz_compression_sav Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/fuzz/fuzz_compression_sav-fuzz_compression_sav.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD fuzz_compression_sav Step #3 - "compile-libfuzzer-coverage-x86_64": + cp fuzz_compression_sav /workspace/out/libfuzzer-coverage-x86_64/fuzz_compression_sav Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzer in $READSTAT_FUZZERS Step #3 - "compile-libfuzzer-coverage-x86_64": + make fuzz_grammar_spss_format Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/fuzz/fuzz_grammar_spss_format-fuzz_grammar_spss_format.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD fuzz_grammar_spss_format Step #3 - "compile-libfuzzer-coverage-x86_64": + cp fuzz_grammar_spss_format /workspace/out/libfuzzer-coverage-x86_64/fuzz_grammar_spss_format Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzer in $READSTAT_FUZZERS Step #3 - "compile-libfuzzer-coverage-x86_64": + make fuzz_format_sas_commands Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/fuzz/fuzz_format_sas_commands-fuzz_format.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/fuzz/fuzz_format_sas_commands-fuzz_format_sas_commands.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/test/fuzz_format_sas_commands-test_buffer_io.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD fuzz_format_sas_commands Step #3 - "compile-libfuzzer-coverage-x86_64": + cp fuzz_format_sas_commands /workspace/out/libfuzzer-coverage-x86_64/fuzz_format_sas_commands Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzer in $READSTAT_FUZZERS Step #3 - "compile-libfuzzer-coverage-x86_64": + make fuzz_format_spss_commands Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/fuzz/fuzz_format_spss_commands-fuzz_format.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/fuzz/fuzz_format_spss_commands-fuzz_format_spss_commands.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/test/fuzz_format_spss_commands-test_buffer_io.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD fuzz_format_spss_commands Step #3 - "compile-libfuzzer-coverage-x86_64": + cp fuzz_format_spss_commands /workspace/out/libfuzzer-coverage-x86_64/fuzz_format_spss_commands Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzer in $READSTAT_FUZZERS Step #3 - "compile-libfuzzer-coverage-x86_64": + make fuzz_format_stata_dictionary Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/fuzz/fuzz_format_stata_dictionary-fuzz_format.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/fuzz/fuzz_format_stata_dictionary-fuzz_format_stata_dictionary.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/test/fuzz_format_stata_dictionary-test_buffer_io.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD fuzz_format_stata_dictionary Step #3 - "compile-libfuzzer-coverage-x86_64": + cp fuzz_format_stata_dictionary /workspace/out/libfuzzer-coverage-x86_64/fuzz_format_stata_dictionary Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzer in $READSTAT_FUZZERS Step #3 - "compile-libfuzzer-coverage-x86_64": + make fuzz_format_dta Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/fuzz/fuzz_format_dta-fuzz_format.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/fuzz/fuzz_format_dta-fuzz_format_dta.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/test/fuzz_format_dta-test_buffer_io.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD fuzz_format_dta Step #3 - "compile-libfuzzer-coverage-x86_64": + cp fuzz_format_dta /workspace/out/libfuzzer-coverage-x86_64/fuzz_format_dta Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzer in $READSTAT_FUZZERS Step #3 - "compile-libfuzzer-coverage-x86_64": + make fuzz_format_por Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/fuzz/fuzz_format_por-fuzz_format.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/fuzz/fuzz_format_por-fuzz_format_por.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/test/fuzz_format_por-test_buffer_io.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD fuzz_format_por Step #3 - "compile-libfuzzer-coverage-x86_64": + cp fuzz_format_por /workspace/out/libfuzzer-coverage-x86_64/fuzz_format_por Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzer in $READSTAT_FUZZERS Step #3 - "compile-libfuzzer-coverage-x86_64": + make fuzz_format_sav Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/fuzz/fuzz_format_sav-fuzz_format.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/fuzz/fuzz_format_sav-fuzz_format_sav.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/test/fuzz_format_sav-test_buffer_io.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD fuzz_format_sav Step #3 - "compile-libfuzzer-coverage-x86_64": + cp fuzz_format_sav /workspace/out/libfuzzer-coverage-x86_64/fuzz_format_sav Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzer in $READSTAT_FUZZERS Step #3 - "compile-libfuzzer-coverage-x86_64": + make fuzz_format_sas7bcat Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/fuzz/fuzz_format_sas7bcat-fuzz_format.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/fuzz/fuzz_format_sas7bcat-fuzz_format_sas7bcat.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/test/fuzz_format_sas7bcat-test_buffer_io.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD fuzz_format_sas7bcat Step #3 - "compile-libfuzzer-coverage-x86_64": + cp fuzz_format_sas7bcat /workspace/out/libfuzzer-coverage-x86_64/fuzz_format_sas7bcat Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzer in $READSTAT_FUZZERS Step #3 - "compile-libfuzzer-coverage-x86_64": + make fuzz_format_sas7bdat Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/fuzz/fuzz_format_sas7bdat-fuzz_format.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/fuzz/fuzz_format_sas7bdat-fuzz_format_sas7bdat.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/test/fuzz_format_sas7bdat-test_buffer_io.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD fuzz_format_sas7bdat Step #3 - "compile-libfuzzer-coverage-x86_64": + cp fuzz_format_sas7bdat /workspace/out/libfuzzer-coverage-x86_64/fuzz_format_sas7bdat Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzer in $READSTAT_FUZZERS Step #3 - "compile-libfuzzer-coverage-x86_64": + make fuzz_format_xport Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/fuzz/fuzz_format_xport-fuzz_format.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/fuzz/fuzz_format_xport-fuzz_format_xport.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/test/fuzz_format_xport-test_buffer_io.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD fuzz_format_xport Step #3 - "compile-libfuzzer-coverage-x86_64": + cp fuzz_format_xport /workspace/out/libfuzzer-coverage-x86_64/fuzz_format_xport Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: b934be1d2d13: Already exists Step #4: 4fe5b2e0ef90: Already exists Step #4: c25af4d3c45b: Pulling fs layer Step #4: 2b16b0c7d9df: Pulling fs layer Step #4: 894cdabcfe79: Pulling fs layer Step #4: 939857efe320: Pulling fs layer Step #4: a5b56b6fc512: Pulling fs layer Step #4: af96c18cbf20: Pulling fs layer Step #4: 22d3bbefcf7b: Pulling fs layer Step #4: 3f12040598c0: Pulling fs layer Step #4: 63ee476d3c3e: Pulling fs layer Step #4: 3b195b83a51c: Pulling fs layer Step #4: 4d171a0cbd06: Pulling fs layer Step #4: ebc89753d7c7: Pulling fs layer Step #4: fb4267e48da1: Pulling fs layer Step #4: 9ad0135d2a07: Pulling fs layer Step #4: af96c18cbf20: Waiting Step #4: 22d3bbefcf7b: Waiting Step #4: 3f12040598c0: Waiting Step #4: 939857efe320: Waiting Step #4: 63ee476d3c3e: Waiting Step #4: ebc89753d7c7: Waiting Step #4: fb4267e48da1: Waiting Step #4: 9ad0135d2a07: Waiting Step #4: 4d171a0cbd06: Waiting Step #4: a5b56b6fc512: Waiting Step #4: 3b195b83a51c: Waiting Step #4: 894cdabcfe79: Verifying Checksum Step #4: 894cdabcfe79: Download complete Step #4: c25af4d3c45b: Verifying Checksum Step #4: c25af4d3c45b: Download complete Step #4: 2b16b0c7d9df: Download complete Step #4: a5b56b6fc512: Verifying Checksum Step #4: a5b56b6fc512: Download complete Step #4: c25af4d3c45b: Pull complete Step #4: 22d3bbefcf7b: Verifying Checksum Step #4: 22d3bbefcf7b: Download complete Step #4: 63ee476d3c3e: Verifying Checksum Step #4: 63ee476d3c3e: Download complete Step #4: 2b16b0c7d9df: Pull complete Step #4: 3f12040598c0: Verifying Checksum Step #4: 3f12040598c0: Download complete Step #4: 894cdabcfe79: Pull complete Step #4: 4d171a0cbd06: Verifying Checksum Step #4: 4d171a0cbd06: Download complete Step #4: ebc89753d7c7: Verifying Checksum Step #4: ebc89753d7c7: Download complete Step #4: 939857efe320: Verifying Checksum Step #4: 939857efe320: Download complete Step #4: 9ad0135d2a07: Download complete Step #4: 3b195b83a51c: Verifying Checksum Step #4: 3b195b83a51c: Download complete Step #4: fb4267e48da1: Verifying Checksum Step #4: fb4267e48da1: Download complete Step #4: 939857efe320: Pull complete Step #4: a5b56b6fc512: Pull complete Step #4: af96c18cbf20: Pull complete Step #4: 22d3bbefcf7b: Pull complete Step #4: 3f12040598c0: Pull complete Step #4: 63ee476d3c3e: Pull complete Step #4: 3b195b83a51c: Pull complete Step #4: 4d171a0cbd06: Pull complete Step #4: ebc89753d7c7: Pull complete Step #4: fb4267e48da1: Pull complete Step #4: 9ad0135d2a07: Pull complete Step #4: Digest: sha256:3e9733f9d9112f6e1659ddb31e70057aea51b0709c4ac6aafd7e63813d32007e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running fuzz_format_xport Step #5: Running fuzz_format_sas7bcat Step #5: Running fuzz_format_sas7bdat Step #5: Running fuzz_grammar_spss_format Step #5: Running fuzz_format_stata_dictionary Step #5: Running fuzz_format_sav Step #5: Running fuzz_format_dta Step #5: Running fuzz_format_sas_commands Step #5: Running fuzz_compression_sav Step #5: Running fuzz_format_spss_commands Step #5: Running fuzz_format_por Step #5: [2024-06-18 06:05:50,604 INFO] Finding shared libraries for targets (if any). Step #5: [2024-06-18 06:05:50,612 INFO] Finding shared libraries for targets (if any). Step #5: [2024-06-18 06:05:50,613 INFO] Finished finding shared libraries for targets. Step #5: [2024-06-18 06:05:50,621 INFO] Finished finding shared libraries for targets. Step #5: [2024-06-18 06:05:50,661 INFO] Finding shared libraries for targets (if any). Step #5: [2024-06-18 06:05:50,670 INFO] Finished finding shared libraries for targets. Step #5: [2024-06-18 06:05:50,738 INFO] Finding shared libraries for targets (if any). Step #5: [2024-06-18 06:05:50,747 INFO] Finished finding shared libraries for targets. Step #5: [2024-06-18 06:05:50,766 INFO] Finding shared libraries for targets (if any). Step #5: [2024-06-18 06:05:50,774 INFO] Finished finding shared libraries for targets. Step #5: [2024-06-18 06:05:50,781 INFO] Finding shared libraries for targets (if any). Step #5: [2024-06-18 06:05:50,789 INFO] Finding shared libraries for targets (if any). Step #5: [2024-06-18 06:05:50,789 INFO] Finished finding shared libraries for targets. Step #5: [2024-06-18 06:05:50,799 INFO] Finished finding shared libraries for targets. Step #5: [2024-06-18 06:05:50,817 INFO] Finding shared libraries for targets (if any). Step #5: [2024-06-18 06:05:50,826 INFO] Finished finding shared libraries for targets. Step #5: [2024-06-18 06:05:50,860 INFO] Finding shared libraries for targets (if any). Step #5: [2024-06-18 06:05:50,869 INFO] Finished finding shared libraries for targets. Step #5: [2024-06-18 06:05:51,091 INFO] Finding shared libraries for targets (if any). Step #5: [2024-06-18 06:05:51,100 INFO] Finished finding shared libraries for targets. Step #5: [2024-06-18 06:05:51,501 INFO] Finding shared libraries for targets (if any). Step #5: [2024-06-18 06:05:51,510 INFO] Finished finding shared libraries for targets. Step #5: [2024-06-18 06:05:54,601 INFO] Finding shared libraries for targets (if any). Step #5: [2024-06-18 06:05:54,662 INFO] Finished finding shared libraries for targets. Step #5: [2024-06-18 06:05:54,782 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-06-18 06:05:54,782 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2024-06-18 06:05:54,793 DEBUG] Finished generating file view html index file. Step #5: [2024-06-18 06:05:54,793 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-06-18 06:05:54,794 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-06-18 06:05:54,794 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-06-18 06:05:54,863 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-06-18 06:05:54,863 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2024-06-18 06:05:54,863 DEBUG] Finished generating directory view html index file. Step #5: [2024-06-18 06:05:54,863 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2024-06-18 06:05:54,957 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-06-18 06:05:54,957 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_xport/linux/file_view_index.html". Step #5: [2024-06-18 06:05:54,966 DEBUG] Finished generating file view html index file. Step #5: [2024-06-18 06:05:54,966 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-06-18 06:05:54,967 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-06-18 06:05:54,967 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-06-18 06:05:55,015 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-06-18 06:05:55,015 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_xport/linux/directory_view_index.html". Step #5: [2024-06-18 06:05:55,015 DEBUG] Finished generating directory view html index file. Step #5: [2024-06-18 06:05:55,016 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_xport/linux/index.html". Step #5: [2024-06-18 06:05:55,107 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-06-18 06:05:55,107 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bcat/linux/file_view_index.html". Step #5: [2024-06-18 06:05:55,116 DEBUG] Finished generating file view html index file. Step #5: [2024-06-18 06:05:55,116 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-06-18 06:05:55,116 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-06-18 06:05:55,116 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-06-18 06:05:55,165 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-06-18 06:05:55,165 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bcat/linux/directory_view_index.html". Step #5: [2024-06-18 06:05:55,165 DEBUG] Finished generating directory view html index file. Step #5: [2024-06-18 06:05:55,166 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bcat/linux/index.html". Step #5: [2024-06-18 06:05:55,262 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-06-18 06:05:55,262 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bdat/linux/file_view_index.html". Step #5: [2024-06-18 06:05:55,271 DEBUG] Finished generating file view html index file. Step #5: [2024-06-18 06:05:55,272 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-06-18 06:05:55,272 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-06-18 06:05:55,272 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-06-18 06:05:55,320 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-06-18 06:05:55,321 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bdat/linux/directory_view_index.html". Step #5: [2024-06-18 06:05:55,321 DEBUG] Finished generating directory view html index file. Step #5: [2024-06-18 06:05:55,321 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bdat/linux/index.html". Step #5: [2024-06-18 06:05:55,411 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-06-18 06:05:55,411 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_grammar_spss_format/linux/file_view_index.html". Step #5: [2024-06-18 06:05:55,420 DEBUG] Finished generating file view html index file. Step #5: [2024-06-18 06:05:55,420 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-06-18 06:05:55,420 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-06-18 06:05:55,420 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-06-18 06:05:55,461 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-06-18 06:05:55,461 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_grammar_spss_format/linux/directory_view_index.html". Step #5: [2024-06-18 06:05:55,461 DEBUG] Finished generating directory view html index file. Step #5: [2024-06-18 06:05:55,461 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_grammar_spss_format/linux/index.html". Step #5: [2024-06-18 06:05:55,552 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-06-18 06:05:55,552 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_stata_dictionary/linux/file_view_index.html". Step #5: [2024-06-18 06:05:55,561 DEBUG] Finished generating file view html index file. Step #5: [2024-06-18 06:05:55,561 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-06-18 06:05:55,561 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-06-18 06:05:55,561 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-06-18 06:05:55,609 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-06-18 06:05:55,609 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_stata_dictionary/linux/directory_view_index.html". Step #5: [2024-06-18 06:05:55,610 DEBUG] Finished generating directory view html index file. Step #5: [2024-06-18 06:05:55,610 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_stata_dictionary/linux/index.html". Step #5: [2024-06-18 06:05:55,708 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-06-18 06:05:55,709 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/file_view_index.html". Step #5: [2024-06-18 06:05:55,718 DEBUG] Finished generating file view html index file. Step #5: [2024-06-18 06:05:55,718 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-06-18 06:05:55,718 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-06-18 06:05:55,718 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-06-18 06:05:55,767 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-06-18 06:05:55,767 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/directory_view_index.html". Step #5: [2024-06-18 06:05:55,767 DEBUG] Finished generating directory view html index file. Step #5: [2024-06-18 06:05:55,767 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/index.html". Step #5: [2024-06-18 06:05:55,863 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-06-18 06:05:55,863 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_dta/linux/file_view_index.html". Step #5: [2024-06-18 06:05:55,872 DEBUG] Finished generating file view html index file. Step #5: [2024-06-18 06:05:55,872 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-06-18 06:05:55,872 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-06-18 06:05:55,872 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-06-18 06:05:55,920 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-06-18 06:05:55,920 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_dta/linux/directory_view_index.html". Step #5: [2024-06-18 06:05:55,920 DEBUG] Finished generating directory view html index file. Step #5: [2024-06-18 06:05:55,921 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_dta/linux/index.html". Step #5: [2024-06-18 06:05:56,015 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-06-18 06:05:56,015 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas_commands/linux/file_view_index.html". Step #5: [2024-06-18 06:05:56,024 DEBUG] Finished generating file view html index file. Step #5: [2024-06-18 06:05:56,024 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-06-18 06:05:56,025 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-06-18 06:05:56,025 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-06-18 06:05:56,073 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-06-18 06:05:56,073 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas_commands/linux/directory_view_index.html". Step #5: [2024-06-18 06:05:56,073 DEBUG] Finished generating directory view html index file. Step #5: [2024-06-18 06:05:56,073 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas_commands/linux/index.html". Step #5: [2024-06-18 06:05:56,165 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-06-18 06:05:56,165 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_compression_sav/linux/file_view_index.html". Step #5: [2024-06-18 06:05:56,174 DEBUG] Finished generating file view html index file. Step #5: [2024-06-18 06:05:56,174 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-06-18 06:05:56,174 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-06-18 06:05:56,174 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-06-18 06:05:56,216 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-06-18 06:05:56,216 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_compression_sav/linux/directory_view_index.html". Step #5: [2024-06-18 06:05:56,216 DEBUG] Finished generating directory view html index file. Step #5: [2024-06-18 06:05:56,216 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_compression_sav/linux/index.html". Step #5: [2024-06-18 06:05:56,307 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-06-18 06:05:56,307 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_spss_commands/linux/file_view_index.html". Step #5: [2024-06-18 06:05:56,316 DEBUG] Finished generating file view html index file. Step #5: [2024-06-18 06:05:56,316 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-06-18 06:05:56,316 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-06-18 06:05:56,316 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-06-18 06:05:56,364 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-06-18 06:05:56,364 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_spss_commands/linux/directory_view_index.html". Step #5: [2024-06-18 06:05:56,364 DEBUG] Finished generating directory view html index file. Step #5: [2024-06-18 06:05:56,365 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_spss_commands/linux/index.html". Step #5: [2024-06-18 06:05:56,455 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-06-18 06:05:56,455 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_por/linux/file_view_index.html". Step #5: [2024-06-18 06:05:56,464 DEBUG] Finished generating file view html index file. Step #5: [2024-06-18 06:05:56,464 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-06-18 06:05:56,464 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-06-18 06:05:56,464 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-06-18 06:05:56,513 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-06-18 06:05:56,513 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_por/linux/directory_view_index.html". Step #5: [2024-06-18 06:05:56,513 DEBUG] Finished generating directory view html index file. Step #5: [2024-06-18 06:05:56,514 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_por/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0/72 files][ 0.0 B/ 4.3 MiB] 0% Done / [0/72 files][ 0.0 B/ 4.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: / [0/72 files][ 0.0 B/ 4.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0/72 files][ 0.0 B/ 4.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/72 files][ 0.0 B/ 4.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: / [0/72 files][ 2.5 KiB/ 4.3 MiB] 0% Done / [0/72 files][ 2.5 KiB/ 4.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/report.html [Content-Type=text/html]... Step #7: / [0/72 files][ 2.7 KiB/ 4.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/readstat_error.c.html [Content-Type=text/html]... Step #7: / [0/72 files][ 34.5 KiB/ 4.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/readstat_writer.c.html [Content-Type=text/html]... Step #7: / [0/72 files][ 34.5 KiB/ 4.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/readstat_bits.h.html [Content-Type=text/html]... Step #7: / [0/72 files][ 34.5 KiB/ 4.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/readstat_value.c.html [Content-Type=text/html]... Step #7: / [0/72 files][ 55.8 KiB/ 4.3 MiB] 1% Done / [1/72 files][ 55.8 KiB/ 4.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/readstat_io_unistd.c.html [Content-Type=text/html]... Step #7: / [1/72 files][ 64.0 KiB/ 4.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/readstat_parser.c.html [Content-Type=text/html]... Step #7: / [1/72 files][ 64.0 KiB/ 4.3 MiB] 1% Done / [2/72 files][ 64.0 KiB/ 4.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/readstat_bits.c.html [Content-Type=text/html]... Step #7: / [2/72 files][ 64.0 KiB/ 4.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/readstat_variable.c.html [Content-Type=text/html]... Step #7: / [2/72 files][ 64.0 KiB/ 4.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/report.html [Content-Type=text/html]... Step #7: / [2/72 files][ 64.0 KiB/ 4.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/readstat_convert.c.html [Content-Type=text/html]... Step #7: / [2/72 files][ 64.0 KiB/ 4.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/readstat_malloc.c.html [Content-Type=text/html]... Step #7: / [3/72 files][ 68.3 KiB/ 4.3 MiB] 1% Done / [3/72 files][ 68.3 KiB/ 4.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/CKHashTable.c.html [Content-Type=text/html]... Step #7: / [3/72 files][253.7 KiB/ 4.3 MiB] 5% Done / [4/72 files][295.5 KiB/ 4.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/spss/readstat_sav_parse.c.html [Content-Type=text/html]... Step #7: / [4/72 files][295.5 KiB/ 4.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/spss/readstat_sav_parse_timestamp.c.html [Content-Type=text/html]... Step #7: / [4/72 files][295.5 KiB/ 4.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/spss/readstat_por_read.c.html [Content-Type=text/html]... Step #7: / [4/72 files][295.5 KiB/ 4.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/spss/readstat_sav.h.html [Content-Type=text/html]... Step #7: / [4/72 files][295.5 KiB/ 4.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/spss/readstat_sav_read.c.html [Content-Type=text/html]... Step #7: / [4/72 files][295.5 KiB/ 4.3 MiB] 6% Done / [5/72 files][323.5 KiB/ 4.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/spss/report.html [Content-Type=text/html]... Step #7: / [5/72 files][323.5 KiB/ 4.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/spss/readstat_spss_parse.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/spss/readstat_por.c.html [Content-Type=text/html]... Step #7: / [5/72 files][361.3 KiB/ 4.3 MiB] 8% Done / [5/72 files][361.3 KiB/ 4.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/spss/readstat_zsav_read.c.html [Content-Type=text/html]... Step #7: / [5/72 files][361.3 KiB/ 4.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/spss/readstat_spss.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/spss/readstat_sav_compress.c.html [Content-Type=text/html]... Step #7: / [5/72 files][361.3 KiB/ 4.3 MiB] 8% Done / [5/72 files][361.3 KiB/ 4.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/spss/readstat_spss.h.html [Content-Type=text/html]... Step #7: / [5/72 files][361.3 KiB/ 4.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/spss/readstat_sav.c.html [Content-Type=text/html]... Step #7: / [5/72 files][361.3 KiB/ 4.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/stata/readstat_dta.h.html [Content-Type=text/html]... Step #7: / [5/72 files][361.3 KiB/ 4.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/spss/readstat_por_parse.c.html [Content-Type=text/html]... Step #7: / [5/72 files][361.3 KiB/ 4.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/stata/readstat_dta.c.html [Content-Type=text/html]... Step #7: / [5/72 files][361.3 KiB/ 4.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/stata/readstat_dta_parse_timestamp.c.html [Content-Type=text/html]... Step #7: / [5/72 files][361.3 KiB/ 4.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/stata/report.html [Content-Type=text/html]... Step #7: / [5/72 files][361.3 KiB/ 4.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/stata/readstat_dta_read.c.html [Content-Type=text/html]... Step #7: / [5/72 files][361.3 KiB/ 4.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/sas/readstat_sas.h.html [Content-Type=text/html]... Step #7: / [5/72 files][361.3 KiB/ 4.3 MiB] 8% Done / [6/72 files][361.3 KiB/ 4.3 MiB] 8% Done / [7/72 files][361.3 KiB/ 4.3 MiB] 8% Done / [8/72 files][361.3 KiB/ 4.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/sas/ieee.h.html [Content-Type=text/html]... Step #7: / [8/72 files][361.3 KiB/ 4.3 MiB] 8% Done / [9/72 files][361.3 KiB/ 4.3 MiB] 8% Done / [10/72 files][361.3 KiB/ 4.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/sas/ieee.c.html [Content-Type=text/html]... Step #7: / [10/72 files][518.3 KiB/ 4.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/sas/readstat_xport.c.html [Content-Type=text/html]... Step #7: / [10/72 files][640.7 KiB/ 4.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/sas/readstat_sas_rle.c.html [Content-Type=text/html]... Step #7: / [10/72 files][667.4 KiB/ 4.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/sas/readstat_sas7bdat_read.c.html [Content-Type=text/html]... Step #7: / [10/72 files][667.4 KiB/ 4.3 MiB] 15% Done / [11/72 files][667.4 KiB/ 4.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/sas/readstat_sas7bcat_read.c.html [Content-Type=text/html]... Step #7: / [12/72 files][667.4 KiB/ 4.3 MiB] 15% Done / [12/72 files][667.4 KiB/ 4.3 MiB] 15% Done / [13/72 files][685.5 KiB/ 4.3 MiB] 15% Done / [14/72 files][751.8 KiB/ 4.3 MiB] 16% Done / [15/72 files][787.2 KiB/ 4.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/sas/report.html [Content-Type=text/html]... Step #7: / [15/72 files][995.2 KiB/ 4.3 MiB] 22% Done / [16/72 files][995.2 KiB/ 4.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/sas/readstat_xport_read.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/sas/readstat_xport.h.html [Content-Type=text/html]... Step #7: / [16/72 files][ 1.1 MiB/ 4.3 MiB] 24% Done / [16/72 files][ 1.1 MiB/ 4.3 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/test/report.html [Content-Type=text/html]... Step #7: / [16/72 files][ 1.1 MiB/ 4.3 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/fuzz/fuzz_format_por.c.html [Content-Type=text/html]... Step #7: / [16/72 files][ 1.2 MiB/ 4.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/fuzz/fuzz_format_xport.c.html [Content-Type=text/html]... Step #7: / [16/72 files][ 1.2 MiB/ 4.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/test/test_buffer_io.c.html [Content-Type=text/html]... Step #7: / [17/72 files][ 1.2 MiB/ 4.3 MiB] 26% Done / [17/72 files][ 1.2 MiB/ 4.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/fuzz/fuzz_format_sav.c.html [Content-Type=text/html]... Step #7: / [17/72 files][ 1.2 MiB/ 4.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/fuzz/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/fuzz/fuzz_format_spss_commands.c.html [Content-Type=text/html]... Step #7: / [17/72 files][ 1.2 MiB/ 4.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/fuzz/fuzz_format_dta.c.html [Content-Type=text/html]... Step #7: / [17/72 files][ 1.2 MiB/ 4.3 MiB] 26% Done / [17/72 files][ 1.2 MiB/ 4.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/fuzz/fuzz_format_stata_dictionary.c.html [Content-Type=text/html]... Step #7: / [17/72 files][ 1.2 MiB/ 4.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/fuzz/fuzz_format_sas7bdat.c.html [Content-Type=text/html]... Step #7: / [17/72 files][ 1.2 MiB/ 4.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/fuzz/fuzz_format.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/fuzz/fuzz_format_sas7bcat.c.html [Content-Type=text/html]... Step #7: / [17/72 files][ 1.6 MiB/ 4.3 MiB] 36% Done / [17/72 files][ 1.6 MiB/ 4.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/fuzz/fuzz_compression_sav.c.html [Content-Type=text/html]... Step #7: / [17/72 files][ 1.6 MiB/ 4.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/fuzz/fuzz_grammar_spss_format.c.html [Content-Type=text/html]... Step #7: / [17/72 files][ 1.6 MiB/ 4.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/fuzz/fuzz_format_sas_commands.c.html [Content-Type=text/html]... Step #7: / [17/72 files][ 1.6 MiB/ 4.3 MiB] 36% Done / [18/72 files][ 1.6 MiB/ 4.3 MiB] 36% Done / [19/72 files][ 1.6 MiB/ 4.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/txt/readstat_spss_commands_read.c.html [Content-Type=text/html]... Step #7: / [19/72 files][ 1.6 MiB/ 4.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/txt/readstat_sas_commands_read.c.html [Content-Type=text/html]... Step #7: / [19/72 files][ 1.6 MiB/ 4.3 MiB] 37% Done / [20/72 files][ 1.6 MiB/ 4.3 MiB] 37% Done / [21/72 files][ 1.6 MiB/ 4.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/txt/readstat_copy.c.html [Content-Type=text/html]... Step #7: / [21/72 files][ 1.6 MiB/ 4.3 MiB] 37% Done / [22/72 files][ 1.9 MiB/ 4.3 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/txt/report.html [Content-Type=text/html]... Step #7: / [22/72 files][ 1.9 MiB/ 4.3 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/txt/readstat_stata_dictionary_read.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/txt/commands_util.c.html [Content-Type=text/html]... Step #7: / [22/72 files][ 1.9 MiB/ 4.3 MiB] 44% Done / [23/72 files][ 1.9 MiB/ 4.3 MiB] 44% Done / [23/72 files][ 1.9 MiB/ 4.3 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/txt/readstat_schema.c.html [Content-Type=text/html]... Step #7: / [23/72 files][ 1.9 MiB/ 4.3 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/readstat/src/sas/readstat_sas.c.html [Content-Type=text/html]... Step #7: / [23/72 files][ 1.9 MiB/ 4.3 MiB] 44% Done / [24/72 files][ 1.9 MiB/ 4.3 MiB] 44% Done / [25/72 files][ 2.0 MiB/ 4.3 MiB] 45% Done / [26/72 files][ 2.4 MiB/ 4.3 MiB] 55% Done / [27/72 files][ 2.4 MiB/ 4.3 MiB] 55% Done / [28/72 files][ 2.4 MiB/ 4.3 MiB] 55% Done / [29/72 files][ 2.4 MiB/ 4.3 MiB] 55% Done / [30/72 files][ 2.4 MiB/ 4.3 MiB] 55% Done / [31/72 files][ 2.4 MiB/ 4.3 MiB] 55% Done / [32/72 files][ 2.4 MiB/ 4.3 MiB] 55% Done / [33/72 files][ 2.4 MiB/ 4.3 MiB] 55% Done / [34/72 files][ 2.4 MiB/ 4.3 MiB] 55% Done / [35/72 files][ 2.4 MiB/ 4.3 MiB] 55% Done / [36/72 files][ 2.4 MiB/ 4.3 MiB] 55% Done / [37/72 files][ 2.7 MiB/ 4.3 MiB] 61% Done / [38/72 files][ 2.7 MiB/ 4.3 MiB] 61% Done - - [39/72 files][ 2.7 MiB/ 4.3 MiB] 61% Done - [40/72 files][ 2.7 MiB/ 4.3 MiB] 62% Done - [41/72 files][ 2.7 MiB/ 4.3 MiB] 62% Done - [42/72 files][ 3.0 MiB/ 4.3 MiB] 69% Done - [43/72 files][ 3.0 MiB/ 4.3 MiB] 70% Done - [44/72 files][ 3.0 MiB/ 4.3 MiB] 70% Done - [45/72 files][ 3.0 MiB/ 4.3 MiB] 70% Done - [46/72 files][ 3.0 MiB/ 4.3 MiB] 70% Done - [47/72 files][ 3.0 MiB/ 4.3 MiB] 70% Done - [48/72 files][ 3.0 MiB/ 4.3 MiB] 70% Done - [49/72 files][ 3.0 MiB/ 4.3 MiB] 70% Done - [50/72 files][ 3.0 MiB/ 4.3 MiB] 70% Done - [51/72 files][ 3.0 MiB/ 4.3 MiB] 70% Done - [52/72 files][ 3.0 MiB/ 4.3 MiB] 70% Done - [53/72 files][ 3.0 MiB/ 4.3 MiB] 70% Done - [54/72 files][ 3.0 MiB/ 4.3 MiB] 70% Done - [55/72 files][ 3.0 MiB/ 4.3 MiB] 70% Done - [56/72 files][ 3.0 MiB/ 4.3 MiB] 70% Done - [57/72 files][ 3.0 MiB/ 4.3 MiB] 70% Done - [58/72 files][ 4.0 MiB/ 4.3 MiB] 92% Done - [59/72 files][ 4.1 MiB/ 4.3 MiB] 93% Done - [60/72 files][ 4.1 MiB/ 4.3 MiB] 93% Done - [61/72 files][ 4.1 MiB/ 4.3 MiB] 94% Done - [62/72 files][ 4.3 MiB/ 4.3 MiB] 99% Done - [63/72 files][ 4.3 MiB/ 4.3 MiB] 99% Done - [64/72 files][ 4.3 MiB/ 4.3 MiB] 99% Done - [65/72 files][ 4.3 MiB/ 4.3 MiB] 99% Done - [66/72 files][ 4.3 MiB/ 4.3 MiB] 99% Done - [67/72 files][ 4.3 MiB/ 4.3 MiB] 99% Done - [68/72 files][ 4.3 MiB/ 4.3 MiB] 99% Done - [69/72 files][ 4.3 MiB/ 4.3 MiB] 99% Done - [70/72 files][ 4.3 MiB/ 4.3 MiB] 99% Done - [71/72 files][ 4.3 MiB/ 4.3 MiB] 99% Done - [72/72 files][ 4.3 MiB/ 4.3 MiB] 100% Done Step #7: Operation completed over 72 objects/4.3 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_xport/style.css [Content-Type=text/css]... Step #9: / [0/265 files][ 0.0 B/ 7.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_xport/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [0/265 files][ 0.0 B/ 7.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_xport/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [0/265 files][ 0.0 B/ 7.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_xport/linux/report.html [Content-Type=text/html]... Step #9: / [0/265 files][ 2.5 KiB/ 7.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_xport/linux/src/report.html [Content-Type=text/html]... Step #9: / [0/265 files][ 2.5 KiB/ 7.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_xport/linux/index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_xport/linux/src/readstat/report.html [Content-Type=text/html]... Step #9: / [0/265 files][ 2.7 KiB/ 7.2 MiB] 0% Done / [0/265 files][ 2.7 KiB/ 7.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_xport/linux/summary.json [Content-Type=application/json]... Step #9: / [0/265 files][ 13.4 KiB/ 7.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_xport/linux/src/readstat/src/readstat_writer.c.html [Content-Type=text/html]... Step #9: / [0/265 files][ 13.4 KiB/ 7.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_xport/linux/src/readstat/src/readstat_value.c.html [Content-Type=text/html]... Step #9: / [0/265 files][ 13.4 KiB/ 7.2 MiB] 0% Done / [1/265 files][ 26.5 KiB/ 7.2 MiB] 0% Done / [2/265 files][229.7 KiB/ 7.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_xport/linux/src/readstat/src/readstat_io_unistd.c.html [Content-Type=text/html]... Step #9: / [2/265 files][229.7 KiB/ 7.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_xport/linux/src/readstat/src/readstat_convert.c.html [Content-Type=text/html]... Step #9: / [2/265 files][229.7 KiB/ 7.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_xport/linux/src/readstat/src/readstat_parser.c.html [Content-Type=text/html]... Step #9: / [3/265 files][229.7 KiB/ 7.2 MiB] 3% Done / [3/265 files][229.7 KiB/ 7.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_xport/linux/src/readstat/src/readstat_bits.c.html [Content-Type=text/html]... Step #9: / [3/265 files][229.7 KiB/ 7.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_xport/linux/src/readstat/src/readstat_variable.c.html [Content-Type=text/html]... Step #9: / [3/265 files][229.7 KiB/ 7.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_xport/linux/src/readstat/src/readstat_malloc.c.html [Content-Type=text/html]... Step #9: / [3/265 files][229.7 KiB/ 7.2 MiB] 3% Done / [4/265 files][229.7 KiB/ 7.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_xport/linux/src/readstat/src/sas/readstat_sas.h.html [Content-Type=text/html]... Step #9: / [4/265 files][229.7 KiB/ 7.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_xport/linux/src/readstat/src/report.html [Content-Type=text/html]... Step #9: / [4/265 files][229.7 KiB/ 7.2 MiB] 3% Done / [5/265 files][229.7 KiB/ 7.2 MiB] 3% Done / [6/265 files][229.7 KiB/ 7.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_xport/linux/src/readstat/src/sas/ieee.h.html [Content-Type=text/html]... Step #9: / [6/265 files][229.7 KiB/ 7.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_xport/linux/src/readstat/src/sas/ieee.c.html [Content-Type=text/html]... Step #9: / [7/265 files][229.7 KiB/ 7.2 MiB] 3% Done / [7/265 files][229.7 KiB/ 7.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_xport/linux/src/readstat/src/sas/readstat_xport.c.html [Content-Type=text/html]... Step #9: / [7/265 files][229.7 KiB/ 7.2 MiB] 3% Done / [8/265 files][229.7 KiB/ 7.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_xport/linux/src/readstat/src/sas/report.html [Content-Type=text/html]... Step #9: / [8/265 files][229.7 KiB/ 7.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_xport/linux/src/readstat/src/sas/readstat_xport.h.html [Content-Type=text/html]... Step #9: / [8/265 files][229.7 KiB/ 7.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_xport/linux/src/readstat/src/test/report.html [Content-Type=text/html]... Step #9: / [8/265 files][229.7 KiB/ 7.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_xport/linux/src/readstat/src/sas/readstat_xport_read.c.html [Content-Type=text/html]... Step #9: / [8/265 files][229.7 KiB/ 7.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_xport/linux/src/readstat/src/test/test_buffer_io.c.html [Content-Type=text/html]... Step #9: / [8/265 files][229.7 KiB/ 7.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_xport/linux/src/readstat/src/fuzz/fuzz_format_xport.c.html [Content-Type=text/html]... Step #9: / [8/265 files][229.7 KiB/ 7.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_xport/linux/src/readstat/src/sas/readstat_sas.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_xport/linux/src/readstat/src/fuzz/report.html [Content-Type=text/html]... Step #9: / [8/265 files][229.7 KiB/ 7.2 MiB] 3% Done / [8/265 files][229.7 KiB/ 7.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_xport/linux/src/readstat/src/fuzz/fuzz_format.c.html [Content-Type=text/html]... Step #9: / [8/265 files][229.7 KiB/ 7.2 MiB] 3% Done / [9/265 files][229.7 KiB/ 7.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bcat/style.css [Content-Type=text/css]... Step #9: / [9/265 files][229.7 KiB/ 7.2 MiB] 3% Done / [10/265 files][257.8 KiB/ 7.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bcat/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [10/265 files][257.8 KiB/ 7.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bcat/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [10/265 files][257.8 KiB/ 7.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bcat/linux/index.html [Content-Type=text/html]... Step #9: / [10/265 files][257.8 KiB/ 7.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bcat/linux/report.html [Content-Type=text/html]... Step #9: / [10/265 files][257.8 KiB/ 7.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bcat/linux/summary.json [Content-Type=application/json]... Step #9: / [10/265 files][281.4 KiB/ 7.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bcat/linux/src/report.html [Content-Type=text/html]... Step #9: / [10/265 files][287.1 KiB/ 7.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bcat/linux/src/readstat/report.html [Content-Type=text/html]... Step #9: / [10/265 files][336.6 KiB/ 7.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bcat/linux/src/readstat/src/readstat_writer.c.html [Content-Type=text/html]... Step #9: / [10/265 files][336.6 KiB/ 7.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bcat/linux/src/readstat/src/readstat_io_unistd.c.html [Content-Type=text/html]... Step #9: / [10/265 files][336.6 KiB/ 7.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bcat/linux/src/readstat/src/readstat_value.c.html [Content-Type=text/html]... Step #9: / [10/265 files][336.6 KiB/ 7.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bcat/linux/src/readstat/src/readstat_parser.c.html [Content-Type=text/html]... Step #9: / [10/265 files][336.6 KiB/ 7.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bcat/linux/src/readstat/src/readstat_bits.c.html [Content-Type=text/html]... Step #9: / [10/265 files][336.6 KiB/ 7.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bcat/linux/src/readstat/src/readstat_variable.c.html [Content-Type=text/html]... Step #9: / [10/265 files][336.6 KiB/ 7.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bcat/linux/src/readstat/src/report.html [Content-Type=text/html]... Step #9: / [10/265 files][336.6 KiB/ 7.2 MiB] 4% Done / [11/265 files][360.3 KiB/ 7.2 MiB] 4% Done / [12/265 files][633.8 KiB/ 7.2 MiB] 8% Done / [13/265 files][661.8 KiB/ 7.2 MiB] 8% Done / [14/265 files][661.8 KiB/ 7.2 MiB] 8% Done / [15/265 files][661.8 KiB/ 7.2 MiB] 8% Done / [16/265 files][661.8 KiB/ 7.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bcat/linux/src/readstat/src/readstat_convert.c.html [Content-Type=text/html]... Step #9: / [16/265 files][661.8 KiB/ 7.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bcat/linux/src/readstat/src/readstat_malloc.c.html [Content-Type=text/html]... Step #9: / [16/265 files][685.4 KiB/ 7.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bcat/linux/src/readstat/src/sas/readstat_sas.h.html [Content-Type=text/html]... Step #9: / [16/265 files][699.6 KiB/ 7.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bcat/linux/src/readstat/src/test/report.html [Content-Type=text/html]... Step #9: / [16/265 files][703.9 KiB/ 7.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bcat/linux/src/readstat/src/sas/readstat_sas.c.html [Content-Type=text/html]... Step #9: / [16/265 files][703.9 KiB/ 7.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bcat/linux/src/readstat/src/sas/report.html [Content-Type=text/html]... Step #9: / [16/265 files][703.9 KiB/ 7.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bcat/linux/src/readstat/src/sas/readstat_sas7bcat_read.c.html [Content-Type=text/html]... Step #9: / [16/265 files][703.9 KiB/ 7.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bcat/linux/src/readstat/src/fuzz/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bcat/linux/src/readstat/src/test/test_buffer_io.c.html [Content-Type=text/html]... Step #9: / [16/265 files][703.9 KiB/ 7.2 MiB] 9% Done / [16/265 files][703.9 KiB/ 7.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bcat/linux/src/readstat/src/fuzz/fuzz_format_sas7bcat.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bcat/linux/src/readstat/src/fuzz/fuzz_format.c.html [Content-Type=text/html]... Step #9: / [16/265 files][730.6 KiB/ 7.2 MiB] 9% Done / [16/265 files][730.6 KiB/ 7.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bdat/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [16/265 files][739.0 KiB/ 7.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bdat/style.css [Content-Type=text/css]... Step #9: / [17/265 files][739.0 KiB/ 7.2 MiB] 9% Done / [17/265 files][739.0 KiB/ 7.2 MiB] 9% Done / [18/265 files][739.0 KiB/ 7.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bdat/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [18/265 files][739.0 KiB/ 7.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bdat/linux/index.html [Content-Type=text/html]... Step #9: / [18/265 files][739.0 KiB/ 7.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bdat/linux/report.html [Content-Type=text/html]... Step #9: / [18/265 files][739.0 KiB/ 7.2 MiB] 9% Done / [19/265 files][739.0 KiB/ 7.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bdat/linux/summary.json [Content-Type=application/json]... Step #9: / [19/265 files][897.8 KiB/ 7.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bdat/linux/src/readstat/report.html [Content-Type=text/html]... Step #9: / [19/265 files][939.6 KiB/ 7.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bdat/linux/src/readstat/src/readstat_writer.c.html [Content-Type=text/html]... Step #9: / [19/265 files][939.6 KiB/ 7.2 MiB] 12% Done / [20/265 files][939.6 KiB/ 7.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bdat/linux/src/readstat/src/readstat_variable.c.html [Content-Type=text/html]... Step #9: / [20/265 files][939.6 KiB/ 7.2 MiB] 12% Done / [21/265 files][939.6 KiB/ 7.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bdat/linux/src/readstat/src/readstat_io_unistd.c.html [Content-Type=text/html]... Step #9: / [22/265 files][939.6 KiB/ 7.2 MiB] 12% Done / [23/265 files][939.6 KiB/ 7.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bdat/linux/src/readstat/src/readstat_value.c.html [Content-Type=text/html]... Step #9: / [23/265 files][939.6 KiB/ 7.2 MiB] 12% Done / [23/265 files][939.6 KiB/ 7.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bdat/linux/src/readstat/src/readstat_error.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bdat/linux/src/readstat/src/readstat_parser.c.html [Content-Type=text/html]... Step #9: / [23/265 files][939.6 KiB/ 7.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bdat/linux/src/report.html [Content-Type=text/html]... Step #9: / [23/265 files][939.6 KiB/ 7.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bdat/linux/src/readstat/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bdat/linux/src/readstat/src/readstat_convert.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bdat/linux/src/readstat/src/readstat_bits.c.html [Content-Type=text/html]... Step #9: / [23/265 files][939.6 KiB/ 7.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bdat/linux/src/readstat/src/readstat_malloc.c.html [Content-Type=text/html]... Step #9: / [23/265 files][939.6 KiB/ 7.2 MiB] 12% Done / [23/265 files][939.6 KiB/ 7.2 MiB] 12% Done / [23/265 files][939.6 KiB/ 7.2 MiB] 12% Done / [23/265 files][939.6 KiB/ 7.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bdat/linux/src/readstat/src/sas/readstat_sas.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bdat/linux/src/readstat/src/sas/readstat_sas_rle.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bdat/linux/src/readstat/src/sas/readstat_sas7bdat_read.c.html [Content-Type=text/html]... Step #9: / [23/265 files][939.6 KiB/ 7.2 MiB] 12% Done / [23/265 files][939.6 KiB/ 7.2 MiB] 12% Done / [23/265 files][939.6 KiB/ 7.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bdat/linux/src/readstat/src/sas/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bdat/linux/src/readstat/src/test/test_buffer_io.c.html [Content-Type=text/html]... Step #9: / [23/265 files][939.6 KiB/ 7.2 MiB] 12% Done / [23/265 files][939.6 KiB/ 7.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bdat/linux/src/readstat/src/fuzz/report.html [Content-Type=text/html]... Step #9: / [23/265 files][953.9 KiB/ 7.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bdat/linux/src/readstat/src/sas/readstat_sas.c.html [Content-Type=text/html]... Step #9: / [23/265 files][953.9 KiB/ 7.2 MiB] 12% Done / [24/265 files][953.9 KiB/ 7.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bdat/linux/src/readstat/src/fuzz/fuzz_format_sas7bdat.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bdat/linux/src/readstat/src/test/report.html [Content-Type=text/html]... Step #9: / [24/265 files][953.9 KiB/ 7.2 MiB] 12% Done / [24/265 files][953.9 KiB/ 7.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_grammar_spss_format/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [25/265 files][ 1.0 MiB/ 7.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_grammar_spss_format/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [25/265 files][ 1.0 MiB/ 7.2 MiB] 14% Done / [25/265 files][ 1.0 MiB/ 7.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_grammar_spss_format/linux/index.html [Content-Type=text/html]... Step #9: / [25/265 files][ 1.0 MiB/ 7.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_grammar_spss_format/linux/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_grammar_spss_format/linux/summary.json [Content-Type=application/json]... Step #9: / [25/265 files][ 1.0 MiB/ 7.2 MiB] 14% Done / [25/265 files][ 1.0 MiB/ 7.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_grammar_spss_format/linux/src/report.html [Content-Type=text/html]... Step #9: / [25/265 files][ 1.1 MiB/ 7.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_grammar_spss_format/linux/src/readstat/report.html [Content-Type=text/html]... Step #9: / [25/265 files][ 1.1 MiB/ 7.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_grammar_spss_format/linux/src/readstat/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_grammar_spss_format/linux/src/readstat/src/fuzz/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_grammar_spss_format/linux/src/readstat/src/spss/report.html [Content-Type=text/html]... Step #9: / [25/265 files][ 1.1 MiB/ 7.2 MiB] 14% Done / [26/265 files][ 1.1 MiB/ 7.2 MiB] 14% Done / [26/265 files][ 1.1 MiB/ 7.2 MiB] 14% Done / [26/265 files][ 1.1 MiB/ 7.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_stata_dictionary/style.css [Content-Type=text/css]... Step #9: / [26/265 files][ 1.1 MiB/ 7.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_stata_dictionary/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [26/265 files][ 1.1 MiB/ 7.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_grammar_spss_format/style.css [Content-Type=text/css]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas7bdat/linux/src/readstat/src/fuzz/fuzz_format.c.html [Content-Type=text/html]... Step #9: / [26/265 files][ 1.1 MiB/ 7.2 MiB] 14% Done / [26/265 files][ 1.1 MiB/ 7.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_grammar_spss_format/linux/src/readstat/src/spss/readstat_spss_parse.c.html [Content-Type=text/html]... Step #9: / [27/265 files][ 1.1 MiB/ 7.2 MiB] 14% Done / [27/265 files][ 1.1 MiB/ 7.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_stata_dictionary/linux/src/readstat/report.html [Content-Type=text/html]... Step #9: / [27/265 files][ 1.1 MiB/ 7.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_stata_dictionary/linux/src/readstat/src/readstat_io_unistd.c.html [Content-Type=text/html]... Step #9: / [27/265 files][ 1.1 MiB/ 7.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_stata_dictionary/linux/src/readstat/src/test/test_buffer_io.c.html [Content-Type=text/html]... Step #9: / [27/265 files][ 1.1 MiB/ 7.2 MiB] 14% Done / [28/265 files][ 1.1 MiB/ 7.2 MiB] 14% Done / [29/265 files][ 1.1 MiB/ 7.2 MiB] 14% Done / [30/265 files][ 1.1 MiB/ 7.2 MiB] 14% Done / [31/265 files][ 1.1 MiB/ 7.2 MiB] 15% Done / [32/265 files][ 1.1 MiB/ 7.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_stata_dictionary/linux/src/readstat/src/fuzz/report.html [Content-Type=text/html]... Step #9: / [32/265 files][ 1.1 MiB/ 7.2 MiB] 15% Done / [33/265 files][ 1.1 MiB/ 7.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_stata_dictionary/linux/src/readstat/src/fuzz/fuzz_format_stata_dictionary.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_stata_dictionary/linux/summary.json [Content-Type=application/json]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_stata_dictionary/linux/index.html [Content-Type=text/html]... Step #9: / [33/265 files][ 1.1 MiB/ 7.2 MiB] 15% Done - - [33/265 files][ 1.1 MiB/ 7.2 MiB] 15% Done - [33/265 files][ 1.1 MiB/ 7.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_grammar_spss_format/linux/src/readstat/src/spss/readstat_spss.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_stata_dictionary/linux/src/readstat/src/fuzz/fuzz_format.c.html [Content-Type=text/html]... Step #9: - [33/265 files][ 1.1 MiB/ 7.2 MiB] 15% Done - [33/265 files][ 1.1 MiB/ 7.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_stata_dictionary/linux/directory_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_stata_dictionary/linux/src/readstat/src/readstat_parser.c.html [Content-Type=text/html]... Step #9: - [33/265 files][ 1.1 MiB/ 7.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_stata_dictionary/linux/src/readstat/src/txt/readstat_copy.c.html [Content-Type=text/html]... Step #9: - [33/265 files][ 1.1 MiB/ 7.2 MiB] 15% Done - [33/265 files][ 1.1 MiB/ 7.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_stata_dictionary/linux/report.html [Content-Type=text/html]... Step #9: - [33/265 files][ 1.1 MiB/ 7.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_grammar_spss_format/linux/src/readstat/src/fuzz/fuzz_grammar_spss_format.c.html [Content-Type=text/html]... Step #9: - [33/265 files][ 1.2 MiB/ 7.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_stata_dictionary/linux/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_dta/linux/src/readstat/src/readstat_io_unistd.c.html [Content-Type=text/html]... Step #9: - [33/265 files][ 1.2 MiB/ 7.2 MiB] 16% Done - [33/265 files][ 1.2 MiB/ 7.2 MiB] 16% Done - [34/265 files][ 1.4 MiB/ 7.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_dta/linux/src/readstat/src/readstat_parser.c.html [Content-Type=text/html]... Step #9: - [34/265 files][ 1.4 MiB/ 7.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_dta/linux/src/readstat/src/readstat_bits.c.html [Content-Type=text/html]... Step #9: - [34/265 files][ 1.4 MiB/ 7.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_stata_dictionary/linux/src/readstat/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_stata_dictionary/linux/src/readstat/src/test/report.html [Content-Type=text/html]... Step #9: - [34/265 files][ 1.4 MiB/ 7.2 MiB] 18% Done - [34/265 files][ 1.4 MiB/ 7.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_stata_dictionary/linux/src/readstat/src/txt/report.html [Content-Type=text/html]... Step #9: - [34/265 files][ 1.4 MiB/ 7.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/style.css [Content-Type=text/css]... Step #9: - [34/265 files][ 1.4 MiB/ 7.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/file_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_stata_dictionary/linux/src/readstat/src/txt/readstat_stata_dictionary_read.c.html [Content-Type=text/html]... Step #9: - [35/265 files][ 1.4 MiB/ 7.2 MiB] 18% Done - [36/265 files][ 1.4 MiB/ 7.2 MiB] 18% Done - [36/265 files][ 1.4 MiB/ 7.2 MiB] 18% Done - [36/265 files][ 1.4 MiB/ 7.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_stata_dictionary/linux/src/readstat/src/txt/readstat_schema.c.html [Content-Type=text/html]... Step #9: - [37/265 files][ 1.4 MiB/ 7.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/summary.json [Content-Type=application/json]... Step #9: - [37/265 files][ 1.4 MiB/ 7.2 MiB] 19% Done - [37/265 files][ 1.4 MiB/ 7.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/src/readstat/report.html [Content-Type=text/html]... Step #9: - [37/265 files][ 1.4 MiB/ 7.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/report.html [Content-Type=text/html]... Step #9: - [37/265 files][ 1.4 MiB/ 7.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/src/report.html [Content-Type=text/html]... Step #9: - [38/265 files][ 1.4 MiB/ 7.2 MiB] 19% Done - [39/265 files][ 1.4 MiB/ 7.2 MiB] 19% Done - [39/265 files][ 1.4 MiB/ 7.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/directory_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/src/readstat/src/readstat_writer.c.html [Content-Type=text/html]... Step #9: - [39/265 files][ 1.4 MiB/ 7.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/src/readstat/src/readstat_value.c.html [Content-Type=text/html]... Step #9: - [39/265 files][ 1.4 MiB/ 7.2 MiB] 19% Done - [39/265 files][ 1.4 MiB/ 7.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/src/readstat/src/readstat_io_unistd.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/src/readstat/src/readstat_bits.c.html [Content-Type=text/html]... Step #9: - [39/265 files][ 1.4 MiB/ 7.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/src/readstat/src/readstat_parser.c.html [Content-Type=text/html]... Step #9: - [39/265 files][ 1.5 MiB/ 7.2 MiB] 20% Done - [39/265 files][ 1.5 MiB/ 7.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/src/readstat/src/readstat_variable.c.html [Content-Type=text/html]... Step #9: - [39/265 files][ 1.5 MiB/ 7.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/index.html [Content-Type=text/html]... Step #9: - [39/265 files][ 1.5 MiB/ 7.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/src/readstat/src/report.html [Content-Type=text/html]... Step #9: - [39/265 files][ 1.5 MiB/ 7.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/src/readstat/src/readstat_convert.c.html [Content-Type=text/html]... Step #9: - [39/265 files][ 1.5 MiB/ 7.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/src/readstat/src/spss/readstat_sav_parse_timestamp.c.html [Content-Type=text/html]... Step #9: - [39/265 files][ 1.5 MiB/ 7.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/src/readstat/src/readstat_malloc.c.html [Content-Type=text/html]... Step #9: - [39/265 files][ 1.5 MiB/ 7.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/src/readstat/src/spss/readstat_sav.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/src/readstat/src/spss/readstat_sav_parse.c.html [Content-Type=text/html]... Step #9: - [39/265 files][ 1.5 MiB/ 7.2 MiB] 20% Done - [39/265 files][ 1.5 MiB/ 7.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/src/readstat/src/spss/readstat_sav_read.c.html [Content-Type=text/html]... Step #9: - [40/265 files][ 1.5 MiB/ 7.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/src/readstat/src/spss/report.html [Content-Type=text/html]... Step #9: - [40/265 files][ 1.5 MiB/ 7.2 MiB] 20% Done - [40/265 files][ 1.6 MiB/ 7.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/src/readstat/src/spss/readstat_spss_parse.c.html [Content-Type=text/html]... Step #9: - [40/265 files][ 1.6 MiB/ 7.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/src/readstat/src/spss/readstat_sav_compress.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/src/readstat/src/spss/readstat_spss.c.html [Content-Type=text/html]... Step #9: - [40/265 files][ 1.6 MiB/ 7.2 MiB] 21% Done - [40/265 files][ 1.6 MiB/ 7.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/src/readstat/src/spss/readstat_spss.h.html [Content-Type=text/html]... Step #9: - [40/265 files][ 1.6 MiB/ 7.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/src/readstat/src/spss/readstat_zsav_read.c.html [Content-Type=text/html]... Step #9: - [40/265 files][ 1.6 MiB/ 7.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/src/readstat/src/fuzz/fuzz_format.c.html [Content-Type=text/html]... Step #9: - [40/265 files][ 1.6 MiB/ 7.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/src/readstat/src/spss/readstat_sav.c.html [Content-Type=text/html]... Step #9: - [40/265 files][ 1.6 MiB/ 7.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/src/readstat/src/test/test_buffer_io.c.html [Content-Type=text/html]... Step #9: - [40/265 files][ 1.6 MiB/ 7.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/src/readstat/src/fuzz/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_dta/linux/directory_view_index.html [Content-Type=text/html]... Step #9: - [40/265 files][ 1.8 MiB/ 7.2 MiB] 25% Done - [41/265 files][ 1.8 MiB/ 7.2 MiB] 25% Done - [41/265 files][ 1.8 MiB/ 7.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/src/readstat/src/test/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_dta/linux/file_view_index.html [Content-Type=text/html]... Step #9: - [42/265 files][ 1.8 MiB/ 7.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_dta/linux/index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sav/linux/src/readstat/src/fuzz/fuzz_format_sav.c.html [Content-Type=text/html]... Step #9: - [42/265 files][ 1.8 MiB/ 7.2 MiB] 25% Done - [42/265 files][ 1.8 MiB/ 7.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_dta/style.css [Content-Type=text/css]... Step #9: - [42/265 files][ 1.8 MiB/ 7.2 MiB] 25% Done - [42/265 files][ 1.8 MiB/ 7.2 MiB] 25% Done - [42/265 files][ 1.8 MiB/ 7.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_dta/linux/src/readstat/src/report.html [Content-Type=text/html]... Step #9: - [42/265 files][ 1.8 MiB/ 7.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_dta/linux/report.html [Content-Type=text/html]... Step #9: - [43/265 files][ 1.8 MiB/ 7.2 MiB] 25% Done - [44/265 files][ 1.8 MiB/ 7.2 MiB] 25% Done - [44/265 files][ 1.8 MiB/ 7.2 MiB] 25% Done - [45/265 files][ 1.8 MiB/ 7.2 MiB] 25% Done - [46/265 files][ 1.8 MiB/ 7.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_dta/linux/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_dta/linux/summary.json [Content-Type=application/json]... Step #9: - [46/265 files][ 1.8 MiB/ 7.2 MiB] 25% Done - [46/265 files][ 1.8 MiB/ 7.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_dta/linux/src/readstat/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_dta/linux/src/readstat/src/readstat_bits.h.html [Content-Type=text/html]... Step #9: - [46/265 files][ 1.8 MiB/ 7.2 MiB] 25% Done - [47/265 files][ 1.8 MiB/ 7.2 MiB] 25% Done - [47/265 files][ 1.8 MiB/ 7.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_dta/linux/src/readstat/src/readstat_malloc.c.html [Content-Type=text/html]... Step #9: - [47/265 files][ 1.8 MiB/ 7.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_dta/linux/src/readstat/src/stata/readstat_dta.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_dta/linux/src/readstat/src/readstat_convert.c.html [Content-Type=text/html]... Step #9: - [47/265 files][ 1.8 MiB/ 7.2 MiB] 25% Done - [47/265 files][ 1.8 MiB/ 7.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_dta/linux/src/readstat/src/stata/readstat_dta.c.html [Content-Type=text/html]... Step #9: - [47/265 files][ 1.8 MiB/ 7.2 MiB] 25% Done - [48/265 files][ 1.8 MiB/ 7.2 MiB] 25% Done - [49/265 files][ 1.8 MiB/ 7.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_dta/linux/src/readstat/src/stata/readstat_dta_parse_timestamp.c.html [Content-Type=text/html]... Step #9: - [49/265 files][ 1.8 MiB/ 7.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_dta/linux/src/readstat/src/stata/report.html [Content-Type=text/html]... Step #9: - [49/265 files][ 1.8 MiB/ 7.2 MiB] 25% Done - [50/265 files][ 1.9 MiB/ 7.2 MiB] 25% Done - [51/265 files][ 1.9 MiB/ 7.2 MiB] 25% Done - [52/265 files][ 1.9 MiB/ 7.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_dta/linux/src/readstat/src/stata/readstat_dta_read.c.html [Content-Type=text/html]... Step #9: - [52/265 files][ 1.9 MiB/ 7.2 MiB] 26% Done - [53/265 files][ 2.0 MiB/ 7.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_dta/linux/src/readstat/src/test/report.html [Content-Type=text/html]... Step #9: - [53/265 files][ 2.2 MiB/ 7.2 MiB] 30% Done - [54/265 files][ 2.2 MiB/ 7.2 MiB] 30% Done - [55/265 files][ 2.2 MiB/ 7.2 MiB] 30% Done - [56/265 files][ 2.2 MiB/ 7.2 MiB] 30% Done - [57/265 files][ 2.2 MiB/ 7.2 MiB] 30% Done - [58/265 files][ 2.2 MiB/ 7.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_dta/linux/src/readstat/src/fuzz/fuzz_format_dta.c.html [Content-Type=text/html]... Step #9: - [58/265 files][ 2.4 MiB/ 7.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_dta/linux/src/readstat/src/test/test_buffer_io.c.html [Content-Type=text/html]... Step #9: - [58/265 files][ 2.4 MiB/ 7.2 MiB] 32% Done - [59/265 files][ 2.4 MiB/ 7.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_dta/linux/src/readstat/src/fuzz/report.html [Content-Type=text/html]... Step #9: - [59/265 files][ 2.4 MiB/ 7.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas_commands/linux/directory_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas_commands/style.css [Content-Type=text/css]... Step #9: - [59/265 files][ 2.4 MiB/ 7.2 MiB] 32% Done - [59/265 files][ 2.4 MiB/ 7.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_dta/linux/src/readstat/src/fuzz/fuzz_format.c.html [Content-Type=text/html]... Step #9: - [60/265 files][ 2.4 MiB/ 7.2 MiB] 32% Done - [60/265 files][ 2.4 MiB/ 7.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas_commands/linux/file_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas_commands/linux/summary.json [Content-Type=application/json]... Step #9: - [60/265 files][ 2.4 MiB/ 7.2 MiB] 32% Done - [60/265 files][ 2.4 MiB/ 7.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas_commands/linux/index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas_commands/linux/report.html [Content-Type=text/html]... Step #9: - [60/265 files][ 2.4 MiB/ 7.2 MiB] 33% Done - [60/265 files][ 2.6 MiB/ 7.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas_commands/linux/src/report.html [Content-Type=text/html]... Step #9: - [60/265 files][ 2.6 MiB/ 7.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas_commands/linux/src/readstat/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas_commands/linux/src/readstat/src/readstat_io_unistd.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas_commands/linux/src/readstat/src/readstat_parser.c.html [Content-Type=text/html]... Step #9: - [60/265 files][ 2.7 MiB/ 7.2 MiB] 36% Done - [60/265 files][ 2.8 MiB/ 7.2 MiB] 38% Done - [60/265 files][ 2.8 MiB/ 7.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas_commands/linux/src/readstat/src/report.html [Content-Type=text/html]... Step #9: - [60/265 files][ 2.8 MiB/ 7.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas_commands/linux/src/readstat/src/fuzz/report.html [Content-Type=text/html]... Step #9: - [60/265 files][ 2.8 MiB/ 7.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas_commands/linux/src/readstat/src/test/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas_commands/linux/src/readstat/src/test/test_buffer_io.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas_commands/linux/src/readstat/src/fuzz/fuzz_format.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas_commands/linux/src/readstat/src/fuzz/fuzz_format_sas_commands.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas_commands/linux/src/readstat/src/txt/readstat_sas_commands_read.c.html [Content-Type=text/html]... Step #9: - [60/265 files][ 2.8 MiB/ 7.2 MiB] 38% Done - [60/265 files][ 2.8 MiB/ 7.2 MiB] 38% Done - [61/265 files][ 2.8 MiB/ 7.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas_commands/linux/src/readstat/src/txt/readstat_copy.c.html [Content-Type=text/html]... Step #9: - [61/265 files][ 2.8 MiB/ 7.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas_commands/linux/src/readstat/src/txt/commands_util.c.html [Content-Type=text/html]... Step #9: - [62/265 files][ 2.8 MiB/ 7.2 MiB] 38% Done - [63/265 files][ 2.8 MiB/ 7.2 MiB] 38% Done - [64/265 files][ 2.8 MiB/ 7.2 MiB] 38% Done - [64/265 files][ 2.8 MiB/ 7.2 MiB] 38% Done - [65/265 files][ 2.8 MiB/ 7.2 MiB] 38% Done - [66/265 files][ 2.8 MiB/ 7.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas_commands/linux/src/readstat/src/txt/readstat_schema.c.html [Content-Type=text/html]... Step #9: - [67/265 files][ 2.8 MiB/ 7.2 MiB] 38% Done - [67/265 files][ 2.8 MiB/ 7.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_sas_commands/linux/src/readstat/src/txt/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_compression_sav/style.css [Content-Type=text/css]... Step #9: - [67/265 files][ 2.8 MiB/ 7.2 MiB] 39% Done - [67/265 files][ 2.8 MiB/ 7.2 MiB] 39% Done - [67/265 files][ 2.8 MiB/ 7.2 MiB] 39% Done - [67/265 files][ 2.8 MiB/ 7.2 MiB] 39% Done - [67/265 files][ 2.8 MiB/ 7.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_compression_sav/linux/directory_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_compression_sav/linux/file_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_compression_sav/linux/index.html [Content-Type=text/html]... Step #9: - [67/265 files][ 2.9 MiB/ 7.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_compression_sav/linux/src/report.html [Content-Type=text/html]... Step #9: - [67/265 files][ 2.9 MiB/ 7.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_compression_sav/linux/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_compression_sav/linux/src/readstat/report.html [Content-Type=text/html]... Step #9: - [67/265 files][ 2.9 MiB/ 7.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_compression_sav/linux/src/readstat/src/readstat_writer.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_compression_sav/linux/summary.json [Content-Type=application/json]... Step #9: - [68/265 files][ 2.9 MiB/ 7.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_compression_sav/linux/src/readstat/src/readstat_value.c.html [Content-Type=text/html]... Step #9: - [69/265 files][ 2.9 MiB/ 7.2 MiB] 39% Done - [69/265 files][ 2.9 MiB/ 7.2 MiB] 39% Done - [70/265 files][ 2.9 MiB/ 7.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_compression_sav/linux/src/readstat/src/readstat_variable.c.html [Content-Type=text/html]... Step #9: - [71/265 files][ 2.9 MiB/ 7.2 MiB] 40% Done - [72/265 files][ 2.9 MiB/ 7.2 MiB] 40% Done - [72/265 files][ 2.9 MiB/ 7.2 MiB] 40% Done - [72/265 files][ 2.9 MiB/ 7.2 MiB] 40% Done - [73/265 files][ 2.9 MiB/ 7.2 MiB] 40% Done - [74/265 files][ 2.9 MiB/ 7.2 MiB] 40% Done - [75/265 files][ 2.9 MiB/ 7.2 MiB] 40% Done - [76/265 files][ 2.9 MiB/ 7.2 MiB] 40% Done - [77/265 files][ 2.9 MiB/ 7.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_compression_sav/linux/src/readstat/src/readstat_bits.c.html [Content-Type=text/html]... Step #9: - [78/265 files][ 3.0 MiB/ 7.2 MiB] 41% Done - [79/265 files][ 3.0 MiB/ 7.2 MiB] 41% Done - [80/265 files][ 3.0 MiB/ 7.2 MiB] 41% Done - [81/265 files][ 3.0 MiB/ 7.2 MiB] 41% Done - [82/265 files][ 3.0 MiB/ 7.2 MiB] 41% Done - [83/265 files][ 3.0 MiB/ 7.2 MiB] 41% Done - [83/265 files][ 3.0 MiB/ 7.2 MiB] 42% Done - [83/265 files][ 3.0 MiB/ 7.2 MiB] 42% Done - [84/265 files][ 3.0 MiB/ 7.2 MiB] 42% Done - [84/265 files][ 3.0 MiB/ 7.2 MiB] 42% Done - [85/265 files][ 3.0 MiB/ 7.2 MiB] 42% Done - [86/265 files][ 3.1 MiB/ 7.2 MiB] 43% Done - [87/265 files][ 3.1 MiB/ 7.2 MiB] 43% Done - [87/265 files][ 3.1 MiB/ 7.2 MiB] 43% Done - [88/265 files][ 3.1 MiB/ 7.2 MiB] 43% Done - [89/265 files][ 3.1 MiB/ 7.2 MiB] 43% Done - [90/265 files][ 3.1 MiB/ 7.2 MiB] 43% Done - [90/265 files][ 3.4 MiB/ 7.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_compression_sav/linux/src/readstat/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_compression_sav/linux/src/readstat/src/spss/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_compression_sav/linux/src/readstat/src/spss/readstat_sav.h.html [Content-Type=text/html]... Step #9: - [91/265 files][ 3.9 MiB/ 7.2 MiB] 54% Done - [92/265 files][ 3.9 MiB/ 7.2 MiB] 54% Done - [93/265 files][ 3.9 MiB/ 7.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_compression_sav/linux/src/readstat/src/spss/readstat_spss.h.html [Content-Type=text/html]... Step #9: - [94/265 files][ 4.0 MiB/ 7.2 MiB] 54% Done - [95/265 files][ 4.0 MiB/ 7.2 MiB] 54% Done - [96/265 files][ 4.0 MiB/ 7.2 MiB] 55% Done - [97/265 files][ 4.0 MiB/ 7.2 MiB] 55% Done - [98/265 files][ 4.0 MiB/ 7.2 MiB] 55% Done - [99/265 files][ 4.0 MiB/ 7.2 MiB] 55% Done - [99/265 files][ 4.0 MiB/ 7.2 MiB] 55% Done - [100/265 files][ 4.0 MiB/ 7.2 MiB] 55% Done - [101/265 files][ 4.0 MiB/ 7.2 MiB] 55% Done - [101/265 files][ 4.2 MiB/ 7.2 MiB] 57% Done - [101/265 files][ 4.2 MiB/ 7.2 MiB] 57% Done - [101/265 files][ 4.2 MiB/ 7.2 MiB] 57% Done - [102/265 files][ 4.2 MiB/ 7.2 MiB] 57% Done - [103/265 files][ 4.2 MiB/ 7.2 MiB] 57% Done - [104/265 files][ 4.2 MiB/ 7.2 MiB] 57% Done - [105/265 files][ 4.2 MiB/ 7.2 MiB] 57% Done - [106/265 files][ 4.2 MiB/ 7.2 MiB] 57% Done - [107/265 files][ 4.2 MiB/ 7.2 MiB] 57% Done - [108/265 files][ 4.2 MiB/ 7.2 MiB] 57% Done - [109/265 files][ 4.2 MiB/ 7.2 MiB] 57% Done - [110/265 files][ 4.2 MiB/ 7.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_compression_sav/linux/src/readstat/src/fuzz/report.html [Content-Type=text/html]... Step #9: - [111/265 files][ 4.4 MiB/ 7.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_compression_sav/linux/src/readstat/src/spss/readstat_sav_compress.c.html [Content-Type=text/html]... Step #9: - [112/265 files][ 4.4 MiB/ 7.2 MiB] 60% Done - [113/265 files][ 4.4 MiB/ 7.2 MiB] 60% Done - [114/265 files][ 4.4 MiB/ 7.2 MiB] 60% Done - [115/265 files][ 4.4 MiB/ 7.2 MiB] 60% Done - [115/265 files][ 4.4 MiB/ 7.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_compression_sav/linux/src/readstat/src/fuzz/fuzz_compression_sav.c.html [Content-Type=text/html]... Step #9: - [116/265 files][ 4.4 MiB/ 7.2 MiB] 61% Done - [117/265 files][ 4.4 MiB/ 7.2 MiB] 61% Done - [117/265 files][ 4.4 MiB/ 7.2 MiB] 61% Done - [117/265 files][ 4.4 MiB/ 7.2 MiB] 61% Done - [118/265 files][ 4.4 MiB/ 7.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_spss_commands/style.css [Content-Type=text/css]... Step #9: - [119/265 files][ 4.4 MiB/ 7.2 MiB] 61% Done - [120/265 files][ 4.4 MiB/ 7.2 MiB] 61% Done - [121/265 files][ 4.4 MiB/ 7.2 MiB] 61% Done - [122/265 files][ 4.4 MiB/ 7.2 MiB] 61% Done - [122/265 files][ 4.4 MiB/ 7.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_spss_commands/linux/index.html [Content-Type=text/html]... Step #9: - [123/265 files][ 4.4 MiB/ 7.2 MiB] 61% Done - [124/265 files][ 4.4 MiB/ 7.2 MiB] 61% Done - [125/265 files][ 4.4 MiB/ 7.2 MiB] 61% Done - [126/265 files][ 4.4 MiB/ 7.2 MiB] 61% Done - [127/265 files][ 4.4 MiB/ 7.2 MiB] 61% Done - [127/265 files][ 4.4 MiB/ 7.2 MiB] 61% Done - [128/265 files][ 4.4 MiB/ 7.2 MiB] 61% Done - [129/265 files][ 4.4 MiB/ 7.2 MiB] 61% Done - [130/265 files][ 4.4 MiB/ 7.2 MiB] 61% Done - [131/265 files][ 4.4 MiB/ 7.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_spss_commands/linux/directory_view_index.html [Content-Type=text/html]... Step #9: - [131/265 files][ 4.5 MiB/ 7.2 MiB] 61% Done - [132/265 files][ 4.5 MiB/ 7.2 MiB] 62% Done - [133/265 files][ 4.5 MiB/ 7.2 MiB] 62% Done - [134/265 files][ 4.5 MiB/ 7.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_spss_commands/linux/report.html [Content-Type=text/html]... Step #9: - [135/265 files][ 4.5 MiB/ 7.2 MiB] 62% Done - [135/265 files][ 4.5 MiB/ 7.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_spss_commands/linux/src/readstat/src/report.html [Content-Type=text/html]... Step #9: - [136/265 files][ 4.5 MiB/ 7.2 MiB] 62% Done - [136/265 files][ 4.5 MiB/ 7.2 MiB] 62% Done - [137/265 files][ 4.5 MiB/ 7.2 MiB] 62% Done - [138/265 files][ 4.5 MiB/ 7.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_spss_commands/linux/file_view_index.html [Content-Type=text/html]... Step #9: - [139/265 files][ 4.5 MiB/ 7.2 MiB] 62% Done - [139/265 files][ 4.5 MiB/ 7.2 MiB] 62% Done - [140/265 files][ 4.5 MiB/ 7.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_spss_commands/linux/src/readstat/src/readstat_io_unistd.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_spss_commands/linux/summary.json [Content-Type=application/json]... Step #9: - [140/265 files][ 4.6 MiB/ 7.2 MiB] 63% Done - [140/265 files][ 4.6 MiB/ 7.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_spss_commands/linux/src/readstat/src/readstat_parser.c.html [Content-Type=text/html]... Step #9: - [141/265 files][ 4.6 MiB/ 7.2 MiB] 63% Done - [142/265 files][ 4.6 MiB/ 7.2 MiB] 63% Done - [142/265 files][ 4.6 MiB/ 7.2 MiB] 63% Done - [143/265 files][ 4.6 MiB/ 7.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_spss_commands/linux/src/readstat/src/test/test_buffer_io.c.html [Content-Type=text/html]... Step #9: - [143/265 files][ 4.6 MiB/ 7.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_spss_commands/linux/src/readstat/report.html [Content-Type=text/html]... Step #9: - [143/265 files][ 4.6 MiB/ 7.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_spss_commands/linux/src/report.html [Content-Type=text/html]... Step #9: - [143/265 files][ 4.6 MiB/ 7.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_spss_commands/linux/src/readstat/src/test/report.html [Content-Type=text/html]... Step #9: - [143/265 files][ 4.6 MiB/ 7.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_spss_commands/linux/src/readstat/src/txt/readstat_spss_commands_read.c.html [Content-Type=text/html]... Step #9: - [143/265 files][ 4.7 MiB/ 7.2 MiB] 64% Done - [144/265 files][ 4.7 MiB/ 7.2 MiB] 64% Done - [145/265 files][ 4.7 MiB/ 7.2 MiB] 64% Done - [146/265 files][ 4.7 MiB/ 7.2 MiB] 64% Done - [147/265 files][ 4.7 MiB/ 7.2 MiB] 64% Done - [148/265 files][ 4.7 MiB/ 7.2 MiB] 64% Done - [149/265 files][ 4.7 MiB/ 7.2 MiB] 64% Done - [150/265 files][ 4.7 MiB/ 7.2 MiB] 64% Done - [151/265 files][ 4.7 MiB/ 7.2 MiB] 64% Done \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_spss_commands/linux/src/readstat/src/txt/readstat_copy.c.html [Content-Type=text/html]... Step #9: \ [151/265 files][ 4.7 MiB/ 7.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_spss_commands/linux/src/readstat/src/fuzz/fuzz_format.c.html [Content-Type=text/html]... Step #9: \ [151/265 files][ 4.7 MiB/ 7.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_spss_commands/linux/src/readstat/src/fuzz/fuzz_format_spss_commands.c.html [Content-Type=text/html]... Step #9: \ [151/265 files][ 4.7 MiB/ 7.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_spss_commands/linux/src/readstat/src/txt/report.html [Content-Type=text/html]... Step #9: \ [151/265 files][ 4.7 MiB/ 7.2 MiB] 65% Done \ [152/265 files][ 5.2 MiB/ 7.2 MiB] 71% Done \ [153/265 files][ 5.2 MiB/ 7.2 MiB] 71% Done \ [154/265 files][ 5.2 MiB/ 7.2 MiB] 71% Done \ [155/265 files][ 5.2 MiB/ 7.2 MiB] 71% Done \ [156/265 files][ 5.2 MiB/ 7.2 MiB] 71% Done \ [157/265 files][ 5.2 MiB/ 7.2 MiB] 71% Done \ [158/265 files][ 5.2 MiB/ 7.2 MiB] 71% Done \ [159/265 files][ 5.2 MiB/ 7.2 MiB] 71% Done \ [160/265 files][ 5.2 MiB/ 7.2 MiB] 71% Done \ [161/265 files][ 5.2 MiB/ 7.2 MiB] 71% Done \ [162/265 files][ 5.2 MiB/ 7.2 MiB] 71% Done \ [163/265 files][ 5.2 MiB/ 7.2 MiB] 71% Done \ [164/265 files][ 5.2 MiB/ 7.2 MiB] 71% Done \ [165/265 files][ 5.2 MiB/ 7.2 MiB] 71% Done \ [166/265 files][ 5.2 MiB/ 7.2 MiB] 71% Done \ [167/265 files][ 5.2 MiB/ 7.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_por/linux/src/report.html [Content-Type=text/html]... Step #9: \ [168/265 files][ 5.2 MiB/ 7.2 MiB] 72% Done \ [168/265 files][ 5.2 MiB/ 7.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_spss_commands/linux/src/readstat/src/fuzz/report.html [Content-Type=text/html]... Step #9: \ [169/265 files][ 5.6 MiB/ 7.2 MiB] 76% Done \ [169/265 files][ 5.6 MiB/ 7.2 MiB] 77% Done \ [170/265 files][ 5.6 MiB/ 7.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_spss_commands/linux/src/readstat/src/txt/commands_util.c.html [Content-Type=text/html]... Step #9: \ [170/265 files][ 5.6 MiB/ 7.2 MiB] 77% Done \ [171/265 files][ 5.6 MiB/ 7.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_por/linux/file_view_index.html [Content-Type=text/html]... Step #9: \ [171/265 files][ 5.6 MiB/ 7.2 MiB] 77% Done \ [172/265 files][ 5.6 MiB/ 7.2 MiB] 77% Done \ [173/265 files][ 5.6 MiB/ 7.2 MiB] 77% Done \ [174/265 files][ 5.6 MiB/ 7.2 MiB] 77% Done \ [175/265 files][ 5.6 MiB/ 7.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_spss_commands/linux/src/readstat/src/txt/readstat_schema.c.html [Content-Type=text/html]... Step #9: \ [175/265 files][ 5.6 MiB/ 7.2 MiB] 77% Done \ [176/265 files][ 5.6 MiB/ 7.2 MiB] 77% Done \ [177/265 files][ 5.6 MiB/ 7.2 MiB] 77% Done \ [178/265 files][ 5.6 MiB/ 7.2 MiB] 77% Done \ [179/265 files][ 5.6 MiB/ 7.2 MiB] 77% Done \ [180/265 files][ 5.6 MiB/ 7.2 MiB] 77% Done \ [181/265 files][ 5.6 MiB/ 7.2 MiB] 77% Done \ [182/265 files][ 5.6 MiB/ 7.2 MiB] 77% Done \ [183/265 files][ 5.6 MiB/ 7.2 MiB] 77% Done \ [184/265 files][ 5.6 MiB/ 7.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_por/style.css [Content-Type=text/css]... Step #9: \ [184/265 files][ 5.6 MiB/ 7.2 MiB] 77% Done \ [185/265 files][ 5.6 MiB/ 7.2 MiB] 77% Done \ [186/265 files][ 5.6 MiB/ 7.2 MiB] 77% Done \ [187/265 files][ 5.6 MiB/ 7.2 MiB] 77% Done \ [188/265 files][ 5.6 MiB/ 7.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_por/linux/report.html [Content-Type=text/html]... Step #9: \ [189/265 files][ 5.6 MiB/ 7.2 MiB] 77% Done \ [190/265 files][ 5.6 MiB/ 7.2 MiB] 77% Done \ [190/265 files][ 5.6 MiB/ 7.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_por/linux/directory_view_index.html [Content-Type=text/html]... Step #9: \ [190/265 files][ 5.6 MiB/ 7.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_por/linux/index.html [Content-Type=text/html]... Step #9: \ [190/265 files][ 5.6 MiB/ 7.2 MiB] 77% Done \ [191/265 files][ 5.6 MiB/ 7.2 MiB] 77% Done \ [192/265 files][ 5.6 MiB/ 7.2 MiB] 78% Done \ [193/265 files][ 5.6 MiB/ 7.2 MiB] 78% Done \ [194/265 files][ 5.6 MiB/ 7.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_por/linux/summary.json [Content-Type=application/json]... Step #9: \ [194/265 files][ 5.6 MiB/ 7.2 MiB] 78% Done \ [195/265 files][ 5.8 MiB/ 7.2 MiB] 80% Done \ [196/265 files][ 5.8 MiB/ 7.2 MiB] 80% Done \ [197/265 files][ 5.8 MiB/ 7.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_por/linux/src/readstat/report.html [Content-Type=text/html]... Step #9: \ [198/265 files][ 5.8 MiB/ 7.2 MiB] 80% Done \ [198/265 files][ 5.8 MiB/ 7.2 MiB] 80% Done \ [199/265 files][ 5.8 MiB/ 7.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_por/linux/src/readstat/src/readstat_io_unistd.c.html [Content-Type=text/html]... Step #9: \ [199/265 files][ 5.8 MiB/ 7.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_por/linux/src/readstat/src/readstat_value.c.html [Content-Type=text/html]... Step #9: \ [200/265 files][ 6.0 MiB/ 7.2 MiB] 82% Done \ [200/265 files][ 6.0 MiB/ 7.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_por/linux/src/readstat/src/report.html [Content-Type=text/html]... Step #9: \ [200/265 files][ 6.0 MiB/ 7.2 MiB] 82% Done \ [201/265 files][ 6.0 MiB/ 7.2 MiB] 82% Done \ [202/265 files][ 6.0 MiB/ 7.2 MiB] 82% Done \ [203/265 files][ 6.0 MiB/ 7.2 MiB] 82% Done \ [204/265 files][ 6.0 MiB/ 7.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_por/linux/src/readstat/src/readstat_parser.c.html [Content-Type=text/html]... Step #9: \ [204/265 files][ 6.2 MiB/ 7.2 MiB] 85% Done \ [205/265 files][ 6.2 MiB/ 7.2 MiB] 85% Done \ [206/265 files][ 6.2 MiB/ 7.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_por/linux/src/readstat/src/readstat_malloc.c.html [Content-Type=text/html]... Step #9: \ [206/265 files][ 6.2 MiB/ 7.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_por/linux/src/readstat/src/readstat_convert.c.html [Content-Type=text/html]... Step #9: \ [206/265 files][ 6.2 MiB/ 7.2 MiB] 85% Done \ [207/265 files][ 6.2 MiB/ 7.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_por/linux/src/readstat/src/CKHashTable.c.html [Content-Type=text/html]... Step #9: \ [207/265 files][ 6.2 MiB/ 7.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_por/linux/src/readstat/src/spss/report.html [Content-Type=text/html]... Step #9: \ [207/265 files][ 6.2 MiB/ 7.2 MiB] 86% Done \ [208/265 files][ 6.2 MiB/ 7.2 MiB] 86% Done \ [209/265 files][ 6.2 MiB/ 7.2 MiB] 86% Done \ [210/265 files][ 6.2 MiB/ 7.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_por/linux/src/readstat/src/spss/readstat_por_read.c.html [Content-Type=text/html]... Step #9: \ [210/265 files][ 6.3 MiB/ 7.2 MiB] 87% Done \ [211/265 files][ 6.3 MiB/ 7.2 MiB] 87% Done \ [212/265 files][ 6.3 MiB/ 7.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_por/linux/src/readstat/src/spss/readstat_spss.h.html [Content-Type=text/html]... Step #9: \ [212/265 files][ 6.3 MiB/ 7.2 MiB] 87% Done \ [213/265 files][ 6.3 MiB/ 7.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_por/linux/src/readstat/src/spss/readstat_spss_parse.c.html [Content-Type=text/html]... Step #9: \ [213/265 files][ 6.3 MiB/ 7.2 MiB] 87% Done \ [214/265 files][ 6.3 MiB/ 7.2 MiB] 87% Done \ [215/265 files][ 6.4 MiB/ 7.2 MiB] 88% Done \ [216/265 files][ 6.4 MiB/ 7.2 MiB] 88% Done \ [217/265 files][ 6.4 MiB/ 7.2 MiB] 88% Done \ [218/265 files][ 6.4 MiB/ 7.2 MiB] 88% Done \ [219/265 files][ 6.4 MiB/ 7.2 MiB] 88% Done \ [220/265 files][ 6.4 MiB/ 7.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_por/linux/src/readstat/src/spss/readstat_spss.c.html [Content-Type=text/html]... Step #9: \ [221/265 files][ 6.4 MiB/ 7.2 MiB] 88% Done \ [222/265 files][ 6.4 MiB/ 7.2 MiB] 88% Done \ [223/265 files][ 6.4 MiB/ 7.2 MiB] 88% Done \ [224/265 files][ 6.4 MiB/ 7.2 MiB] 88% Done \ [224/265 files][ 6.4 MiB/ 7.2 MiB] 88% Done \ [225/265 files][ 6.8 MiB/ 7.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_por/linux/src/readstat/src/spss/readstat_por.c.html [Content-Type=text/html]... Step #9: \ [225/265 files][ 6.8 MiB/ 7.2 MiB] 93% Done \ [226/265 files][ 6.8 MiB/ 7.2 MiB] 93% Done \ [227/265 files][ 6.8 MiB/ 7.2 MiB] 93% Done \ [228/265 files][ 6.8 MiB/ 7.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_por/linux/src/readstat/src/test/report.html [Content-Type=text/html]... Step #9: \ [228/265 files][ 6.8 MiB/ 7.2 MiB] 93% Done \ [229/265 files][ 6.8 MiB/ 7.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_por/linux/src/readstat/src/spss/readstat_por_parse.c.html [Content-Type=text/html]... Step #9: \ [229/265 files][ 6.8 MiB/ 7.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_por/linux/src/readstat/src/test/test_buffer_io.c.html [Content-Type=text/html]... Step #9: \ [230/265 files][ 6.8 MiB/ 7.2 MiB] 94% Done \ [231/265 files][ 6.9 MiB/ 7.2 MiB] 95% Done \ [232/265 files][ 6.9 MiB/ 7.2 MiB] 95% Done \ [232/265 files][ 6.9 MiB/ 7.2 MiB] 95% Done \ [233/265 files][ 6.9 MiB/ 7.2 MiB] 95% Done \ [234/265 files][ 6.9 MiB/ 7.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_por/linux/src/readstat/src/fuzz/fuzz_format_por.c.html [Content-Type=text/html]... Step #9: \ [235/265 files][ 7.0 MiB/ 7.2 MiB] 96% Done \ [235/265 files][ 7.0 MiB/ 7.2 MiB] 96% Done \ [236/265 files][ 7.0 MiB/ 7.2 MiB] 96% Done \ [237/265 files][ 7.0 MiB/ 7.2 MiB] 97% Done \ [238/265 files][ 7.0 MiB/ 7.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_por/linux/src/readstat/src/fuzz/report.html [Content-Type=text/html]... Step #9: \ [238/265 files][ 7.0 MiB/ 7.2 MiB] 97% Done \ [239/265 files][ 7.0 MiB/ 7.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_por/linux/src/readstat/src/fuzz/fuzz_format.c.html [Content-Type=text/html]... Step #9: \ [239/265 files][ 7.1 MiB/ 7.2 MiB] 97% Done \ [240/265 files][ 7.1 MiB/ 7.2 MiB] 97% Done \ [241/265 files][ 7.1 MiB/ 7.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_format_por/linux/src/readstat/src/readstat_variable.c.html [Content-Type=text/html]... Step #9: \ [241/265 files][ 7.1 MiB/ 7.2 MiB] 98% Done \ [242/265 files][ 7.1 MiB/ 7.2 MiB] 98% Done \ [243/265 files][ 7.1 MiB/ 7.2 MiB] 98% Done \ [244/265 files][ 7.1 MiB/ 7.2 MiB] 98% Done \ [245/265 files][ 7.1 MiB/ 7.2 MiB] 98% Done \ [246/265 files][ 7.1 MiB/ 7.2 MiB] 98% Done \ [247/265 files][ 7.1 MiB/ 7.2 MiB] 98% Done \ [248/265 files][ 7.1 MiB/ 7.2 MiB] 98% Done \ [249/265 files][ 7.1 MiB/ 7.2 MiB] 98% Done \ [250/265 files][ 7.1 MiB/ 7.2 MiB] 98% Done \ [251/265 files][ 7.1 MiB/ 7.2 MiB] 98% Done \ [252/265 files][ 7.1 MiB/ 7.2 MiB] 98% Done \ [253/265 files][ 7.1 MiB/ 7.2 MiB] 98% Done \ [254/265 files][ 7.2 MiB/ 7.2 MiB] 99% Done \ [255/265 files][ 7.2 MiB/ 7.2 MiB] 99% Done \ [256/265 files][ 7.2 MiB/ 7.2 MiB] 99% Done \ [257/265 files][ 7.2 MiB/ 7.2 MiB] 99% Done \ [258/265 files][ 7.2 MiB/ 7.2 MiB] 99% Done \ [259/265 files][ 7.2 MiB/ 7.2 MiB] 99% Done \ [260/265 files][ 7.2 MiB/ 7.2 MiB] 99% Done \ [261/265 files][ 7.2 MiB/ 7.2 MiB] 99% Done \ [262/265 files][ 7.2 MiB/ 7.2 MiB] 99% Done \ [263/265 files][ 7.2 MiB/ 7.2 MiB] 99% Done \ [264/265 files][ 7.2 MiB/ 7.2 MiB] 99% Done \ [265/265 files][ 7.2 MiB/ 7.2 MiB] 100% Done | Step #9: Operation completed over 265 objects/7.2 MiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_format_sav.json [Content-Type=application/json]... Step #11: / [0/12 files][ 0.0 B/ 54.7 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_grammar_spss_format.json [Content-Type=application/json]... Step #11: / [0/12 files][ 0.0 B/ 54.7 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_format_sas_commands.json [Content-Type=application/json]... Step #11: / [0/12 files][ 0.0 B/ 54.7 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_format_por.json [Content-Type=application/json]... Step #11: / [0/12 files][ 0.0 B/ 54.7 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_format_xport.json [Content-Type=application/json]... Step #11: / [0/12 files][ 0.0 B/ 54.7 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_format_sas7bcat.json [Content-Type=application/json]... Step #11: / [0/12 files][ 9.7 KiB/ 54.7 KiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_format_stata_dictionary.json [Content-Type=application/json]... Step #11: / [0/12 files][ 13.5 KiB/ 54.7 KiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_format_spss_commands.json [Content-Type=application/json]... Step #11: / [0/12 files][ 26.7 KiB/ 54.7 KiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_format_sas7bdat.json [Content-Type=application/json]... Step #11: / [0/12 files][ 26.7 KiB/ 54.7 KiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #11: / [0/12 files][ 26.7 KiB/ 54.7 KiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_compression_sav.json [Content-Type=application/json]... Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_format_dta.json [Content-Type=application/json]... Step #11: / [0/12 files][ 26.7 KiB/ 54.7 KiB] 48% Done / [0/12 files][ 26.7 KiB/ 54.7 KiB] 48% Done / [1/12 files][ 32.3 KiB/ 54.7 KiB] 59% Done / [2/12 files][ 35.8 KiB/ 54.7 KiB] 65% Done / [3/12 files][ 44.3 KiB/ 54.7 KiB] 80% Done / [4/12 files][ 54.7 KiB/ 54.7 KiB] 99% Done / [5/12 files][ 54.7 KiB/ 54.7 KiB] 99% Done / [6/12 files][ 54.7 KiB/ 54.7 KiB] 99% Done / [7/12 files][ 54.7 KiB/ 54.7 KiB] 99% Done / [8/12 files][ 54.7 KiB/ 54.7 KiB] 99% Done / [9/12 files][ 54.7 KiB/ 54.7 KiB] 99% Done / [10/12 files][ 54.7 KiB/ 54.7 KiB] 99% Done / [11/12 files][ 54.7 KiB/ 54.7 KiB] 99% Done / [12/12 files][ 54.7 KiB/ 54.7 KiB] 100% Done Step #11: Operation completed over 12 objects/54.7 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: CommandException: 1 files/objects could not be removed. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_format_xport.covreport [Content-Type=application/octet-stream]... Step #13: / [0/11 files][ 0.0 B/876.1 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_format_dta.covreport [Content-Type=application/octet-stream]... Step #13: / [0/11 files][ 76.4 KiB/876.1 KiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_format_sas_commands.covreport [Content-Type=application/octet-stream]... Step #13: / [0/11 files][ 76.4 KiB/876.1 KiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_format_spss_commands.covreport [Content-Type=application/octet-stream]... Step #13: / [0/11 files][ 76.4 KiB/876.1 KiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_compression_sav.covreport [Content-Type=application/octet-stream]... Step #13: / [0/11 files][ 76.4 KiB/876.1 KiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_grammar_spss_format.covreport [Content-Type=application/octet-stream]... Step #13: / [0/11 files][ 76.4 KiB/876.1 KiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_format_sas7bcat.covreport [Content-Type=application/octet-stream]... Step #13: / [0/11 files][ 76.4 KiB/876.1 KiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_format_sas7bdat.covreport [Content-Type=application/octet-stream]... Step #13: / [0/11 files][ 76.4 KiB/876.1 KiB] 8% Done / [1/11 files][103.0 KiB/876.1 KiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_format_sav.covreport [Content-Type=application/octet-stream]... Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_format_stata_dictionary.covreport [Content-Type=application/octet-stream]... Step #13: / [1/11 files][239.8 KiB/876.1 KiB] 27% Done / [1/11 files][239.8 KiB/876.1 KiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_format_por.covreport [Content-Type=application/octet-stream]... Step #13: / [1/11 files][286.5 KiB/876.1 KiB] 32% Done / [2/11 files][876.1 KiB/876.1 KiB] 99% Done / [3/11 files][876.1 KiB/876.1 KiB] 99% Done / [4/11 files][876.1 KiB/876.1 KiB] 99% Done / [5/11 files][876.1 KiB/876.1 KiB] 99% Done / [6/11 files][876.1 KiB/876.1 KiB] 99% Done / [7/11 files][876.1 KiB/876.1 KiB] 99% Done / [8/11 files][876.1 KiB/876.1 KiB] 99% Done / [9/11 files][876.1 KiB/876.1 KiB] 99% Done / [10/11 files][876.1 KiB/876.1 KiB] 99% Done / [11/11 files][876.1 KiB/876.1 KiB] 100% Done Step #13: Operation completed over 11 objects/876.1 KiB. Finished Step #13 Starting Step #14 Step #14: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #14: CommandException: 1 files/objects could not be removed. Finished Step #14 Starting Step #15 Step #15: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_compression_sav.log [Content-Type=application/octet-stream]... Step #15: / [0/11 files][ 0.0 B/ 11.5 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_format_sas7bdat.log [Content-Type=application/octet-stream]... Step #15: / [0/11 files][ 0.0 B/ 11.5 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_grammar_spss_format.log [Content-Type=application/octet-stream]... Step #15: / [0/11 files][ 953.0 B/ 11.5 KiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_format_spss_commands.log [Content-Type=application/octet-stream]... Step #15: / [0/11 files][ 953.0 B/ 11.5 KiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_format_sas_commands.log [Content-Type=application/octet-stream]... Step #15: / [0/11 files][ 953.0 B/ 11.5 KiB] 8% Done / [1/11 files][ 5.1 KiB/ 11.5 KiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_format_sav.log [Content-Type=application/octet-stream]... Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_format_stata_dictionary.log [Content-Type=application/octet-stream]... Step #15: / [2/11 files][ 5.1 KiB/ 11.5 KiB] 44% Done / [2/11 files][ 5.1 KiB/ 11.5 KiB] 44% Done / [2/11 files][ 5.1 KiB/ 11.5 KiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_format_dta.log [Content-Type=application/octet-stream]... Step #15: / [2/11 files][ 5.1 KiB/ 11.5 KiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_format_sas7bcat.log [Content-Type=application/octet-stream]... Step #15: / [2/11 files][ 5.1 KiB/ 11.5 KiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_format_xport.log [Content-Type=application/octet-stream]... Step #15: / [3/11 files][ 5.1 KiB/ 11.5 KiB] 44% Done / [3/11 files][ 5.1 KiB/ 11.5 KiB] 44% Done / [4/11 files][ 5.1 KiB/ 11.5 KiB] 44% Done / [5/11 files][ 5.1 KiB/ 11.5 KiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_format_por.log [Content-Type=application/octet-stream]... Step #15: / [5/11 files][ 5.1 KiB/ 11.5 KiB] 44% Done / [6/11 files][ 11.5 KiB/ 11.5 KiB] 99% Done / [7/11 files][ 11.5 KiB/ 11.5 KiB] 99% Done / [8/11 files][ 11.5 KiB/ 11.5 KiB] 99% Done / [9/11 files][ 11.5 KiB/ 11.5 KiB] 99% Done / [10/11 files][ 11.5 KiB/ 11.5 KiB] 99% Done / [11/11 files][ 11.5 KiB/ 11.5 KiB] 100% Done Step #15: Operation completed over 11 objects/11.5 KiB. Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #16: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #16: / [0 files][ 0.0 B/ 154.0 B] / [1 files][ 154.0 B/ 154.0 B] Step #16: Operation completed over 1 objects/154.0 B. Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/cloud-builders/curl Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 312 0 0 100 312 0 1803 --:--:-- --:--:-- --:--:-- 1824 Finished Step #17 PUSH DONE