starting build "1f73b9d5-b4cb-4cee-af7b-90bb0faf84a1" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 31.23kB Step #1: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 8726513ee210: Pulling fs layer Step #1: 7054a7cd5879: Pulling fs layer Step #1: fa4207b84c31: Pulling fs layer Step #1: c9e16898e54d: Pulling fs layer Step #1: a397e481ff57: Pulling fs layer Step #1: 7f90ecb8e4d6: Pulling fs layer Step #1: ce26b4380d46: Pulling fs layer Step #1: 5dc6edc3cf5f: Pulling fs layer Step #1: 5173cde1bd66: Pulling fs layer Step #1: 1e34e18e386e: Pulling fs layer Step #1: da35800ee821: Pulling fs layer Step #1: 8c2556f55b93: Pulling fs layer Step #1: bf4f02a303d8: Pulling fs layer Step #1: bfc41af53bee: Pulling fs layer Step #1: ee19cad5d6c8: Pulling fs layer Step #1: 43fb6ebaf28e: Pulling fs layer Step #1: e2bf934a1fde: Pulling fs layer Step #1: 67ae2060248d: Pulling fs layer Step #1: eccb1330175b: Pulling fs layer Step #1: 20f0bfcb2bcb: Pulling fs layer Step #1: fa4207b84c31: Waiting Step #1: 0f18c7482fde: Pulling fs layer Step #1: c9e16898e54d: Waiting Step #1: f931609958c7: Pulling fs layer Step #1: 7384719a7753: Pulling fs layer Step #1: a397e481ff57: Waiting Step #1: b840ccdb7eeb: Pulling fs layer Step #1: cbffa59180b5: Pulling fs layer Step #1: 7f90ecb8e4d6: Waiting Step #1: 3291b748342a: Pulling fs layer Step #1: ce26b4380d46: Waiting Step #1: 5dc6edc3cf5f: Waiting Step #1: ef31bd35b792: Pulling fs layer Step #1: 5173cde1bd66: Waiting Step #1: b1256746ef70: Pulling fs layer Step #1: 1e34e18e386e: Waiting Step #1: ce1ee8b7110e: Pulling fs layer Step #1: da35800ee821: Waiting Step #1: 1bbdcbbd8481: Pulling fs layer Step #1: 1933c895cdb1: Pulling fs layer Step #1: 8c2556f55b93: Waiting Step #1: bf4f02a303d8: Waiting Step #1: 7384719a7753: Waiting Step #1: bfc41af53bee: Waiting Step #1: ee19cad5d6c8: Waiting Step #1: b840ccdb7eeb: Waiting Step #1: 43fb6ebaf28e: Waiting Step #1: e2bf934a1fde: Waiting Step #1: cbffa59180b5: Waiting Step #1: ce1ee8b7110e: Waiting Step #1: 67ae2060248d: Waiting Step #1: 3291b748342a: Waiting Step #1: eccb1330175b: Waiting Step #1: ef31bd35b792: Waiting Step #1: 1bbdcbbd8481: Waiting Step #1: 20f0bfcb2bcb: Waiting Step #1: f931609958c7: Waiting Step #1: 0f18c7482fde: Waiting Step #1: b1256746ef70: Waiting Step #1: 7054a7cd5879: Verifying Checksum Step #1: 7054a7cd5879: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: c9e16898e54d: Verifying Checksum Step #1: c9e16898e54d: Download complete Step #1: fa4207b84c31: Download complete Step #1: a397e481ff57: Download complete Step #1: ce26b4380d46: Verifying Checksum Step #1: ce26b4380d46: Download complete Step #1: 5dc6edc3cf5f: Verifying Checksum Step #1: 5dc6edc3cf5f: Download complete Step #1: 8726513ee210: Verifying Checksum Step #1: 8726513ee210: Download complete Step #1: 1e34e18e386e: Verifying Checksum Step #1: 1e34e18e386e: Download complete Step #1: da35800ee821: Verifying Checksum Step #1: da35800ee821: Download complete Step #1: b549f31133a9: Pull complete Step #1: 8c2556f55b93: Download complete Step #1: bf4f02a303d8: Verifying Checksum Step #1: bf4f02a303d8: Download complete Step #1: bfc41af53bee: Verifying Checksum Step #1: bfc41af53bee: Download complete Step #1: ee19cad5d6c8: Verifying Checksum Step #1: ee19cad5d6c8: Download complete Step #1: 43fb6ebaf28e: Verifying Checksum Step #1: 43fb6ebaf28e: Download complete Step #1: e2bf934a1fde: Verifying Checksum Step #1: e2bf934a1fde: Download complete Step #1: 67ae2060248d: Verifying Checksum Step #1: 67ae2060248d: Download complete Step #1: eccb1330175b: Verifying Checksum Step #1: eccb1330175b: Download complete Step #1: 20f0bfcb2bcb: Download complete Step #1: 5173cde1bd66: Verifying Checksum Step #1: 5173cde1bd66: Download complete Step #1: f931609958c7: Download complete Step #1: 0f18c7482fde: Verifying Checksum Step #1: 0f18c7482fde: Download complete Step #1: 7384719a7753: Verifying Checksum Step #1: 7384719a7753: Download complete Step #1: b840ccdb7eeb: Download complete Step #1: cbffa59180b5: Verifying Checksum Step #1: cbffa59180b5: Download complete Step #1: 3291b748342a: Verifying Checksum Step #1: 3291b748342a: Download complete Step #1: ef31bd35b792: Verifying Checksum Step #1: ef31bd35b792: Download complete Step #1: b1256746ef70: Verifying Checksum Step #1: b1256746ef70: Download complete Step #1: 1bbdcbbd8481: Verifying Checksum Step #1: 1bbdcbbd8481: Download complete Step #1: 1933c895cdb1: Download complete Step #1: 7f90ecb8e4d6: Verifying Checksum Step #1: 7f90ecb8e4d6: Download complete Step #1: 8726513ee210: Pull complete Step #1: 7054a7cd5879: Pull complete Step #1: fa4207b84c31: Pull complete Step #1: c9e16898e54d: Pull complete Step #1: a397e481ff57: Pull complete Step #1: 7f90ecb8e4d6: Pull complete Step #1: ce26b4380d46: Pull complete Step #1: 5dc6edc3cf5f: Pull complete Step #1: 5173cde1bd66: Pull complete Step #1: 1e34e18e386e: Pull complete Step #1: da35800ee821: Pull complete Step #1: 8c2556f55b93: Pull complete Step #1: bf4f02a303d8: Pull complete Step #1: bfc41af53bee: Pull complete Step #1: ee19cad5d6c8: Pull complete Step #1: 43fb6ebaf28e: Pull complete Step #1: e2bf934a1fde: Pull complete Step #1: 67ae2060248d: Pull complete Step #1: eccb1330175b: Pull complete Step #1: 20f0bfcb2bcb: Pull complete Step #1: 0f18c7482fde: Pull complete Step #1: f931609958c7: Pull complete Step #1: 7384719a7753: Pull complete Step #1: b840ccdb7eeb: Pull complete Step #1: cbffa59180b5: Pull complete Step #1: 3291b748342a: Pull complete Step #1: ef31bd35b792: Pull complete Step #1: b1256746ef70: Pull complete Step #1: ce1ee8b7110e: Pull complete Step #1: 1bbdcbbd8481: Pull complete Step #1: 1933c895cdb1: Pull complete Step #1: Digest: sha256:021bada09d0c99dc65d80c1a6b117fd95e8322ebd06739e63ded862c3bffff64 Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> ea2f05890762 Step #1: Step 2/6 : RUN apt-get update && apt-get install -y cmake make Step #1: ---> Running in a1cd05754503 Step #1: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Fetched 128 kB in 1s (227 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: make is already the newest version (4.2.1-1.2). Step #1: make set to manually installed. Step #1: The following additional packages will be installed: Step #1: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #1: Suggested packages: Step #1: cmake-doc ninja-build lrzip Step #1: The following NEW packages will be installed: Step #1: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #1: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 15.0 MB of archives. Step #1: After this operation, 65.0 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 15.0 MB in 1s (20.6 MB/s) Step #1: Selecting previously unselected package libicu66:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #1: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libxml2:amd64. Step #1: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #1: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Selecting previously unselected package libuv1:amd64. Step #1: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #1: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #1: Selecting previously unselected package cmake-data. Step #1: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #1: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #1: Selecting previously unselected package libarchive13:amd64. Step #1: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #1: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #1: Selecting previously unselected package libjsoncpp1:amd64. Step #1: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #1: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1: Selecting previously unselected package librhash0:amd64. Step #1: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #1: Unpacking librhash0:amd64 (1.3.9-1) ... Step #1: Selecting previously unselected package cmake. Step #1: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #1: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #1: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #1: Setting up librhash0:amd64 (1.3.9-1) ... Step #1: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #1: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #1: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #1: Removing intermediate container a1cd05754503 Step #1: ---> 11545ac642d5 Step #1: Step 3/6 : RUN git clone --depth 1 https://github.com/libevent/libevent.git libevent Step #1: ---> Running in e2f19aeeb5f2 Step #1: Cloning into 'libevent'... Step #1: Removing intermediate container e2f19aeeb5f2 Step #1: ---> 5a462559e3e9 Step #1: Step 4/6 : RUN git clone --depth 1 https://github.com/google/fuzzing fuzzing Step #1: ---> Running in d140032bb3ae Step #1: Cloning into 'fuzzing'... Step #1: Removing intermediate container d140032bb3ae Step #1: ---> 21774c6d307d Step #1: Step 5/6 : WORKDIR libevent Step #1: ---> Running in 8253fae30bb9 Step #1: Removing intermediate container 8253fae30bb9 Step #1: ---> 792b5fd8e84c Step #1: Step 6/6 : COPY build.sh *.cc *.c $SRC/ Step #1: ---> cc254a99ff57 Step #1: Successfully built cc254a99ff57 Step #1: Successfully tagged gcr.io/oss-fuzz/libevent:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/libevent Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileQE59EO Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/fuzzing/.git Step #2 - "srcmap": + GIT_DIR=/src/fuzzing Step #2 - "srcmap": + cd /src/fuzzing Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/google/fuzzing Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=b3c247b292e67a96eeca5b812b284f042ceea948 Step #2 - "srcmap": + jq_inplace /tmp/fileQE59EO '."/src/fuzzing" = { type: "git", url: "https://github.com/google/fuzzing", rev: "b3c247b292e67a96eeca5b812b284f042ceea948" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileAdMyfc Step #2 - "srcmap": + cat /tmp/fileQE59EO Step #2 - "srcmap": + jq '."/src/fuzzing" = { type: "git", url: "https://github.com/google/fuzzing", rev: "b3c247b292e67a96eeca5b812b284f042ceea948" }' Step #2 - "srcmap": + mv /tmp/fileAdMyfc /tmp/fileQE59EO Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/libevent/.git Step #2 - "srcmap": + GIT_DIR=/src/libevent Step #2 - "srcmap": + cd /src/libevent Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/libevent/libevent.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=7f23b5b5aa61f5496627c2651fd6d8185f34ffde Step #2 - "srcmap": + jq_inplace /tmp/fileQE59EO '."/src/libevent" = { type: "git", url: "https://github.com/libevent/libevent.git", rev: "7f23b5b5aa61f5496627c2651fd6d8185f34ffde" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileTRoj6F Step #2 - "srcmap": + cat /tmp/fileQE59EO Step #2 - "srcmap": + jq '."/src/libevent" = { type: "git", url: "https://github.com/libevent/libevent.git", rev: "7f23b5b5aa61f5496627c2651fd6d8185f34ffde" }' Step #2 - "srcmap": + mv /tmp/fileTRoj6F /tmp/fileQE59EO Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileQE59EO Step #2 - "srcmap": + rm /tmp/fileQE59EO Step #2 - "srcmap": { Step #2 - "srcmap": "/src/fuzzing": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/google/fuzzing", Step #2 - "srcmap": "rev": "b3c247b292e67a96eeca5b812b284f042ceea948" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/libevent": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/libevent/libevent.git", Step #2 - "srcmap": "rev": "7f23b5b5aa61f5496627c2651fd6d8185f34ffde" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir build Step #3 - "compile-libfuzzer-coverage-x86_64": + cd build Step #3 - "compile-libfuzzer-coverage-x86_64": + cmake -DEVENT__DISABLE_MBEDTLS=ON -DEVENT__DISABLE_OPENSSL=ON -DEVENT__LIBRARY_TYPE=STATIC -DEVENT__DISABLE_TESTS=ON -DEVENT__DISABLE_SAMPLES=ON ../ Step #3 - "compile-libfuzzer-coverage-x86_64": -- Set CMAKE_BUILD_TYPE to Release (default) Step #3 - "compile-libfuzzer-coverage-x86_64": -- The C compiler identification is Clang 18.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found Git: /usr/bin/git (found version "2.25.1") Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wall Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wall - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wextra Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wextra - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wno_unused_parameter Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wno_unused_parameter - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wstrict_aliasing Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wstrict_aliasing - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wstrict_prototypes Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wstrict_prototypes - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wundef Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wundef - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__fno_strict_aliasing Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__fno_strict_aliasing - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wmissing_prototypes Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wmissing_prototypes - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Winit_self Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Winit_self - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wmissing_field_initializers Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wmissing_field_initializers - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wdeclaration_after_statement Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wdeclaration_after_statement - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Waddress Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Waddress - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wnormalized_id Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wnormalized_id - Failed Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Woverride_init Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Woverride_init - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wlogical_op Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wlogical_op - Failed Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wwrite_strings Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wwrite_strings - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wno_unused_function Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wno_unused_function - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wno_pragmas Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wno_pragmas - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wvla Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wvla - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wno_void_pointer_to_enum_cast Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wno_void_pointer_to_enum_cast - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for __GNU_LIBRARY__ Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for __GNU_LIBRARY__ - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for include file fcntl.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for include file fcntl.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for include files fcntl.h, inttypes.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for include files fcntl.h, inttypes.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 3 include files fcntl.h, ..., memory.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 3 include files fcntl.h, ..., memory.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 4 include files fcntl.h, ..., signal.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 4 include files fcntl.h, ..., signal.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 5 include files fcntl.h, ..., stdarg.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 5 include files fcntl.h, ..., stdarg.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 6 include files fcntl.h, ..., stddef.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 6 include files fcntl.h, ..., stddef.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 7 include files fcntl.h, ..., stdint.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 7 include files fcntl.h, ..., stdint.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 8 include files fcntl.h, ..., stdlib.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 8 include files fcntl.h, ..., stdlib.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 9 include files fcntl.h, ..., string.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 9 include files fcntl.h, ..., string.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 10 include files fcntl.h, ..., errno.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 10 include files fcntl.h, ..., errno.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 11 include files fcntl.h, ..., unistd.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 11 include files fcntl.h, ..., unistd.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 12 include files fcntl.h, ..., time.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 12 include files fcntl.h, ..., time.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 13 include files fcntl.h, ..., sys/types.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 13 include files fcntl.h, ..., sys/types.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 14 include files fcntl.h, ..., sys/stat.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 14 include files fcntl.h, ..., sys/stat.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 15 include files fcntl.h, ..., sys/time.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 15 include files fcntl.h, ..., sys/time.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 16 include files fcntl.h, ..., sys/param.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 16 include files fcntl.h, ..., sys/param.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 17 include files fcntl.h, ..., netdb.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 17 include files fcntl.h, ..., netdb.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 18 include files fcntl.h, ..., dlfcn.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 18 include files fcntl.h, ..., dlfcn.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 19 include files fcntl.h, ..., arpa/inet.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 19 include files fcntl.h, ..., arpa/inet.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 20 include files fcntl.h, ..., poll.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 20 include files fcntl.h, ..., poll.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 21 include files fcntl.h, ..., port.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 21 include files fcntl.h, ..., port.h - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 21 include files fcntl.h, ..., sys/socket.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 21 include files fcntl.h, ..., sys/socket.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 22 include files fcntl.h, ..., sys/random.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 22 include files fcntl.h, ..., sys/random.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 23 include files fcntl.h, ..., sys/un.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 23 include files fcntl.h, ..., sys/un.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 24 include files fcntl.h, ..., sys/devpoll.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 24 include files fcntl.h, ..., sys/devpoll.h - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 24 include files fcntl.h, ..., sys/epoll.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 24 include files fcntl.h, ..., sys/epoll.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 25 include files fcntl.h, ..., sys/eventfd.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 25 include files fcntl.h, ..., sys/eventfd.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 26 include files fcntl.h, ..., sys/event.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 26 include files fcntl.h, ..., sys/event.h - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 26 include files fcntl.h, ..., sys/ioctl.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 26 include files fcntl.h, ..., sys/ioctl.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 27 include files fcntl.h, ..., sys/mman.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 27 include files fcntl.h, ..., sys/mman.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 28 include files fcntl.h, ..., sys/queue.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 28 include files fcntl.h, ..., sys/queue.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 29 include files fcntl.h, ..., sys/select.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 29 include files fcntl.h, ..., sys/select.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 30 include files fcntl.h, ..., sys/sendfile.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 30 include files fcntl.h, ..., sys/sendfile.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 31 include files fcntl.h, ..., sys/uio.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 31 include files fcntl.h, ..., sys/uio.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 32 include files fcntl.h, ..., sys/wait.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 32 include files fcntl.h, ..., sys/wait.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 33 include files fcntl.h, ..., sys/resource.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 33 include files fcntl.h, ..., sys/resource.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 34 include files fcntl.h, ..., sys/timerfd.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 34 include files fcntl.h, ..., sys/timerfd.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 35 include files fcntl.h, ..., sys/signalfd.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 35 include files fcntl.h, ..., sys/signalfd.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 36 include files fcntl.h, ..., netinet/in.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 36 include files fcntl.h, ..., netinet/in.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 37 include files fcntl.h, ..., netinet/in6.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 37 include files fcntl.h, ..., netinet/in6.h - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 37 include files fcntl.h, ..., netinet/tcp.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 37 include files fcntl.h, ..., netinet/tcp.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 38 include files fcntl.h, ..., ifaddrs.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 38 include files fcntl.h, ..., ifaddrs.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 39 include files fcntl.h, ..., pthread.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 39 include files fcntl.h, ..., pthread.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found Threads: TRUE Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for sys/types.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for sys/types.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for stdint.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for stdint.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for stddef.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for stddef.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of pthread_t Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of pthread_t - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getaddrinfo Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getaddrinfo - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for gethostbyname Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for gethostbyname - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getnameinfo Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getnameinfo - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getprotobynumber Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getprotobynumber - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getservbyname Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getservbyname - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for gettimeofday Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for gettimeofday - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for inet_ntop Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for inet_ntop - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for inet_pton Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for inet_pton - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for nanosleep Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for nanosleep - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for putenv Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for putenv - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for signal Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for signal - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for socketpair Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for socketpair - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strlcpy Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strlcpy - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strsep Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strsep - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strtok_r Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strtok_r - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strtoll Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strtoll - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for timeradd Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for timeradd - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for timerclear Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for timerclear - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for timerisset Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for timerisset - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for umask Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for umask - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for clock_gettime Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for clock_gettime - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for accept4 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for accept4 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for arc4random Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for arc4random - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for arc4random_addrandom Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for arc4random_addrandom - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for arc4random_buf Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for arc4random_buf - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for epoll_create Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for epoll_create - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for epoll_create1 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for epoll_create1 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for epoll_ctl Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for epoll_ctl - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for epoll_pwait2 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for epoll_pwait2 - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for eventfd Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for eventfd - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for fcntl Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for fcntl - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getegid Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getegid - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for geteuid Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for geteuid - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for gethostbyname_r Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for gethostbyname_r - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getifaddrs Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getifaddrs - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getrandom Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getrandom - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for issetugid Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for issetugid - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for kqueue Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for kqueue - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for mmap Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for mmap - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for mmap64 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for mmap64 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for pipe Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for pipe - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for pipe2 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for pipe2 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for poll Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for poll - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for port_create Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for port_create - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for pread Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for pread - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for select Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for select - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for sendfile Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for sendfile - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for setenv Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for setenv - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for setrlimit Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for setrlimit - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for sigaction Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for sigaction - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strsignal Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strsignal - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for sysctl Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for sysctl - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for timerfd_create Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for timerfd_create - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for unsetenv Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for unsetenv - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for usleep Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for usleep - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for pthread_mutexattr_setprotocol Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for pthread_mutexattr_setprotocol - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Checking prototype gethostbyname_r for EVENT__HAVE_GETHOSTBYNAME_R_3_ARG - False Step #3 - "compile-libfuzzer-coverage-x86_64": -- Checking prototype gethostbyname_r for EVENT__HAVE_GETHOSTBYNAME_R_5_ARG - False Step #3 - "compile-libfuzzer-coverage-x86_64": -- Checking prototype gethostbyname_r for EVENT__HAVE_GETHOSTBYNAME_R_6_ARG - True Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of struct sockaddr_un Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of struct sockaddr_un - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of uint8_t Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of uint8_t - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of uint16_t Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of uint16_t - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of uint32_t Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of uint32_t - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of uint64_t Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of uint64_t - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of short Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of short - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of int Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of int - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of unsigned Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of unsigned - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of unsigned int Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of unsigned int - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of long Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of long - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of long long Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of long long - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test HAVE_INLINE Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test HAVE_INLINE - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for __func__ Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for __func__ - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for __FUNCTION__ Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for __FUNCTION__ - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test EVENT__HAVE_DECL_CTL_KERN Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test EVENT__HAVE_DECL_CTL_KERN - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for CTL_KERN - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test EVENT__HAVE_DECL_KERN_ARND Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test EVENT__HAVE_DECL_KERN_ARND - Failed Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for KERN_ARND - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for F_SETFD Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for F_SETFD - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of fd_mask Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of fd_mask - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of size_t Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of size_t - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of off_t Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of off_t - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of ssize_t Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of ssize_t - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of SSIZE_T Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of SSIZE_T - failed Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of socklen_t Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of socklen_t - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of pid_t Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of pid_t - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of uintptr_t Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of uintptr_t - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of void * Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of void * - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of time_t Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of time_t - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of struct addrinfo Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of struct addrinfo - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of struct in6_addr Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of struct in6_addr - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of sa_family_t Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of sa_family_t - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of struct sockaddr_in6 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of struct sockaddr_in6 - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN6_SIN6_LEN Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN6_SIN6_LEN - Failed Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN_SIN_LEN Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN_SIN_LEN - Failed Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of struct sockaddr_storage Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of struct sockaddr_storage - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE_SS_FAMILY Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE_SS_FAMILY - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE___SS_FAMILY Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE___SS_FAMILY - Failed Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of struct linger Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of struct linger - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Disable OpenSSL support Step #3 - "compile-libfuzzer-coverage-x86_64": -- Disable MbedTLS support Step #3 - "compile-libfuzzer-coverage-x86_64": -- Step #3 - "compile-libfuzzer-coverage-x86_64": -- ---( Libevent 2.2.1-alpha-dev )--- Step #3 - "compile-libfuzzer-coverage-x86_64": -- Step #3 - "compile-libfuzzer-coverage-x86_64": -- Available event backends: Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_BINARY_DIR: /src/libevent/build Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_CURRENT_BINARY_DIR: /src/libevent/build Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_SOURCE_DIR: /src/libevent Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_CURRENT_SOURCE_DIR: /src/libevent Step #3 - "compile-libfuzzer-coverage-x86_64": -- PROJECT_BINARY_DIR: /src/libevent/build Step #3 - "compile-libfuzzer-coverage-x86_64": -- PROJECT_SOURCE_DIR: /src/libevent Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_MODULE_PATH: /src/libevent/cmake/ Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_COMMAND: /usr/local/bin/cmake Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_ROOT: /usr/local/share/cmake-3.29 Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_SYSTEM: Linux-5.10.0-30-cloud-amd64 Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_SYSTEM_NAME: Linux Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_SYSTEM_VERSION: 5.10.0-30-cloud-amd64 Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_SYSTEM_PROCESSOR: x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_SKIP_RPATH: NO Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_SKIP_INSTALL_RPATH: ON Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_INSTALL_RPATH: /usr/local/lib Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_VERBOSE_MAKEFILE: FALSE Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_C_FLAGS: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wextra -Wno-unused-parameter -Wstrict-aliasing -Wstrict-prototypes -Wundef -fno-strict-aliasing -Wmissing-prototypes -Winit-self -Wmissing-field-initializers -Wdeclaration-after-statement -Waddress -Woverride-init -Wwrite-strings -Wno-unused-function -Wno-pragmas -Wvla -Wno-void-pointer-to-enum-cast Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_BUILD_TYPE: Release Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_C_COMPILER: /usr/local/bin/clang (id Clang, clang 1, GNUC 1, version 18.0.0) Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_AR: /usr/local/bin/llvm-ar Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_RANLIB: /usr/local/bin/llvm-ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_INSTALL_PREFIX: /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_DEBUG_POSTFIX: Step #3 - "compile-libfuzzer-coverage-x86_64": -- Step #3 - "compile-libfuzzer-coverage-x86_64": -- Configuring done (15.4s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Generating done (0.0s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Build files have been written to: /src/libevent/build Step #3 - "compile-libfuzzer-coverage-x86_64": + make Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Building C object CMakeFiles/event_core_static.dir/buffer.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Building C object CMakeFiles/event_core_static.dir/bufferevent.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 4%] Building C object CMakeFiles/event_core_static.dir/bufferevent_filter.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building C object CMakeFiles/event_core_static.dir/bufferevent_pair.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building C object CMakeFiles/event_core_static.dir/bufferevent_ratelim.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building C object CMakeFiles/event_core_static.dir/bufferevent_sock.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building C object CMakeFiles/event_core_static.dir/event.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building C object CMakeFiles/event_core_static.dir/evmap.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 13%] Building C object CMakeFiles/event_core_static.dir/evthread.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building C object CMakeFiles/event_core_static.dir/evutil.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Building C object CMakeFiles/event_core_static.dir/evutil_rand.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building C object CMakeFiles/event_core_static.dir/evutil_time.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Building C object CMakeFiles/event_core_static.dir/watch.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building C object CMakeFiles/event_core_static.dir/listener.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building C object CMakeFiles/event_core_static.dir/log.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building C object CMakeFiles/event_core_static.dir/signal.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building C object CMakeFiles/event_core_static.dir/strlcpy.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building C object CMakeFiles/event_core_static.dir/select.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building C object CMakeFiles/event_core_static.dir/poll.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building C object CMakeFiles/event_core_static.dir/epoll.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 31%] Building C object CMakeFiles/event_core_static.dir/signalfd.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Linking C static library lib/libevent_core.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Built target event_core_static Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building C object CMakeFiles/event_extra_static.dir/event_tagging.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 35%] Building C object CMakeFiles/event_extra_static.dir/http.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building C object CMakeFiles/event_extra_static.dir/evdns.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 38%] Building C object CMakeFiles/event_extra_static.dir/ws.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 40%] Building C object CMakeFiles/event_extra_static.dir/sha1.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Building C object CMakeFiles/event_extra_static.dir/evrpc.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Linking C static library lib/libevent_extra.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Built target event_extra_static Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building C object CMakeFiles/event_pthreads_static.dir/evthread_pthread.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Linking C static library lib/libevent_pthreads.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target event_pthreads_static Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building C object CMakeFiles/event_static.dir/buffer.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 49%] Building C object CMakeFiles/event_static.dir/bufferevent.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 50%] Building C object CMakeFiles/event_static.dir/bufferevent_filter.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building C object CMakeFiles/event_static.dir/bufferevent_pair.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 53%] Building C object CMakeFiles/event_static.dir/bufferevent_ratelim.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building C object CMakeFiles/event_static.dir/bufferevent_sock.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building C object CMakeFiles/event_static.dir/event.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 58%] Building C object CMakeFiles/event_static.dir/evmap.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 59%] Building C object CMakeFiles/event_static.dir/evthread.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building C object CMakeFiles/event_static.dir/evutil.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building C object CMakeFiles/event_static.dir/evutil_rand.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building C object CMakeFiles/event_static.dir/evutil_time.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 65%] Building C object CMakeFiles/event_static.dir/watch.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building C object CMakeFiles/event_static.dir/listener.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 68%] Building C object CMakeFiles/event_static.dir/log.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Building C object CMakeFiles/event_static.dir/signal.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 71%] Building C object CMakeFiles/event_static.dir/strlcpy.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building C object CMakeFiles/event_static.dir/select.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Building C object CMakeFiles/event_static.dir/poll.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building C object CMakeFiles/event_static.dir/epoll.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Building C object CMakeFiles/event_static.dir/signalfd.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Building C object CMakeFiles/event_static.dir/event_tagging.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Building C object CMakeFiles/event_static.dir/http.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Building C object CMakeFiles/event_static.dir/evdns.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Building C object CMakeFiles/event_static.dir/ws.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building C object CMakeFiles/event_static.dir/sha1.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 86%] Building C object CMakeFiles/event_static.dir/evrpc.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking C static library lib/libevent.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target event_static Step #3 - "compile-libfuzzer-coverage-x86_64": [ 89%] Building C object CMakeFiles/bench_http.dir/test/bench_http.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking C executable bin/bench_http Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target bench_http Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Building C object CMakeFiles/bench_httpclient.dir/test/bench_httpclient.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Linking C executable bin/bench_httpclient Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Built target bench_httpclient Step #3 - "compile-libfuzzer-coverage-x86_64": [ 95%] Building C object CMakeFiles/bench.dir/test/bench.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Linking C executable bin/bench Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Built target bench Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Building C object CMakeFiles/bench_cascade.dir/test/bench_cascade.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking C executable bin/bench_cascade Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target bench_cascade Step #3 - "compile-libfuzzer-coverage-x86_64": + make install Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Built target event_core_static Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Built target event_extra_static Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target event_pthreads_static Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target event_static Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target bench_http Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Built target bench_httpclient Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Built target bench Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target bench_cascade Step #3 - "compile-libfuzzer-coverage-x86_64": Install the project... Step #3 - "compile-libfuzzer-coverage-x86_64": -- Install configuration: "Release" Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libevent_core.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/libevent_core.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libevent_extra.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/libevent_extra.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libevent_pthreads.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/libevent_pthreads.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libevent.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/libevent.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/evdns.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/evrpc.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/evhttp.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/evutil.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/buffer.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/bufferevent.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/bufferevent_compat.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/bufferevent_struct.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/buffer_compat.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/dns.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/dns_compat.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/dns_struct.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/event.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/event_compat.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/event_struct.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/watch.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/http.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/http_compat.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/http_struct.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/keyvalq_struct.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/listener.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/rpc.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/rpc_compat.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/rpc_struct.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/tag.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/tag_compat.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/thread.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/util.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/ws.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/visibility.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/event-config.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/cmake/libevent/LibeventConfig.cmake Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/cmake/libevent/LibeventConfigVersion.cmake Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/cmake/libevent/LibeventTargets-static.cmake Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/cmake/libevent/LibeventTargets-static-release.cmake Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/bin/event_rpcgen.py Step #3 - "compile-libfuzzer-coverage-x86_64": ++ find /src -name '*_fuzzer.cc' Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename -s .cc /src/buffer_add_file_fuzzer.cc Step #3 - "compile-libfuzzer-coverage-x86_64": + fuzz_basename=buffer_add_file_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++11 -I../ -Iinclude /src/buffer_add_file_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-coverage-x86_64/buffer_add_file_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename -s .cc /src/http_fuzzer.cc Step #3 - "compile-libfuzzer-coverage-x86_64": + fuzz_basename=http_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++11 -I../ -Iinclude /src/http_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-coverage-x86_64/http_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename -s .cc /src/dns_config_fuzzer.cc Step #3 - "compile-libfuzzer-coverage-x86_64": + fuzz_basename=dns_config_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++11 -I../ -Iinclude /src/dns_config_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-coverage-x86_64/dns_config_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename -s .cc /src/bufferevent_fuzzer.cc Step #3 - "compile-libfuzzer-coverage-x86_64": + fuzz_basename=bufferevent_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++11 -I../ -Iinclude /src/bufferevent_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-coverage-x86_64/bufferevent_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename -s .cc /src/buffer_fuzzer.cc Step #3 - "compile-libfuzzer-coverage-x86_64": + fuzz_basename=buffer_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++11 -I../ -Iinclude /src/buffer_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-coverage-x86_64/buffer_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename -s .cc /src/parse_query_fuzzer.cc Step #3 - "compile-libfuzzer-coverage-x86_64": + fuzz_basename=parse_query_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++11 -I../ -Iinclude /src/parse_query_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-coverage-x86_64/parse_query_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename -s .cc /src/utils_fuzzer.cc Step #3 - "compile-libfuzzer-coverage-x86_64": + fuzz_basename=utils_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++11 -I../ -Iinclude /src/utils_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-coverage-x86_64/utils_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ libfuzzer == \h\o\n\g\g\f\u\z\z ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + '[' libfuzzer '!=' afl ']' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/fuzzing/dictionaries/http.dict /workspace/out/libfuzzer-coverage-x86_64/http_fuzzer.dict Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 8726513ee210: Already exists Step #4: 7054a7cd5879: Already exists Step #4: f739589ce639: Pulling fs layer Step #4: b2322709fa19: Pulling fs layer Step #4: ec3daab22494: Pulling fs layer Step #4: 25b017c9085d: Pulling fs layer Step #4: 6d8064d22942: Pulling fs layer Step #4: 2c5826f03939: Pulling fs layer Step #4: 5342ef9d65f0: Pulling fs layer Step #4: bf550828fd45: Pulling fs layer Step #4: 6653c9292bbf: Pulling fs layer Step #4: b1b96c73e874: Pulling fs layer Step #4: 30e213053f23: Pulling fs layer Step #4: 0c00a16d8aaa: Pulling fs layer Step #4: 0468880b53a6: Pulling fs layer Step #4: fe12524a520c: Pulling fs layer Step #4: 222eb0282449: Pulling fs layer Step #4: 242151016182: Pulling fs layer Step #4: 6e1ab450e78e: Pulling fs layer Step #4: 5342ef9d65f0: Waiting Step #4: bf550828fd45: Waiting Step #4: 6653c9292bbf: Waiting Step #4: b1b96c73e874: Waiting Step #4: 30e213053f23: Waiting Step #4: 0c00a16d8aaa: Waiting Step #4: 0468880b53a6: Waiting Step #4: fe12524a520c: Waiting Step #4: 222eb0282449: Waiting Step #4: 25b017c9085d: Waiting Step #4: 6d8064d22942: Waiting Step #4: 2c5826f03939: Waiting Step #4: 242151016182: Waiting Step #4: ec3daab22494: Verifying Checksum Step #4: ec3daab22494: Download complete Step #4: f739589ce639: Download complete Step #4: b2322709fa19: Verifying Checksum Step #4: b2322709fa19: Download complete Step #4: 6d8064d22942: Verifying Checksum Step #4: 6d8064d22942: Download complete Step #4: 2c5826f03939: Download complete Step #4: f739589ce639: Pull complete Step #4: 5342ef9d65f0: Verifying Checksum Step #4: 5342ef9d65f0: Download complete Step #4: 6653c9292bbf: Verifying Checksum Step #4: 6653c9292bbf: Download complete Step #4: b2322709fa19: Pull complete Step #4: ec3daab22494: Pull complete Step #4: bf550828fd45: Verifying Checksum Step #4: bf550828fd45: Download complete Step #4: 25b017c9085d: Verifying Checksum Step #4: 25b017c9085d: Download complete Step #4: 30e213053f23: Verifying Checksum Step #4: 30e213053f23: Download complete Step #4: 0c00a16d8aaa: Verifying Checksum Step #4: 0c00a16d8aaa: Download complete Step #4: b1b96c73e874: Verifying Checksum Step #4: b1b96c73e874: Download complete Step #4: 222eb0282449: Verifying Checksum Step #4: 222eb0282449: Download complete Step #4: 242151016182: Verifying Checksum Step #4: 242151016182: Download complete Step #4: 6e1ab450e78e: Verifying Checksum Step #4: 6e1ab450e78e: Download complete Step #4: 0468880b53a6: Verifying Checksum Step #4: 0468880b53a6: Download complete Step #4: fe12524a520c: Verifying Checksum Step #4: fe12524a520c: Download complete Step #4: 25b017c9085d: Pull complete Step #4: 6d8064d22942: Pull complete Step #4: 2c5826f03939: Pull complete Step #4: 5342ef9d65f0: Pull complete Step #4: bf550828fd45: Pull complete Step #4: 6653c9292bbf: Pull complete Step #4: b1b96c73e874: Pull complete Step #4: 30e213053f23: Pull complete Step #4: 0c00a16d8aaa: Pull complete Step #4: 0468880b53a6: Pull complete Step #4: fe12524a520c: Pull complete Step #4: 222eb0282449: Pull complete Step #4: 242151016182: Pull complete Step #4: 6e1ab450e78e: Pull complete Step #4: Digest: sha256:d621363d499310ec5bc7b44d62ff87d43cb095b1d56c74cf68d189ea6487d961 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running bufferevent_fuzzer Step #5: Running utils_fuzzer Step #5: Running buffer_add_file_fuzzer Step #5: Running parse_query_fuzzer Step #5: Running buffer_fuzzer Step #5: Running http_fuzzer Step #5: Running dns_config_fuzzer Step #5: [2024-07-26 06:08:59,226 INFO] Finding shared libraries for targets (if any). Step #5: [2024-07-26 06:08:59,235 INFO] Finished finding shared libraries for targets. Step #5: [2024-07-26 06:08:59,538 INFO] Finding shared libraries for targets (if any). Step #5: [2024-07-26 06:08:59,547 INFO] Finished finding shared libraries for targets. Step #5: [2024-07-26 06:08:59,632 INFO] Finding shared libraries for targets (if any). Step #5: [2024-07-26 06:08:59,642 INFO] Finished finding shared libraries for targets. Step #5: [2024-07-26 06:09:01,605 INFO] Finding shared libraries for targets (if any). Step #5: [2024-07-26 06:09:01,615 INFO] Finished finding shared libraries for targets. Step #5: [2024-07-26 06:09:03,292 INFO] Finding shared libraries for targets (if any). Step #5: [2024-07-26 06:09:03,303 INFO] Finished finding shared libraries for targets. Step #5: [2024-07-26 06:09:04,255 INFO] Finding shared libraries for targets (if any). Step #5: [2024-07-26 06:09:04,265 INFO] Finished finding shared libraries for targets. Step #5: [2024-07-26 06:09:15,399 INFO] Finding shared libraries for targets (if any). Step #5: [2024-07-26 06:09:15,409 INFO] Finished finding shared libraries for targets. Step #5: [2024-07-26 06:09:15,522 INFO] Finding shared libraries for targets (if any). Step #5: [2024-07-26 06:09:15,571 INFO] Finished finding shared libraries for targets. Step #5: [2024-07-26 06:09:15,765 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-07-26 06:09:15,765 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2024-07-26 06:09:15,776 DEBUG] Finished generating file view html index file. Step #5: [2024-07-26 06:09:15,776 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-07-26 06:09:15,776 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-07-26 06:09:15,776 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-07-26 06:09:15,799 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-07-26 06:09:15,799 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2024-07-26 06:09:15,799 DEBUG] Finished generating directory view html index file. Step #5: [2024-07-26 06:09:15,799 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2024-07-26 06:09:15,929 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-07-26 06:09:15,929 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/file_view_index.html". Step #5: [2024-07-26 06:09:15,940 DEBUG] Finished generating file view html index file. Step #5: [2024-07-26 06:09:15,940 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-07-26 06:09:15,940 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-07-26 06:09:15,940 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-07-26 06:09:15,962 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-07-26 06:09:15,963 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/directory_view_index.html". Step #5: [2024-07-26 06:09:15,963 DEBUG] Finished generating directory view html index file. Step #5: [2024-07-26 06:09:15,963 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/index.html". Step #5: [2024-07-26 06:09:16,085 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-07-26 06:09:16,085 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/file_view_index.html". Step #5: [2024-07-26 06:09:16,095 DEBUG] Finished generating file view html index file. Step #5: [2024-07-26 06:09:16,095 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-07-26 06:09:16,095 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-07-26 06:09:16,095 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-07-26 06:09:16,120 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-07-26 06:09:16,120 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/directory_view_index.html". Step #5: [2024-07-26 06:09:16,120 DEBUG] Finished generating directory view html index file. Step #5: [2024-07-26 06:09:16,120 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/index.html". Step #5: [2024-07-26 06:09:16,252 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-07-26 06:09:16,252 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/file_view_index.html". Step #5: [2024-07-26 06:09:16,262 DEBUG] Finished generating file view html index file. Step #5: [2024-07-26 06:09:16,262 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-07-26 06:09:16,263 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-07-26 06:09:16,263 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-07-26 06:09:16,286 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-07-26 06:09:16,286 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/directory_view_index.html". Step #5: [2024-07-26 06:09:16,286 DEBUG] Finished generating directory view html index file. Step #5: [2024-07-26 06:09:16,286 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/index.html". Step #5: [2024-07-26 06:09:16,429 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-07-26 06:09:16,429 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/file_view_index.html". Step #5: [2024-07-26 06:09:16,441 DEBUG] Finished generating file view html index file. Step #5: [2024-07-26 06:09:16,441 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-07-26 06:09:16,441 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-07-26 06:09:16,441 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-07-26 06:09:16,464 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-07-26 06:09:16,465 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/directory_view_index.html". Step #5: [2024-07-26 06:09:16,465 DEBUG] Finished generating directory view html index file. Step #5: [2024-07-26 06:09:16,465 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/index.html". Step #5: [2024-07-26 06:09:16,592 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-07-26 06:09:16,592 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/file_view_index.html". Step #5: [2024-07-26 06:09:16,602 DEBUG] Finished generating file view html index file. Step #5: [2024-07-26 06:09:16,602 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-07-26 06:09:16,602 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-07-26 06:09:16,602 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-07-26 06:09:16,626 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-07-26 06:09:16,626 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/directory_view_index.html". Step #5: [2024-07-26 06:09:16,626 DEBUG] Finished generating directory view html index file. Step #5: [2024-07-26 06:09:16,626 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/index.html". Step #5: [2024-07-26 06:09:16,767 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-07-26 06:09:16,767 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/file_view_index.html". Step #5: [2024-07-26 06:09:16,778 DEBUG] Finished generating file view html index file. Step #5: [2024-07-26 06:09:16,778 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-07-26 06:09:16,778 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-07-26 06:09:16,778 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-07-26 06:09:16,800 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-07-26 06:09:16,800 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/directory_view_index.html". Step #5: [2024-07-26 06:09:16,800 DEBUG] Finished generating directory view html index file. Step #5: [2024-07-26 06:09:16,800 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/index.html". Step #5: [2024-07-26 06:09:16,943 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-07-26 06:09:16,943 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/file_view_index.html". Step #5: [2024-07-26 06:09:16,954 DEBUG] Finished generating file view html index file. Step #5: [2024-07-26 06:09:16,955 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-07-26 06:09:16,955 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-07-26 06:09:16,955 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-07-26 06:09:16,979 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-07-26 06:09:16,979 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/directory_view_index.html". Step #5: [2024-07-26 06:09:16,979 DEBUG] Finished generating directory view html index file. Step #5: [2024-07-26 06:09:16,979 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: / [0/67 files][ 0.0 B/ 9.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: / [0/67 files][ 0.0 B/ 9.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/67 files][ 0.0 B/ 9.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0/67 files][ 0.0 B/ 9.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: / [0/67 files][ 2.5 KiB/ 9.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [1/67 files][ 47.7 KiB/ 9.2 MiB] 0% Done / [1/67 files][ 47.7 KiB/ 9.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/dns_config_fuzzer.cc.html [Content-Type=text/html]... Step #7: / [1/67 files][ 47.7 KiB/ 9.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: / [1/67 files][ 47.7 KiB/ 9.2 MiB] 0% Done / [2/67 files][ 47.7 KiB/ 9.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/buffer_fuzzer.cc.html [Content-Type=text/html]... Step #7: / [2/67 files][ 47.7 KiB/ 9.2 MiB] 0% Done / [3/67 files][ 47.7 KiB/ 9.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/buffer_add_file_fuzzer.cc.html [Content-Type=text/html]... Step #7: / [3/67 files][ 47.7 KiB/ 9.2 MiB] 0% Done / [4/67 files][ 47.9 KiB/ 9.2 MiB] 0% Done / [5/67 files][ 47.9 KiB/ 9.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/utils_fuzzer.cc.html [Content-Type=text/html]... Step #7: / [5/67 files][ 95.1 KiB/ 9.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/parse_query_fuzzer.cc.html [Content-Type=text/html]... Step #7: / [5/67 files][ 95.1 KiB/ 9.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/http_fuzzer.cc.html [Content-Type=text/html]... Step #7: / [5/67 files][ 95.1 KiB/ 9.2 MiB] 1% Done / [6/67 files][ 95.1 KiB/ 9.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bufferevent_fuzzer.cc.html [Content-Type=text/html]... Step #7: / [6/67 files][ 95.1 KiB/ 9.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/bufferevent_filter.c.html [Content-Type=text/html]... Step #7: / [6/67 files][ 95.1 KiB/ 9.2 MiB] 1% Done / [7/67 files][108.0 KiB/ 9.2 MiB] 1% Done / [8/67 files][108.0 KiB/ 9.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/strlcpy-internal.h.html [Content-Type=text/html]... Step #7: / [8/67 files][108.0 KiB/ 9.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/minheap-internal.h.html [Content-Type=text/html]... Step #7: / [8/67 files][116.0 KiB/ 9.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/signalfd.c.html [Content-Type=text/html]... Step #7: / [8/67 files][116.0 KiB/ 9.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/select.c.html [Content-Type=text/html]... Step #7: / [8/67 files][116.0 KiB/ 9.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/epolltable-internal.h.html [Content-Type=text/html]... Step #7: / [8/67 files][116.0 KiB/ 9.2 MiB] 1% Done / [9/67 files][166.5 KiB/ 9.2 MiB] 1% Done / [10/67 files][166.5 KiB/ 9.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/log-internal.h.html [Content-Type=text/html]... Step #7: / [10/67 files][296.7 KiB/ 9.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/evthread.c.html [Content-Type=text/html]... Step #7: / [10/67 files][296.7 KiB/ 9.2 MiB] 3% Done / [11/67 files][296.7 KiB/ 9.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/arc4random.c.html [Content-Type=text/html]... Step #7: / [11/67 files][296.7 KiB/ 9.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/evutil.c.html [Content-Type=text/html]... Step #7: / [11/67 files][296.7 KiB/ 9.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/listener.c.html [Content-Type=text/html]... Step #7: / [11/67 files][296.7 KiB/ 9.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/http.c.html [Content-Type=text/html]... Step #7: / [11/67 files][296.7 KiB/ 9.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/evmap.c.html [Content-Type=text/html]... Step #7: / [11/67 files][357.9 KiB/ 9.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/evutil_time.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/report.html [Content-Type=text/html]... Step #7: / [11/67 files][357.9 KiB/ 9.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/evthread-internal.h.html [Content-Type=text/html]... Step #7: / [11/67 files][357.9 KiB/ 9.2 MiB] 3% Done / [11/67 files][357.9 KiB/ 9.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/event.c.html [Content-Type=text/html]... Step #7: / [11/67 files][401.9 KiB/ 9.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/changelist-internal.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/mm-internal.h.html [Content-Type=text/html]... Step #7: / [11/67 files][401.9 KiB/ 9.2 MiB] 4% Done / [11/67 files][401.9 KiB/ 9.2 MiB] 4% Done / [12/67 files][401.9 KiB/ 9.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/event-internal.h.html [Content-Type=text/html]... Step #7: / [12/67 files][401.9 KiB/ 9.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/log.c.html [Content-Type=text/html]... Step #7: / [12/67 files][682.4 KiB/ 9.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/evutil_rand.c.html [Content-Type=text/html]... Step #7: / [12/67 files][682.4 KiB/ 9.2 MiB] 7% Done / [13/67 files][682.4 KiB/ 9.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/evbuffer-internal.h.html [Content-Type=text/html]... Step #7: / [13/67 files][682.4 KiB/ 9.2 MiB] 7% Done / [14/67 files][682.4 KiB/ 9.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/bufferevent-internal.h.html [Content-Type=text/html]... Step #7: / [15/67 files][898.2 KiB/ 9.2 MiB] 9% Done / [15/67 files][898.2 KiB/ 9.2 MiB] 9% Done / [16/67 files][898.2 KiB/ 9.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/strlcpy.c.html [Content-Type=text/html]... Step #7: / [16/67 files][898.2 KiB/ 9.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/ws.c.html [Content-Type=text/html]... Step #7: / [16/67 files][ 1.1 MiB/ 9.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/bufferevent_sock.c.html [Content-Type=text/html]... Step #7: / [16/67 files][ 1.4 MiB/ 9.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/util-internal.h.html [Content-Type=text/html]... Step #7: / [16/67 files][ 1.7 MiB/ 9.2 MiB] 18% Done / [17/67 files][ 1.8 MiB/ 9.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/sha1.c.html [Content-Type=text/html]... Step #7: / [17/67 files][ 1.8 MiB/ 9.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/ht-internal.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/signal.c.html [Content-Type=text/html]... Step #7: / [17/67 files][ 1.8 MiB/ 9.2 MiB] 19% Done / [17/67 files][ 1.8 MiB/ 9.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/bufferevent_ratelim.c.html [Content-Type=text/html]... Step #7: / [17/67 files][ 1.8 MiB/ 9.2 MiB] 19% Done / [18/67 files][ 1.8 MiB/ 9.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/evdns.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/epoll.c.html [Content-Type=text/html]... Step #7: / [18/67 files][ 1.8 MiB/ 9.2 MiB] 19% Done / [18/67 files][ 1.8 MiB/ 9.2 MiB] 19% Done - - [19/67 files][ 1.8 MiB/ 9.2 MiB] 19% Done - [20/67 files][ 1.8 MiB/ 9.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/buffer.c.html [Content-Type=text/html]... Step #7: - [20/67 files][ 1.8 MiB/ 9.2 MiB] 19% Done - [21/67 files][ 1.8 MiB/ 9.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/bufferevent_pair.c.html [Content-Type=text/html]... Step #7: - [21/67 files][ 2.0 MiB/ 9.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/bufferevent.c.html [Content-Type=text/html]... Step #7: - [22/67 files][ 2.9 MiB/ 9.2 MiB] 31% Done - [23/67 files][ 2.9 MiB/ 9.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/http-internal.h.html [Content-Type=text/html]... Step #7: - [23/67 files][ 2.9 MiB/ 9.2 MiB] 31% Done - [23/67 files][ 2.9 MiB/ 9.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/poll.c.html [Content-Type=text/html]... Step #7: - [23/67 files][ 3.0 MiB/ 9.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/include/event2/dns.h.html [Content-Type=text/html]... Step #7: - [23/67 files][ 3.0 MiB/ 9.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/include/event2/http.h.html [Content-Type=text/html]... Step #7: - [23/67 files][ 3.0 MiB/ 9.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/compat/sys/queue.h.html [Content-Type=text/html]... Step #7: - [24/67 files][ 3.0 MiB/ 9.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/include/event2/http_struct.h.html [Content-Type=text/html]... Step #7: - [24/67 files][ 3.0 MiB/ 9.2 MiB] 32% Done - [24/67 files][ 3.0 MiB/ 9.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/include/event2/listener.h.html [Content-Type=text/html]... Step #7: - [24/67 files][ 3.0 MiB/ 9.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/include/event2/util.h.html [Content-Type=text/html]... Step #7: - [24/67 files][ 3.0 MiB/ 9.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/include/event2/dns_struct.h.html [Content-Type=text/html]... Step #7: - [24/67 files][ 3.0 MiB/ 9.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/include/event2/buffer.h.html [Content-Type=text/html]... Step #7: - [24/67 files][ 3.0 MiB/ 9.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/include/event2/bufferevent.h.html [Content-Type=text/html]... Step #7: - [24/67 files][ 3.0 MiB/ 9.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/build/include/event2/event-config.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/include/event2/ws.h.html [Content-Type=text/html]... Step #7: - [24/67 files][ 3.0 MiB/ 9.2 MiB] 32% Done - [24/67 files][ 3.0 MiB/ 9.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/include/event2/thread.h.html [Content-Type=text/html]... Step #7: - [24/67 files][ 3.2 MiB/ 9.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/include/event2/event_struct.h.html [Content-Type=text/html]... Step #7: - [24/67 files][ 3.2 MiB/ 9.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/include/event2/event.h.html [Content-Type=text/html]... Step #7: - [24/67 files][ 3.2 MiB/ 9.2 MiB] 34% Done - [25/67 files][ 3.2 MiB/ 9.2 MiB] 34% Done - [26/67 files][ 3.2 MiB/ 9.2 MiB] 34% Done - [27/67 files][ 3.3 MiB/ 9.2 MiB] 35% Done - [28/67 files][ 5.7 MiB/ 9.2 MiB] 62% Done - [29/67 files][ 6.2 MiB/ 9.2 MiB] 67% Done - [30/67 files][ 6.2 MiB/ 9.2 MiB] 67% Done - [31/67 files][ 6.9 MiB/ 9.2 MiB] 74% Done - [32/67 files][ 6.9 MiB/ 9.2 MiB] 74% Done - [33/67 files][ 6.9 MiB/ 9.2 MiB] 74% Done - [34/67 files][ 6.9 MiB/ 9.2 MiB] 74% Done - [35/67 files][ 6.9 MiB/ 9.2 MiB] 74% Done - [36/67 files][ 6.9 MiB/ 9.2 MiB] 74% Done - [37/67 files][ 7.0 MiB/ 9.2 MiB] 75% Done - [38/67 files][ 7.0 MiB/ 9.2 MiB] 76% Done - [39/67 files][ 7.1 MiB/ 9.2 MiB] 76% Done - [40/67 files][ 7.1 MiB/ 9.2 MiB] 76% Done - [41/67 files][ 7.8 MiB/ 9.2 MiB] 84% Done - [42/67 files][ 7.8 MiB/ 9.2 MiB] 84% Done - [43/67 files][ 7.8 MiB/ 9.2 MiB] 84% Done - [44/67 files][ 7.9 MiB/ 9.2 MiB] 85% Done - [45/67 files][ 7.9 MiB/ 9.2 MiB] 85% Done - [46/67 files][ 7.9 MiB/ 9.2 MiB] 85% Done - [47/67 files][ 8.1 MiB/ 9.2 MiB] 87% Done - [48/67 files][ 8.1 MiB/ 9.2 MiB] 87% Done - [49/67 files][ 8.4 MiB/ 9.2 MiB] 90% Done - [50/67 files][ 8.4 MiB/ 9.2 MiB] 90% Done - [51/67 files][ 8.4 MiB/ 9.2 MiB] 90% Done - [52/67 files][ 8.4 MiB/ 9.2 MiB] 90% Done - [53/67 files][ 8.5 MiB/ 9.2 MiB] 91% Done - [54/67 files][ 8.7 MiB/ 9.2 MiB] 93% Done - [55/67 files][ 8.7 MiB/ 9.2 MiB] 93% Done - [56/67 files][ 8.7 MiB/ 9.2 MiB] 93% Done - [57/67 files][ 8.8 MiB/ 9.2 MiB] 95% Done - [58/67 files][ 8.9 MiB/ 9.2 MiB] 96% Done - [59/67 files][ 9.2 MiB/ 9.2 MiB] 99% Done \ \ [60/67 files][ 9.2 MiB/ 9.2 MiB] 99% Done \ [61/67 files][ 9.2 MiB/ 9.2 MiB] 99% Done \ [62/67 files][ 9.2 MiB/ 9.2 MiB] 99% Done \ [63/67 files][ 9.2 MiB/ 9.2 MiB] 99% Done \ [64/67 files][ 9.2 MiB/ 9.2 MiB] 99% Done \ [65/67 files][ 9.2 MiB/ 9.2 MiB] 99% Done \ [66/67 files][ 9.2 MiB/ 9.2 MiB] 99% Done \ [67/67 files][ 9.2 MiB/ 9.2 MiB] 100% Done Step #7: Operation completed over 67 objects/9.2 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/style.css [Content-Type=text/css]... Step #9: / [0/350 files][ 0.0 B/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [0/350 files][ 0.0 B/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/report.html [Content-Type=text/html]... Step #9: / [0/350 files][ 2.5 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [0/350 files][ 2.5 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/summary.json [Content-Type=application/json]... Step #9: / [0/350 files][ 2.5 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/index.html [Content-Type=text/html]... Step #9: / [0/350 files][ 17.3 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/report.html [Content-Type=text/html]... Step #9: / [0/350 files][ 17.3 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/bufferevent_fuzzer.cc.html [Content-Type=text/html]... Step #9: / [0/350 files][ 36.7 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/bufferevent_filter.c.html [Content-Type=text/html]... Step #9: / [0/350 files][ 36.9 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/strlcpy-internal.h.html [Content-Type=text/html]... Step #9: / [0/350 files][ 36.9 KiB/ 45.2 MiB] 0% Done / [1/350 files][ 71.1 KiB/ 45.2 MiB] 0% Done / [2/350 files][ 71.1 KiB/ 45.2 MiB] 0% Done / [3/350 files][201.5 KiB/ 45.2 MiB] 0% Done / [4/350 files][201.5 KiB/ 45.2 MiB] 0% Done / [5/350 files][201.5 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/minheap-internal.h.html [Content-Type=text/html]... Step #9: / [5/350 files][201.5 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/signalfd.c.html [Content-Type=text/html]... Step #9: / [5/350 files][201.5 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/select.c.html [Content-Type=text/html]... Step #9: / [5/350 files][201.5 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/log-internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/epolltable-internal.h.html [Content-Type=text/html]... Step #9: / [5/350 files][201.5 KiB/ 45.2 MiB] 0% Done / [5/350 files][201.5 KiB/ 45.2 MiB] 0% Done / [6/350 files][201.5 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/evthread.c.html [Content-Type=text/html]... Step #9: / [6/350 files][201.5 KiB/ 45.2 MiB] 0% Done / [7/350 files][201.5 KiB/ 45.2 MiB] 0% Done / [8/350 files][201.5 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/arc4random.c.html [Content-Type=text/html]... Step #9: / [8/350 files][201.5 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/evutil.c.html [Content-Type=text/html]... Step #9: / [8/350 files][201.5 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/evmap.c.html [Content-Type=text/html]... Step #9: / [8/350 files][262.6 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/report.html [Content-Type=text/html]... Step #9: / [8/350 files][262.6 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/event.c.html [Content-Type=text/html]... Step #9: / [8/350 files][262.6 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/evutil_time.c.html [Content-Type=text/html]... Step #9: / [8/350 files][262.6 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/evthread-internal.h.html [Content-Type=text/html]... Step #9: / [8/350 files][262.6 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/mm-internal.h.html [Content-Type=text/html]... Step #9: / [8/350 files][262.6 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/changelist-internal.h.html [Content-Type=text/html]... Step #9: / [8/350 files][262.6 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/event-internal.h.html [Content-Type=text/html]... Step #9: / [8/350 files][262.6 KiB/ 45.2 MiB] 0% Done / [9/350 files][262.6 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/evbuffer-internal.h.html [Content-Type=text/html]... Step #9: / [9/350 files][262.6 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/log.c.html [Content-Type=text/html]... Step #9: / [9/350 files][262.6 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/evutil_rand.c.html [Content-Type=text/html]... Step #9: / [9/350 files][262.6 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/bufferevent-internal.h.html [Content-Type=text/html]... Step #9: / [9/350 files][262.6 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/strlcpy.c.html [Content-Type=text/html]... Step #9: / [9/350 files][262.6 KiB/ 45.2 MiB] 0% Done / [10/350 files][262.6 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/buffer.c.html [Content-Type=text/html]... Step #9: / [10/350 files][262.6 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/bufferevent_sock.c.html [Content-Type=text/html]... Step #9: / [10/350 files][306.6 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/ht-internal.h.html [Content-Type=text/html]... Step #9: / [10/350 files][306.6 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/bufferevent_ratelim.c.html [Content-Type=text/html]... Step #9: / [10/350 files][481.6 KiB/ 45.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/epoll.c.html [Content-Type=text/html]... Step #9: / [10/350 files][810.9 KiB/ 45.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/bufferevent_pair.c.html [Content-Type=text/html]... Step #9: / [10/350 files][810.9 KiB/ 45.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/util-internal.h.html [Content-Type=text/html]... Step #9: / [10/350 files][810.9 KiB/ 45.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/bufferevent.c.html [Content-Type=text/html]... Step #9: / [10/350 files][810.9 KiB/ 45.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/poll.c.html [Content-Type=text/html]... Step #9: / [11/350 files][810.9 KiB/ 45.2 MiB] 1% Done / [11/350 files][810.9 KiB/ 45.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/compat/sys/queue.h.html [Content-Type=text/html]... Step #9: / [11/350 files][ 1.3 MiB/ 45.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/signal.c.html [Content-Type=text/html]... Step #9: / [11/350 files][ 1.6 MiB/ 45.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/changelist-internal.h.html [Content-Type=text/html]... Step #9: / [11/350 files][ 1.6 MiB/ 45.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/include/event2/buffer.h.html [Content-Type=text/html]... Step #9: / [11/350 files][ 1.8 MiB/ 45.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/include/event2/thread.h.html [Content-Type=text/html]... Step #9: / [11/350 files][ 1.9 MiB/ 45.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/include/event2/event_struct.h.html [Content-Type=text/html]... Step #9: / [11/350 files][ 1.9 MiB/ 45.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/include/event2/event.h.html [Content-Type=text/html]... Step #9: / [11/350 files][ 1.9 MiB/ 45.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/include/event2/bufferevent.h.html [Content-Type=text/html]... Step #9: / [11/350 files][ 1.9 MiB/ 45.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/build/include/event2/event-config.h.html [Content-Type=text/html]... Step #9: / [11/350 files][ 1.9 MiB/ 45.2 MiB] 4% Done / [12/350 files][ 1.9 MiB/ 45.2 MiB] 4% Done / [13/350 files][ 2.8 MiB/ 45.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/include/event2/util.h.html [Content-Type=text/html]... Step #9: / [13/350 files][ 2.9 MiB/ 45.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/style.css [Content-Type=text/css]... Step #9: / [13/350 files][ 3.1 MiB/ 45.2 MiB] 6% Done / [14/350 files][ 3.1 MiB/ 45.2 MiB] 6% Done / [15/350 files][ 3.1 MiB/ 45.2 MiB] 6% Done / [16/350 files][ 3.1 MiB/ 45.2 MiB] 6% Done / [17/350 files][ 3.1 MiB/ 45.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [18/350 files][ 3.1 MiB/ 45.2 MiB] 6% Done / [19/350 files][ 3.1 MiB/ 45.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/report.html [Content-Type=text/html]... Step #9: / [19/350 files][ 3.1 MiB/ 45.2 MiB] 6% Done / [20/350 files][ 3.1 MiB/ 45.2 MiB] 6% Done / [20/350 files][ 3.1 MiB/ 45.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [20/350 files][ 3.1 MiB/ 45.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/summary.json [Content-Type=application/json]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/index.html [Content-Type=text/html]... Step #9: / [20/350 files][ 3.2 MiB/ 45.2 MiB] 7% Done / [20/350 files][ 3.2 MiB/ 45.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/report.html [Content-Type=text/html]... Step #9: / [20/350 files][ 3.2 MiB/ 45.2 MiB] 7% Done / [21/350 files][ 3.2 MiB/ 45.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/utils_fuzzer.cc.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/signalfd.c.html [Content-Type=text/html]... Step #9: / [21/350 files][ 3.2 MiB/ 45.2 MiB] 7% Done / [21/350 files][ 3.2 MiB/ 45.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/minheap-internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/strlcpy-internal.h.html [Content-Type=text/html]... Step #9: / [21/350 files][ 3.3 MiB/ 45.2 MiB] 7% Done / [21/350 files][ 3.3 MiB/ 45.2 MiB] 7% Done / [22/350 files][ 3.5 MiB/ 45.2 MiB] 7% Done - - [23/350 files][ 3.5 MiB/ 45.2 MiB] 7% Done - [24/350 files][ 3.5 MiB/ 45.2 MiB] 7% Done - [25/350 files][ 3.5 MiB/ 45.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/select.c.html [Content-Type=text/html]... Step #9: - [25/350 files][ 4.0 MiB/ 45.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/epolltable-internal.h.html [Content-Type=text/html]... Step #9: - [25/350 files][ 4.0 MiB/ 45.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/evutil.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/log-internal.h.html [Content-Type=text/html]... Step #9: - [25/350 files][ 4.0 MiB/ 45.2 MiB] 8% Done - [26/350 files][ 4.0 MiB/ 45.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/evthread.c.html [Content-Type=text/html]... Step #9: - [26/350 files][ 4.0 MiB/ 45.2 MiB] 8% Done - [27/350 files][ 4.0 MiB/ 45.2 MiB] 8% Done - [27/350 files][ 4.1 MiB/ 45.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/evmap.c.html [Content-Type=text/html]... Step #9: - [27/350 files][ 4.1 MiB/ 45.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/arc4random.c.html [Content-Type=text/html]... Step #9: - [27/350 files][ 4.1 MiB/ 45.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/report.html [Content-Type=text/html]... Step #9: - [27/350 files][ 4.1 MiB/ 45.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/evutil_time.c.html [Content-Type=text/html]... Step #9: - [27/350 files][ 4.1 MiB/ 45.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/event.c.html [Content-Type=text/html]... Step #9: - [27/350 files][ 4.1 MiB/ 45.2 MiB] 9% Done - [28/350 files][ 4.1 MiB/ 45.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/evthread-internal.h.html [Content-Type=text/html]... Step #9: - [28/350 files][ 4.1 MiB/ 45.2 MiB] 9% Done - [29/350 files][ 4.1 MiB/ 45.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/mm-internal.h.html [Content-Type=text/html]... Step #9: - [29/350 files][ 4.2 MiB/ 45.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/evutil_rand.c.html [Content-Type=text/html]... Step #9: - [29/350 files][ 4.2 MiB/ 45.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/changelist-internal.h.html [Content-Type=text/html]... Step #9: - [29/350 files][ 4.2 MiB/ 45.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/strlcpy.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/event-internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/log.c.html [Content-Type=text/html]... Step #9: - [29/350 files][ 4.2 MiB/ 45.2 MiB] 9% Done - [29/350 files][ 4.2 MiB/ 45.2 MiB] 9% Done - [29/350 files][ 4.2 MiB/ 45.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/util-internal.h.html [Content-Type=text/html]... Step #9: - [29/350 files][ 4.2 MiB/ 45.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/signal.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/epoll.c.html [Content-Type=text/html]... Step #9: - [29/350 files][ 4.2 MiB/ 45.2 MiB] 9% Done - [29/350 files][ 4.2 MiB/ 45.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/evutil_rand.c.html [Content-Type=text/html]... Step #9: - [29/350 files][ 4.2 MiB/ 45.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/ht-internal.h.html [Content-Type=text/html]... Step #9: - [29/350 files][ 4.2 MiB/ 45.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/poll.c.html [Content-Type=text/html]... Step #9: - [29/350 files][ 4.2 MiB/ 45.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/compat/sys/queue.h.html [Content-Type=text/html]... Step #9: - [29/350 files][ 4.2 MiB/ 45.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/include/event2/util.h.html [Content-Type=text/html]... Step #9: - [29/350 files][ 4.2 MiB/ 45.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/include/event2/thread.h.html [Content-Type=text/html]... Step #9: - [30/350 files][ 4.3 MiB/ 45.2 MiB] 9% Done - [31/350 files][ 4.3 MiB/ 45.2 MiB] 9% Done - [32/350 files][ 4.3 MiB/ 45.2 MiB] 9% Done - [32/350 files][ 4.3 MiB/ 45.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/include/event2/event_struct.h.html [Content-Type=text/html]... Step #9: - [32/350 files][ 4.3 MiB/ 45.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/include/event2/event.h.html [Content-Type=text/html]... Step #9: - [32/350 files][ 4.5 MiB/ 45.2 MiB] 10% Done - [33/350 files][ 4.6 MiB/ 45.2 MiB] 10% Done - [34/350 files][ 4.6 MiB/ 45.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/build/include/event2/event-config.h.html [Content-Type=text/html]... Step #9: - [34/350 files][ 4.6 MiB/ 45.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/style.css [Content-Type=text/css]... Step #9: - [34/350 files][ 4.6 MiB/ 45.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/file_view_index.html [Content-Type=text/html]... Step #9: - [34/350 files][ 4.8 MiB/ 45.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/report.html [Content-Type=text/html]... Step #9: - [35/350 files][ 4.8 MiB/ 45.2 MiB] 10% Done - [35/350 files][ 4.8 MiB/ 45.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/directory_view_index.html [Content-Type=text/html]... Step #9: - [35/350 files][ 4.8 MiB/ 45.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/summary.json [Content-Type=application/json]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/event-internal.h.html [Content-Type=text/html]... Step #9: - [35/350 files][ 4.8 MiB/ 45.2 MiB] 10% Done - [35/350 files][ 4.8 MiB/ 45.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/index.html [Content-Type=text/html]... Step #9: - [35/350 files][ 4.8 MiB/ 45.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/report.html [Content-Type=text/html]... Step #9: - [35/350 files][ 4.8 MiB/ 45.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/evbuffer-internal.h.html [Content-Type=text/html]... Step #9: - [35/350 files][ 4.8 MiB/ 45.2 MiB] 10% Done - [36/350 files][ 4.8 MiB/ 45.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/log.c.html [Content-Type=text/html]... Step #9: - [37/350 files][ 4.8 MiB/ 45.2 MiB] 10% Done - [37/350 files][ 4.8 MiB/ 45.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/epolltable-internal.h.html [Content-Type=text/html]... Step #9: - [37/350 files][ 5.5 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/log-internal.h.html [Content-Type=text/html]... Step #9: - [37/350 files][ 5.5 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/evthread.c.html [Content-Type=text/html]... Step #9: - [37/350 files][ 5.5 MiB/ 45.2 MiB] 12% Done - [38/350 files][ 5.5 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/evmap.c.html [Content-Type=text/html]... Step #9: - [38/350 files][ 5.5 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/evutil_time.c.html [Content-Type=text/html]... Step #9: - [38/350 files][ 5.5 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/report.html [Content-Type=text/html]... Step #9: - [38/350 files][ 5.7 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/buffer_add_file_fuzzer.cc.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/event.c.html [Content-Type=text/html]... Step #9: - [38/350 files][ 5.7 MiB/ 45.2 MiB] 12% Done - [38/350 files][ 5.7 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/mm-internal.h.html [Content-Type=text/html]... Step #9: - [38/350 files][ 5.8 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/signalfd.c.html [Content-Type=text/html]... Step #9: - [38/350 files][ 5.8 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/changelist-internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/strlcpy-internal.h.html [Content-Type=text/html]... Step #9: - [38/350 files][ 5.9 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/select.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/bufferevent-internal.h.html [Content-Type=text/html]... Step #9: - [38/350 files][ 5.9 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/minheap-internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/event-internal.h.html [Content-Type=text/html]... Step #9: - [38/350 files][ 5.9 MiB/ 45.2 MiB] 12% Done - [38/350 files][ 5.9 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/evbuffer-internal.h.html [Content-Type=text/html]... Step #9: - [38/350 files][ 6.1 MiB/ 45.2 MiB] 13% Done - [38/350 files][ 6.1 MiB/ 45.2 MiB] 13% Done - [38/350 files][ 6.1 MiB/ 45.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/log.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/evutil_rand.c.html [Content-Type=text/html]... Step #9: - [38/350 files][ 6.2 MiB/ 45.2 MiB] 13% Done - [39/350 files][ 6.2 MiB/ 45.2 MiB] 13% Done - [40/350 files][ 6.2 MiB/ 45.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/bufferevent-internal.h.html [Content-Type=text/html]... Step #9: - [41/350 files][ 6.2 MiB/ 45.2 MiB] 13% Done - [41/350 files][ 6.2 MiB/ 45.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/signal.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/ht-internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/poll.c.html [Content-Type=text/html]... Step #9: - [41/350 files][ 6.2 MiB/ 45.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/bufferevent_ratelim.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/compat/sys/queue.h.html [Content-Type=text/html]... Step #9: - [41/350 files][ 6.3 MiB/ 45.2 MiB] 14% Done - [41/350 files][ 6.3 MiB/ 45.2 MiB] 14% Done - [41/350 files][ 6.3 MiB/ 45.2 MiB] 14% Done - [41/350 files][ 6.4 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/include/event2/util.h.html [Content-Type=text/html]... Step #9: - [41/350 files][ 6.4 MiB/ 45.2 MiB] 14% Done - [42/350 files][ 6.4 MiB/ 45.2 MiB] 14% Done - [42/350 files][ 6.5 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/include/event2/buffer.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/include/event2/thread.h.html [Content-Type=text/html]... Step #9: - [42/350 files][ 6.6 MiB/ 45.2 MiB] 14% Done - [42/350 files][ 6.6 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/include/event2/event.h.html [Content-Type=text/html]... Step #9: - [42/350 files][ 6.6 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/file_view_index.html [Content-Type=text/html]... Step #9: - [42/350 files][ 6.6 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/include/event2/event_struct.h.html [Content-Type=text/html]... Step #9: - [42/350 files][ 6.6 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/include/event2/bufferevent.h.html [Content-Type=text/html]... Step #9: - [42/350 files][ 6.6 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/style.css [Content-Type=text/css]... Step #9: - [42/350 files][ 6.6 MiB/ 45.2 MiB] 14% Done - [42/350 files][ 6.6 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/build/include/event2/event-config.h.html [Content-Type=text/html]... Step #9: - [42/350 files][ 6.6 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/directory_view_index.html [Content-Type=text/html]... Step #9: - [42/350 files][ 6.6 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/epoll.c.html [Content-Type=text/html]... Step #9: - [42/350 files][ 6.6 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/index.html [Content-Type=text/html]... Step #9: - [42/350 files][ 6.6 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/summary.json [Content-Type=application/json]... Step #9: - [43/350 files][ 6.6 MiB/ 45.2 MiB] 14% Done - [43/350 files][ 6.6 MiB/ 45.2 MiB] 14% Done - [44/350 files][ 6.6 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/parse_query_fuzzer.cc.html [Content-Type=text/html]... Step #9: - [44/350 files][ 6.6 MiB/ 45.2 MiB] 14% Done - [45/350 files][ 6.6 MiB/ 45.2 MiB] 14% Done - [45/350 files][ 6.6 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/bufferevent_filter.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/signalfd.c.html [Content-Type=text/html]... Step #9: - [45/350 files][ 6.6 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/strlcpy-internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/minheap-internal.h.html [Content-Type=text/html]... Step #9: - [45/350 files][ 6.6 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/select.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/epolltable-internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/arc4random.c.html [Content-Type=text/html]... Step #9: - [45/350 files][ 6.6 MiB/ 45.2 MiB] 14% Done - [45/350 files][ 6.7 MiB/ 45.2 MiB] 14% Done - [45/350 files][ 6.7 MiB/ 45.2 MiB] 14% Done - [45/350 files][ 6.7 MiB/ 45.2 MiB] 14% Done - [45/350 files][ 6.7 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/log-internal.h.html [Content-Type=text/html]... Step #9: - [46/350 files][ 6.7 MiB/ 45.2 MiB] 14% Done - [46/350 files][ 6.7 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/http.c.html [Content-Type=text/html]... Step #9: - [46/350 files][ 6.7 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/evutil.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/strlcpy.c.html [Content-Type=text/html]... Step #9: - [46/350 files][ 6.7 MiB/ 45.2 MiB] 14% Done - [46/350 files][ 6.7 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/evutil_time.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/evthread.c.html [Content-Type=text/html]... Step #9: - [46/350 files][ 6.7 MiB/ 45.2 MiB] 14% Done - [46/350 files][ 6.7 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/event.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/listener.c.html [Content-Type=text/html]... Step #9: - [46/350 files][ 7.1 MiB/ 45.2 MiB] 15% Done - [46/350 files][ 7.1 MiB/ 45.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/evmap.c.html [Content-Type=text/html]... Step #9: - [46/350 files][ 7.1 MiB/ 45.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/report.html [Content-Type=text/html]... Step #9: - [46/350 files][ 7.4 MiB/ 45.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/evthread-internal.h.html [Content-Type=text/html]... Step #9: - [46/350 files][ 7.4 MiB/ 45.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/arc4random.c.html [Content-Type=text/html]... Step #9: - [46/350 files][ 7.4 MiB/ 45.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/strlcpy.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/buffer.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/mm-internal.h.html [Content-Type=text/html]... Step #9: - [46/350 files][ 7.4 MiB/ 45.2 MiB] 16% Done - [46/350 files][ 7.4 MiB/ 45.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/buffer.c.html [Content-Type=text/html]... Step #9: - [46/350 files][ 7.4 MiB/ 45.2 MiB] 16% Done - [46/350 files][ 7.4 MiB/ 45.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/util-internal.h.html [Content-Type=text/html]... Step #9: - [46/350 files][ 7.4 MiB/ 45.2 MiB] 16% Done - [47/350 files][ 7.4 MiB/ 45.2 MiB] 16% Done - [48/350 files][ 7.4 MiB/ 45.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/evthread-internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/evutil.c.html [Content-Type=text/html]... Step #9: - [49/350 files][ 7.4 MiB/ 45.2 MiB] 16% Done - [50/350 files][ 7.4 MiB/ 45.2 MiB] 16% Done - [51/350 files][ 7.4 MiB/ 45.2 MiB] 16% Done - [52/350 files][ 7.4 MiB/ 45.2 MiB] 16% Done - [52/350 files][ 7.4 MiB/ 45.2 MiB] 16% Done - [52/350 files][ 7.4 MiB/ 45.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/ws.c.html [Content-Type=text/html]... Step #9: - [52/350 files][ 7.4 MiB/ 45.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/bufferevent_sock.c.html [Content-Type=text/html]... Step #9: - [52/350 files][ 7.4 MiB/ 45.2 MiB] 16% Done - [53/350 files][ 7.4 MiB/ 45.2 MiB] 16% Done - [54/350 files][ 7.4 MiB/ 45.2 MiB] 16% Done - [55/350 files][ 7.4 MiB/ 45.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/bufferevent.c.html [Content-Type=text/html]... Step #9: - [55/350 files][ 7.4 MiB/ 45.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/util-internal.h.html [Content-Type=text/html]... Step #9: - [55/350 files][ 7.6 MiB/ 45.2 MiB] 16% Done - [56/350 files][ 7.6 MiB/ 45.2 MiB] 16% Done - [57/350 files][ 7.6 MiB/ 45.2 MiB] 16% Done - [58/350 files][ 7.6 MiB/ 45.2 MiB] 16% Done - [59/350 files][ 9.7 MiB/ 45.2 MiB] 21% Done - [60/350 files][ 9.7 MiB/ 45.2 MiB] 21% Done - [61/350 files][ 9.7 MiB/ 45.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/signal.c.html [Content-Type=text/html]... Step #9: - [61/350 files][ 9.7 MiB/ 45.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/ht-internal.h.html [Content-Type=text/html]... Step #9: - [61/350 files][ 9.8 MiB/ 45.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/bufferevent_ratelim.c.html [Content-Type=text/html]... Step #9: - [61/350 files][ 9.8 MiB/ 45.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/epoll.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/sha1.c.html [Content-Type=text/html]... Step #9: - [61/350 files][ 9.8 MiB/ 45.2 MiB] 21% Done - [61/350 files][ 9.8 MiB/ 45.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/bufferevent.c.html [Content-Type=text/html]... Step #9: - [62/350 files][ 10.1 MiB/ 45.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/bufferevent_pair.c.html [Content-Type=text/html]... Step #9: - [63/350 files][ 10.1 MiB/ 45.2 MiB] 22% Done - [64/350 files][ 10.1 MiB/ 45.2 MiB] 22% Done - [64/350 files][ 10.1 MiB/ 45.2 MiB] 22% Done - [64/350 files][ 10.1 MiB/ 45.2 MiB] 22% Done - [65/350 files][ 10.1 MiB/ 45.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/http-internal.h.html [Content-Type=text/html]... Step #9: - [65/350 files][ 10.1 MiB/ 45.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/poll.c.html [Content-Type=text/html]... Step #9: - [65/350 files][ 10.1 MiB/ 45.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/compat/sys/queue.h.html [Content-Type=text/html]... Step #9: - [65/350 files][ 10.2 MiB/ 45.2 MiB] 22% Done - [66/350 files][ 10.2 MiB/ 45.2 MiB] 22% Done - [67/350 files][ 10.2 MiB/ 45.2 MiB] 22% Done - [68/350 files][ 10.2 MiB/ 45.2 MiB] 22% Done - [69/350 files][ 10.4 MiB/ 45.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/include/event2/http.h.html [Content-Type=text/html]... Step #9: - [69/350 files][ 11.2 MiB/ 45.2 MiB] 24% Done - [70/350 files][ 11.2 MiB/ 45.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/include/event2/http_struct.h.html [Content-Type=text/html]... Step #9: - [70/350 files][ 11.5 MiB/ 45.2 MiB] 25% Done - [71/350 files][ 11.6 MiB/ 45.2 MiB] 25% Done - [72/350 files][ 11.6 MiB/ 45.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/include/event2/listener.h.html [Content-Type=text/html]... Step #9: - [73/350 files][ 11.6 MiB/ 45.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/include/event2/buffer.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/include/event2/ws.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/include/event2/util.h.html [Content-Type=text/html]... Step #9: - [74/350 files][ 11.6 MiB/ 45.2 MiB] 25% Done - [75/350 files][ 11.6 MiB/ 45.2 MiB] 25% Done - [75/350 files][ 11.6 MiB/ 45.2 MiB] 25% Done - [75/350 files][ 11.6 MiB/ 45.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/include/event2/thread.h.html [Content-Type=text/html]... Step #9: - [75/350 files][ 11.6 MiB/ 45.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/include/event2/event_struct.h.html [Content-Type=text/html]... Step #9: - [75/350 files][ 11.6 MiB/ 45.2 MiB] 25% Done - [75/350 files][ 12.0 MiB/ 45.2 MiB] 26% Done - [75/350 files][ 12.0 MiB/ 45.2 MiB] 26% Done - [76/350 files][ 12.0 MiB/ 45.2 MiB] 26% Done - [77/350 files][ 12.0 MiB/ 45.2 MiB] 26% Done - [78/350 files][ 12.0 MiB/ 45.2 MiB] 26% Done - [79/350 files][ 12.1 MiB/ 45.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/build/include/event2/event-config.h.html [Content-Type=text/html]... Step #9: - [79/350 files][ 12.4 MiB/ 45.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/include/event2/bufferevent.h.html [Content-Type=text/html]... Step #9: - [79/350 files][ 12.4 MiB/ 45.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/include/event2/event.h.html [Content-Type=text/html]... Step #9: - [79/350 files][ 12.4 MiB/ 45.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/style.css [Content-Type=text/css]... Step #9: - [79/350 files][ 13.5 MiB/ 45.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/report.html [Content-Type=text/html]... Step #9: - [79/350 files][ 13.6 MiB/ 45.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/file_view_index.html [Content-Type=text/html]... Step #9: - [79/350 files][ 13.6 MiB/ 45.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/directory_view_index.html [Content-Type=text/html]... Step #9: - [79/350 files][ 13.7 MiB/ 45.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/summary.json [Content-Type=application/json]... Step #9: - [79/350 files][ 13.7 MiB/ 45.2 MiB] 30% Done - [79/350 files][ 13.7 MiB/ 45.2 MiB] 30% Done - [80/350 files][ 13.7 MiB/ 45.2 MiB] 30% Done - [81/350 files][ 13.7 MiB/ 45.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/arc4random.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/strlcpy-internal.h.html [Content-Type=text/html]... Step #9: - [82/350 files][ 13.7 MiB/ 45.2 MiB] 30% Done - [82/350 files][ 13.8 MiB/ 45.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/report.html [Content-Type=text/html]... Step #9: - [82/350 files][ 13.8 MiB/ 45.2 MiB] 30% Done - [83/350 files][ 13.8 MiB/ 45.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/buffer_fuzzer.cc.html [Content-Type=text/html]... Step #9: - [83/350 files][ 14.0 MiB/ 45.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/minheap-internal.h.html [Content-Type=text/html]... Step #9: - [83/350 files][ 14.0 MiB/ 45.2 MiB] 31% Done - [83/350 files][ 14.0 MiB/ 45.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/epolltable-internal.h.html [Content-Type=text/html]... Step #9: - [83/350 files][ 14.1 MiB/ 45.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/select.c.html [Content-Type=text/html]... Step #9: - [83/350 files][ 14.3 MiB/ 45.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/signalfd.c.html [Content-Type=text/html]... Step #9: - [83/350 files][ 14.6 MiB/ 45.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/log-internal.h.html [Content-Type=text/html]... Step #9: - [83/350 files][ 14.6 MiB/ 45.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/evthread.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/event-internal.h.html [Content-Type=text/html]... Step #9: - [83/350 files][ 14.6 MiB/ 45.2 MiB] 32% Done - [83/350 files][ 14.6 MiB/ 45.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/report.html [Content-Type=text/html]... Step #9: - [83/350 files][ 15.0 MiB/ 45.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/evutil_time.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/evmap.c.html [Content-Type=text/html]... Step #9: - [83/350 files][ 15.1 MiB/ 45.2 MiB] 33% Done \ \ [83/350 files][ 15.1 MiB/ 45.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/evutil.c.html [Content-Type=text/html]... Step #9: \ [84/350 files][ 15.2 MiB/ 45.2 MiB] 33% Done \ [85/350 files][ 15.2 MiB/ 45.2 MiB] 33% Done \ [85/350 files][ 15.2 MiB/ 45.2 MiB] 33% Done \ [86/350 files][ 15.2 MiB/ 45.2 MiB] 33% Done \ [87/350 files][ 15.2 MiB/ 45.2 MiB] 33% Done \ [88/350 files][ 15.2 MiB/ 45.2 MiB] 33% Done \ [89/350 files][ 15.2 MiB/ 45.2 MiB] 33% Done \ [90/350 files][ 15.2 MiB/ 45.2 MiB] 33% Done \ [91/350 files][ 15.2 MiB/ 45.2 MiB] 33% Done \ [92/350 files][ 15.2 MiB/ 45.2 MiB] 33% Done \ [93/350 files][ 15.5 MiB/ 45.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/event.c.html [Content-Type=text/html]... Step #9: \ [94/350 files][ 15.5 MiB/ 45.2 MiB] 34% Done \ [95/350 files][ 15.5 MiB/ 45.2 MiB] 34% Done \ [96/350 files][ 15.5 MiB/ 45.2 MiB] 34% Done \ [97/350 files][ 15.6 MiB/ 45.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/evthread-internal.h.html [Content-Type=text/html]... Step #9: \ [97/350 files][ 16.1 MiB/ 45.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/mm-internal.h.html [Content-Type=text/html]... Step #9: \ [97/350 files][ 16.3 MiB/ 45.2 MiB] 36% Done \ [98/350 files][ 16.3 MiB/ 45.2 MiB] 36% Done \ [98/350 files][ 16.4 MiB/ 45.2 MiB] 36% Done \ [99/350 files][ 16.4 MiB/ 45.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/bufferevent-internal.h.html [Content-Type=text/html]... Step #9: \ [100/350 files][ 16.4 MiB/ 45.2 MiB] 36% Done \ [101/350 files][ 16.4 MiB/ 45.2 MiB] 36% Done \ [102/350 files][ 16.4 MiB/ 45.2 MiB] 36% Done \ [103/350 files][ 16.4 MiB/ 45.2 MiB] 36% Done \ [103/350 files][ 16.4 MiB/ 45.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/evbuffer-internal.h.html [Content-Type=text/html]... Step #9: \ [104/350 files][ 16.4 MiB/ 45.2 MiB] 36% Done \ [105/350 files][ 16.4 MiB/ 45.2 MiB] 36% Done \ [106/350 files][ 16.4 MiB/ 45.2 MiB] 36% Done \ [107/350 files][ 16.4 MiB/ 45.2 MiB] 36% Done \ [108/350 files][ 16.4 MiB/ 45.2 MiB] 36% Done \ [109/350 files][ 16.4 MiB/ 45.2 MiB] 36% Done \ [110/350 files][ 16.5 MiB/ 45.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/log.c.html [Content-Type=text/html]... Step #9: \ [110/350 files][ 17.2 MiB/ 45.2 MiB] 37% Done \ [110/350 files][ 17.6 MiB/ 45.2 MiB] 38% Done \ [111/350 files][ 17.8 MiB/ 45.2 MiB] 39% Done \ [112/350 files][ 17.8 MiB/ 45.2 MiB] 39% Done \ [113/350 files][ 17.8 MiB/ 45.2 MiB] 39% Done \ [114/350 files][ 18.1 MiB/ 45.2 MiB] 40% Done \ [115/350 files][ 18.1 MiB/ 45.2 MiB] 40% Done \ [116/350 files][ 18.1 MiB/ 45.2 MiB] 40% Done \ [117/350 files][ 18.9 MiB/ 45.2 MiB] 41% Done \ [118/350 files][ 18.9 MiB/ 45.2 MiB] 41% Done \ [119/350 files][ 18.9 MiB/ 45.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/changelist-internal.h.html [Content-Type=text/html]... Step #9: \ [120/350 files][ 18.9 MiB/ 45.2 MiB] 41% Done \ [121/350 files][ 18.9 MiB/ 45.2 MiB] 41% Done \ [122/350 files][ 18.9 MiB/ 45.2 MiB] 41% Done \ [122/350 files][ 18.9 MiB/ 45.2 MiB] 41% Done \ [123/350 files][ 18.9 MiB/ 45.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/evutil_rand.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/strlcpy.c.html [Content-Type=text/html]... Step #9: \ [123/350 files][ 18.9 MiB/ 45.2 MiB] 41% Done \ [123/350 files][ 18.9 MiB/ 45.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/util-internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/buffer.c.html [Content-Type=text/html]... Step #9: \ [123/350 files][ 18.9 MiB/ 45.2 MiB] 41% Done \ [123/350 files][ 18.9 MiB/ 45.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/signal.c.html [Content-Type=text/html]... Step #9: \ [124/350 files][ 19.1 MiB/ 45.2 MiB] 42% Done \ [125/350 files][ 19.1 MiB/ 45.2 MiB] 42% Done \ [125/350 files][ 19.1 MiB/ 45.2 MiB] 42% Done \ [126/350 files][ 19.1 MiB/ 45.2 MiB] 42% Done \ [127/350 files][ 19.1 MiB/ 45.2 MiB] 42% Done \ [128/350 files][ 19.1 MiB/ 45.2 MiB] 42% Done \ [129/350 files][ 19.1 MiB/ 45.2 MiB] 42% Done \ [130/350 files][ 19.1 MiB/ 45.2 MiB] 42% Done \ [131/350 files][ 19.1 MiB/ 45.2 MiB] 42% Done \ [132/350 files][ 19.1 MiB/ 45.2 MiB] 42% Done \ [133/350 files][ 19.1 MiB/ 45.2 MiB] 42% Done \ [134/350 files][ 19.4 MiB/ 45.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/ht-internal.h.html [Content-Type=text/html]... Step #9: \ [135/350 files][ 19.4 MiB/ 45.2 MiB] 42% Done \ [136/350 files][ 19.4 MiB/ 45.2 MiB] 42% Done \ [137/350 files][ 19.4 MiB/ 45.2 MiB] 42% Done \ [138/350 files][ 19.4 MiB/ 45.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/bufferevent_ratelim.c.html [Content-Type=text/html]... Step #9: \ [139/350 files][ 19.4 MiB/ 45.2 MiB] 42% Done \ [140/350 files][ 19.4 MiB/ 45.2 MiB] 42% Done \ [141/350 files][ 19.4 MiB/ 45.2 MiB] 42% Done \ [142/350 files][ 19.4 MiB/ 45.2 MiB] 42% Done \ [142/350 files][ 19.4 MiB/ 45.2 MiB] 42% Done \ [143/350 files][ 19.4 MiB/ 45.2 MiB] 42% Done \ [144/350 files][ 19.4 MiB/ 45.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/epoll.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/bufferevent.c.html [Content-Type=text/html]... Step #9: \ [145/350 files][ 19.4 MiB/ 45.2 MiB] 42% Done \ [146/350 files][ 19.4 MiB/ 45.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/poll.c.html [Content-Type=text/html]... Step #9: \ [146/350 files][ 19.4 MiB/ 45.2 MiB] 42% Done \ [146/350 files][ 19.4 MiB/ 45.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/compat/sys/queue.h.html [Content-Type=text/html]... Step #9: \ [146/350 files][ 19.4 MiB/ 45.2 MiB] 42% Done \ [146/350 files][ 19.5 MiB/ 45.2 MiB] 43% Done \ [146/350 files][ 19.9 MiB/ 45.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/include/event2/thread.h.html [Content-Type=text/html]... Step #9: \ [147/350 files][ 20.3 MiB/ 45.2 MiB] 44% Done \ [148/350 files][ 20.3 MiB/ 45.2 MiB] 44% Done \ [149/350 files][ 20.3 MiB/ 45.2 MiB] 44% Done \ [150/350 files][ 20.3 MiB/ 45.2 MiB] 44% Done \ [151/350 files][ 20.3 MiB/ 45.2 MiB] 44% Done \ [152/350 files][ 20.4 MiB/ 45.2 MiB] 45% Done \ [153/350 files][ 20.4 MiB/ 45.2 MiB] 45% Done \ [153/350 files][ 20.4 MiB/ 45.2 MiB] 45% Done \ [154/350 files][ 20.5 MiB/ 45.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/include/event2/util.h.html [Content-Type=text/html]... Step #9: \ [154/350 files][ 20.5 MiB/ 45.2 MiB] 45% Done \ [155/350 files][ 20.7 MiB/ 45.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/include/event2/event.h.html [Content-Type=text/html]... Step #9: \ [156/350 files][ 20.7 MiB/ 45.2 MiB] 45% Done \ [157/350 files][ 20.7 MiB/ 45.2 MiB] 45% Done \ [158/350 files][ 20.7 MiB/ 45.2 MiB] 45% Done \ [158/350 files][ 20.8 MiB/ 45.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/include/event2/bufferevent.h.html [Content-Type=text/html]... Step #9: \ [158/350 files][ 21.4 MiB/ 45.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/build/include/event2/event-config.h.html [Content-Type=text/html]... Step #9: \ [158/350 files][ 22.0 MiB/ 45.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/include/event2/buffer.h.html [Content-Type=text/html]... Step #9: \ [158/350 files][ 22.2 MiB/ 45.2 MiB] 49% Done \ [159/350 files][ 22.2 MiB/ 45.2 MiB] 49% Done \ [160/350 files][ 22.2 MiB/ 45.2 MiB] 49% Done \ [161/350 files][ 22.2 MiB/ 45.2 MiB] 49% Done \ [162/350 files][ 22.2 MiB/ 45.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/style.css [Content-Type=text/css]... Step #9: \ [162/350 files][ 22.5 MiB/ 45.2 MiB] 49% Done \ [163/350 files][ 22.8 MiB/ 45.2 MiB] 50% Done \ [164/350 files][ 22.8 MiB/ 45.2 MiB] 50% Done \ [165/350 files][ 22.8 MiB/ 45.2 MiB] 50% Done \ [166/350 files][ 22.8 MiB/ 45.2 MiB] 50% Done \ [167/350 files][ 22.8 MiB/ 45.2 MiB] 50% Done \ [168/350 files][ 22.8 MiB/ 45.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/include/event2/event_struct.h.html [Content-Type=text/html]... Step #9: \ [168/350 files][ 22.8 MiB/ 45.2 MiB] 50% Done \ [169/350 files][ 22.9 MiB/ 45.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/file_view_index.html [Content-Type=text/html]... Step #9: \ [169/350 files][ 23.1 MiB/ 45.2 MiB] 51% Done \ [170/350 files][ 23.2 MiB/ 45.2 MiB] 51% Done \ [171/350 files][ 23.2 MiB/ 45.2 MiB] 51% Done \ [172/350 files][ 23.2 MiB/ 45.2 MiB] 51% Done \ [173/350 files][ 23.2 MiB/ 45.2 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/report.html [Content-Type=text/html]... Step #9: \ [173/350 files][ 23.2 MiB/ 45.2 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/directory_view_index.html [Content-Type=text/html]... Step #9: \ [173/350 files][ 23.4 MiB/ 45.2 MiB] 51% Done \ [174/350 files][ 23.5 MiB/ 45.2 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/summary.json [Content-Type=application/json]... Step #9: \ [175/350 files][ 23.5 MiB/ 45.2 MiB] 52% Done \ [175/350 files][ 23.5 MiB/ 45.2 MiB] 52% Done \ [176/350 files][ 24.0 MiB/ 45.2 MiB] 53% Done \ [177/350 files][ 24.4 MiB/ 45.2 MiB] 53% Done \ [178/350 files][ 24.4 MiB/ 45.2 MiB] 53% Done \ [179/350 files][ 24.5 MiB/ 45.2 MiB] 54% Done \ [180/350 files][ 24.5 MiB/ 45.2 MiB] 54% Done \ [181/350 files][ 24.5 MiB/ 45.2 MiB] 54% Done \ [182/350 files][ 24.5 MiB/ 45.2 MiB] 54% Done \ [183/350 files][ 24.5 MiB/ 45.2 MiB] 54% Done \ [184/350 files][ 24.5 MiB/ 45.2 MiB] 54% Done \ [185/350 files][ 24.5 MiB/ 45.2 MiB] 54% Done \ [186/350 files][ 24.5 MiB/ 45.2 MiB] 54% Done \ [187/350 files][ 24.5 MiB/ 45.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/bufferevent_filter.c.html [Content-Type=text/html]... Step #9: \ [187/350 files][ 24.7 MiB/ 45.2 MiB] 54% Done \ [188/350 files][ 24.7 MiB/ 45.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/index.html [Content-Type=text/html]... Step #9: \ [188/350 files][ 24.7 MiB/ 45.2 MiB] 54% Done \ [189/350 files][ 24.7 MiB/ 45.2 MiB] 54% Done \ [190/350 files][ 24.7 MiB/ 45.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/strlcpy-internal.h.html [Content-Type=text/html]... Step #9: \ [190/350 files][ 24.9 MiB/ 45.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/log-internal.h.html [Content-Type=text/html]... Step #9: \ [190/350 files][ 24.9 MiB/ 45.2 MiB] 55% Done \ [191/350 files][ 24.9 MiB/ 45.2 MiB] 55% Done \ [192/350 files][ 24.9 MiB/ 45.2 MiB] 55% Done \ [193/350 files][ 24.9 MiB/ 45.2 MiB] 55% Done \ [194/350 files][ 24.9 MiB/ 45.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/evutil.c.html [Content-Type=text/html]... Step #9: \ [194/350 files][ 24.9 MiB/ 45.2 MiB] 55% Done \ [195/350 files][ 24.9 MiB/ 45.2 MiB] 55% Done \ [196/350 files][ 24.9 MiB/ 45.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/minheap-internal.h.html [Content-Type=text/html]... Step #9: \ [197/350 files][ 24.9 MiB/ 45.2 MiB] 55% Done \ [197/350 files][ 24.9 MiB/ 45.2 MiB] 55% Done \ [198/350 files][ 25.1 MiB/ 45.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/http_fuzzer.cc.html [Content-Type=text/html]... Step #9: \ [198/350 files][ 25.3 MiB/ 45.2 MiB] 56% Done \ [199/350 files][ 25.3 MiB/ 45.2 MiB] 56% Done \ [200/350 files][ 25.3 MiB/ 45.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/report.html [Content-Type=text/html]... Step #9: \ [200/350 files][ 25.4 MiB/ 45.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/evthread.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/signalfd.c.html [Content-Type=text/html]... Step #9: \ [200/350 files][ 25.6 MiB/ 45.2 MiB] 56% Done \ [201/350 files][ 25.6 MiB/ 45.2 MiB] 56% Done \ [201/350 files][ 25.6 MiB/ 45.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/select.c.html [Content-Type=text/html]... Step #9: \ [202/350 files][ 25.6 MiB/ 45.2 MiB] 56% Done \ [202/350 files][ 26.3 MiB/ 45.2 MiB] 58% Done \ [203/350 files][ 26.3 MiB/ 45.2 MiB] 58% Done \ [204/350 files][ 26.3 MiB/ 45.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/epolltable-internal.h.html [Content-Type=text/html]... Step #9: \ [204/350 files][ 26.3 MiB/ 45.2 MiB] 58% Done \ [205/350 files][ 26.5 MiB/ 45.2 MiB] 58% Done \ [206/350 files][ 26.8 MiB/ 45.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/listener.c.html [Content-Type=text/html]... Step #9: \ [206/350 files][ 26.9 MiB/ 45.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/arc4random.c.html [Content-Type=text/html]... Step #9: \ [206/350 files][ 26.9 MiB/ 45.2 MiB] 59% Done \ [207/350 files][ 26.9 MiB/ 45.2 MiB] 59% Done \ [208/350 files][ 27.4 MiB/ 45.2 MiB] 60% Done \ [209/350 files][ 27.4 MiB/ 45.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/http.c.html [Content-Type=text/html]... Step #9: \ [209/350 files][ 27.6 MiB/ 45.2 MiB] 60% Done \ [210/350 files][ 27.6 MiB/ 45.2 MiB] 60% Done \ [211/350 files][ 27.6 MiB/ 45.2 MiB] 60% Done \ [212/350 files][ 28.2 MiB/ 45.2 MiB] 62% Done \ [213/350 files][ 28.2 MiB/ 45.2 MiB] 62% Done \ [214/350 files][ 28.7 MiB/ 45.2 MiB] 63% Done \ [215/350 files][ 29.0 MiB/ 45.2 MiB] 64% Done \ [216/350 files][ 29.0 MiB/ 45.2 MiB] 64% Done \ [217/350 files][ 29.0 MiB/ 45.2 MiB] 64% Done \ [218/350 files][ 29.0 MiB/ 45.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/evmap.c.html [Content-Type=text/html]... Step #9: \ [218/350 files][ 29.0 MiB/ 45.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/changelist-internal.h.html [Content-Type=text/html]... Step #9: \ [219/350 files][ 29.0 MiB/ 45.2 MiB] 64% Done \ [220/350 files][ 29.0 MiB/ 45.2 MiB] 64% Done \ [220/350 files][ 29.0 MiB/ 45.2 MiB] 64% Done \ [221/350 files][ 29.0 MiB/ 45.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/event-internal.h.html [Content-Type=text/html]... Step #9: \ [221/350 files][ 29.1 MiB/ 45.2 MiB] 64% Done | Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/report.html [Content-Type=text/html]... Step #9: | [222/350 files][ 30.4 MiB/ 45.2 MiB] 67% Done | [223/350 files][ 30.5 MiB/ 45.2 MiB] 67% Done | [223/350 files][ 30.5 MiB/ 45.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/evbuffer-internal.h.html [Content-Type=text/html]... Step #9: | [223/350 files][ 30.5 MiB/ 45.2 MiB] 67% Done | [224/350 files][ 30.5 MiB/ 45.2 MiB] 67% Done | [225/350 files][ 30.5 MiB/ 45.2 MiB] 67% Done | [226/350 files][ 30.5 MiB/ 45.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/evutil_time.c.html [Content-Type=text/html]... Step #9: | [226/350 files][ 30.8 MiB/ 45.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/event.c.html [Content-Type=text/html]... Step #9: | [226/350 files][ 30.8 MiB/ 45.2 MiB] 68% Done | [227/350 files][ 30.8 MiB/ 45.2 MiB] 68% Done | [228/350 files][ 30.8 MiB/ 45.2 MiB] 68% Done | [229/350 files][ 30.8 MiB/ 45.2 MiB] 68% Done | [230/350 files][ 30.8 MiB/ 45.2 MiB] 68% Done | [231/350 files][ 30.8 MiB/ 45.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/evthread-internal.h.html [Content-Type=text/html]... Step #9: | [231/350 files][ 30.9 MiB/ 45.2 MiB] 68% Done | [232/350 files][ 30.9 MiB/ 45.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/mm-internal.h.html [Content-Type=text/html]... Step #9: | [233/350 files][ 31.1 MiB/ 45.2 MiB] 68% Done | [234/350 files][ 31.1 MiB/ 45.2 MiB] 68% Done | [234/350 files][ 31.1 MiB/ 45.2 MiB] 68% Done | [235/350 files][ 31.1 MiB/ 45.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/evutil_rand.c.html [Content-Type=text/html]... Step #9: | [235/350 files][ 31.2 MiB/ 45.2 MiB] 69% Done | [236/350 files][ 31.2 MiB/ 45.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/bufferevent-internal.h.html [Content-Type=text/html]... Step #9: | [236/350 files][ 31.2 MiB/ 45.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/log.c.html [Content-Type=text/html]... Step #9: | [236/350 files][ 31.2 MiB/ 45.2 MiB] 69% Done | [237/350 files][ 31.3 MiB/ 45.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/buffer.c.html [Content-Type=text/html]... Step #9: | [238/350 files][ 31.3 MiB/ 45.2 MiB] 69% Done | [239/350 files][ 31.3 MiB/ 45.2 MiB] 69% Done | [240/350 files][ 31.3 MiB/ 45.2 MiB] 69% Done | [241/350 files][ 31.3 MiB/ 45.2 MiB] 69% Done | [241/350 files][ 31.3 MiB/ 45.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/ws.c.html [Content-Type=text/html]... Step #9: | [242/350 files][ 31.3 MiB/ 45.2 MiB] 69% Done | [242/350 files][ 31.6 MiB/ 45.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/strlcpy.c.html [Content-Type=text/html]... Step #9: | [242/350 files][ 32.6 MiB/ 45.2 MiB] 72% Done | [243/350 files][ 32.6 MiB/ 45.2 MiB] 72% Done | [244/350 files][ 32.6 MiB/ 45.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/include/event2/ws.h.html [Content-Type=text/html]... Step #9: | [244/350 files][ 32.7 MiB/ 45.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/util-internal.h.html [Content-Type=text/html]... Step #9: | [244/350 files][ 32.8 MiB/ 45.2 MiB] 72% Done | [245/350 files][ 32.9 MiB/ 45.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/signal.c.html [Content-Type=text/html]... Step #9: | [246/350 files][ 33.3 MiB/ 45.2 MiB] 73% Done | [247/350 files][ 33.3 MiB/ 45.2 MiB] 73% Done | [247/350 files][ 33.3 MiB/ 45.2 MiB] 73% Done | [248/350 files][ 33.3 MiB/ 45.2 MiB] 73% Done | [249/350 files][ 34.1 MiB/ 45.2 MiB] 75% Done | [250/350 files][ 34.4 MiB/ 45.2 MiB] 76% Done | [251/350 files][ 34.4 MiB/ 45.2 MiB] 76% Done | [252/350 files][ 34.4 MiB/ 45.2 MiB] 76% Done | [253/350 files][ 34.4 MiB/ 45.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/ht-internal.h.html [Content-Type=text/html]... Step #9: | [253/350 files][ 34.5 MiB/ 45.2 MiB] 76% Done | [254/350 files][ 34.6 MiB/ 45.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/epoll.c.html [Content-Type=text/html]... Step #9: | [255/350 files][ 34.6 MiB/ 45.2 MiB] 76% Done | [255/350 files][ 34.6 MiB/ 45.2 MiB] 76% Done | [256/350 files][ 34.6 MiB/ 45.2 MiB] 76% Done | [257/350 files][ 34.6 MiB/ 45.2 MiB] 76% Done | [258/350 files][ 34.6 MiB/ 45.2 MiB] 76% Done | [259/350 files][ 34.6 MiB/ 45.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/sha1.c.html [Content-Type=text/html]... Step #9: | [260/350 files][ 34.6 MiB/ 45.2 MiB] 76% Done | [260/350 files][ 34.6 MiB/ 45.2 MiB] 76% Done | [261/350 files][ 34.7 MiB/ 45.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/bufferevent.c.html [Content-Type=text/html]... Step #9: | [261/350 files][ 34.7 MiB/ 45.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/bufferevent_ratelim.c.html [Content-Type=text/html]... Step #9: | [262/350 files][ 34.7 MiB/ 45.2 MiB] 76% Done | [263/350 files][ 34.7 MiB/ 45.2 MiB] 76% Done | [264/350 files][ 34.7 MiB/ 45.2 MiB] 76% Done | [265/350 files][ 34.7 MiB/ 45.2 MiB] 76% Done | [265/350 files][ 34.7 MiB/ 45.2 MiB] 76% Done | [266/350 files][ 35.2 MiB/ 45.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/bufferevent_sock.c.html [Content-Type=text/html]... Step #9: | [266/350 files][ 35.3 MiB/ 45.2 MiB] 78% Done | [267/350 files][ 35.4 MiB/ 45.2 MiB] 78% Done | [268/350 files][ 35.4 MiB/ 45.2 MiB] 78% Done | [269/350 files][ 35.4 MiB/ 45.2 MiB] 78% Done | [270/350 files][ 35.4 MiB/ 45.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/http-internal.h.html [Content-Type=text/html]... Step #9: | [270/350 files][ 35.6 MiB/ 45.2 MiB] 78% Done | [271/350 files][ 35.8 MiB/ 45.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/bufferevent_pair.c.html [Content-Type=text/html]... Step #9: | [271/350 files][ 35.8 MiB/ 45.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/poll.c.html [Content-Type=text/html]... Step #9: | [271/350 files][ 35.8 MiB/ 45.2 MiB] 79% Done | [272/350 files][ 36.0 MiB/ 45.2 MiB] 79% Done | [273/350 files][ 36.0 MiB/ 45.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/compat/sys/queue.h.html [Content-Type=text/html]... Step #9: | [273/350 files][ 36.0 MiB/ 45.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/include/event2/buffer.h.html [Content-Type=text/html]... Step #9: | [273/350 files][ 36.0 MiB/ 45.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/include/event2/http_struct.h.html [Content-Type=text/html]... Step #9: | [273/350 files][ 36.0 MiB/ 45.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/include/event2/listener.h.html [Content-Type=text/html]... Step #9: | [273/350 files][ 36.1 MiB/ 45.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/include/event2/http.h.html [Content-Type=text/html]... Step #9: | [273/350 files][ 36.1 MiB/ 45.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/include/event2/thread.h.html [Content-Type=text/html]... Step #9: | [273/350 files][ 36.1 MiB/ 45.2 MiB] 79% Done | [274/350 files][ 36.1 MiB/ 45.2 MiB] 79% Done | [275/350 files][ 36.1 MiB/ 45.2 MiB] 79% Done | [276/350 files][ 36.1 MiB/ 45.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/include/event2/util.h.html [Content-Type=text/html]... Step #9: | [276/350 files][ 36.2 MiB/ 45.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/include/event2/event_struct.h.html [Content-Type=text/html]... Step #9: | [276/350 files][ 36.2 MiB/ 45.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/build/include/event2/event-config.h.html [Content-Type=text/html]... Step #9: | [276/350 files][ 36.2 MiB/ 45.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/report.html [Content-Type=text/html]... Step #9: | [276/350 files][ 36.2 MiB/ 45.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/style.css [Content-Type=text/css]... Step #9: | [276/350 files][ 36.2 MiB/ 45.2 MiB] 80% Done | [277/350 files][ 36.2 MiB/ 45.2 MiB] 80% Done | [278/350 files][ 36.2 MiB/ 45.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/file_view_index.html [Content-Type=text/html]... Step #9: | [278/350 files][ 36.4 MiB/ 45.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/include/event2/bufferevent.h.html [Content-Type=text/html]... Step #9: | [278/350 files][ 36.7 MiB/ 45.2 MiB] 81% Done | [279/350 files][ 36.8 MiB/ 45.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/index.html [Content-Type=text/html]... Step #9: | [279/350 files][ 36.8 MiB/ 45.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/summary.json [Content-Type=application/json]... Step #9: | [279/350 files][ 36.8 MiB/ 45.2 MiB] 81% Done | [280/350 files][ 36.8 MiB/ 45.2 MiB] 81% Done | [281/350 files][ 36.8 MiB/ 45.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/directory_view_index.html [Content-Type=text/html]... Step #9: | [282/350 files][ 36.8 MiB/ 45.2 MiB] 81% Done | [282/350 files][ 36.8 MiB/ 45.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/report.html [Content-Type=text/html]... Step #9: | [282/350 files][ 37.1 MiB/ 45.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/dns_config_fuzzer.cc.html [Content-Type=text/html]... Step #9: | [282/350 files][ 37.1 MiB/ 45.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/bufferevent_filter.c.html [Content-Type=text/html]... Step #9: | [282/350 files][ 37.1 MiB/ 45.2 MiB] 82% Done | [282/350 files][ 37.1 MiB/ 45.2 MiB] 82% Done | [283/350 files][ 37.1 MiB/ 45.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/strlcpy-internal.h.html [Content-Type=text/html]... Step #9: | [283/350 files][ 37.1 MiB/ 45.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/select.c.html [Content-Type=text/html]... Step #9: | [283/350 files][ 37.1 MiB/ 45.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/minheap-internal.h.html [Content-Type=text/html]... Step #9: | [283/350 files][ 37.1 MiB/ 45.2 MiB] 82% Done | [284/350 files][ 37.1 MiB/ 45.2 MiB] 82% Done | [285/350 files][ 37.1 MiB/ 45.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/signalfd.c.html [Content-Type=text/html]... Step #9: | [285/350 files][ 37.3 MiB/ 45.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/epolltable-internal.h.html [Content-Type=text/html]... Step #9: | [285/350 files][ 37.3 MiB/ 45.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/evthread-internal.h.html [Content-Type=text/html]... Step #9: | [285/350 files][ 37.3 MiB/ 45.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/log-internal.h.html [Content-Type=text/html]... Step #9: | [285/350 files][ 37.3 MiB/ 45.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/arc4random.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/evthread.c.html [Content-Type=text/html]... Step #9: | [285/350 files][ 37.3 MiB/ 45.2 MiB] 82% Done | [285/350 files][ 37.4 MiB/ 45.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/evmap.c.html [Content-Type=text/html]... Step #9: | [285/350 files][ 37.4 MiB/ 45.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/listener.c.html [Content-Type=text/html]... Step #9: | [285/350 files][ 37.4 MiB/ 45.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/evutil.c.html [Content-Type=text/html]... Step #9: | [285/350 files][ 37.5 MiB/ 45.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/evutil_time.c.html [Content-Type=text/html]... Step #9: | [285/350 files][ 37.5 MiB/ 45.2 MiB] 83% Done | [286/350 files][ 37.5 MiB/ 45.2 MiB] 83% Done | [287/350 files][ 37.5 MiB/ 45.2 MiB] 83% Done | [288/350 files][ 37.5 MiB/ 45.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/include/event2/event.h.html [Content-Type=text/html]... Step #9: | [288/350 files][ 37.5 MiB/ 45.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/mm-internal.h.html [Content-Type=text/html]... Step #9: | [288/350 files][ 37.5 MiB/ 45.2 MiB] 83% Done | [289/350 files][ 37.6 MiB/ 45.2 MiB] 83% Done | [290/350 files][ 37.6 MiB/ 45.2 MiB] 83% Done | [291/350 files][ 37.6 MiB/ 45.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/bufferevent-internal.h.html [Content-Type=text/html]... Step #9: | [291/350 files][ 37.6 MiB/ 45.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/changelist-internal.h.html [Content-Type=text/html]... Step #9: | [291/350 files][ 37.6 MiB/ 45.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/event.c.html [Content-Type=text/html]... Step #9: | [291/350 files][ 38.0 MiB/ 45.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/evbuffer-internal.h.html [Content-Type=text/html]... Step #9: | [291/350 files][ 38.1 MiB/ 45.2 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/event-internal.h.html [Content-Type=text/html]... Step #9: | [291/350 files][ 38.3 MiB/ 45.2 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/strlcpy.c.html [Content-Type=text/html]... Step #9: | [291/350 files][ 38.3 MiB/ 45.2 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/evdns.c.html [Content-Type=text/html]... Step #9: | [291/350 files][ 38.3 MiB/ 45.2 MiB] 84% Done | [292/350 files][ 38.8 MiB/ 45.2 MiB] 85% Done | [293/350 files][ 39.2 MiB/ 45.2 MiB] 86% Done | [294/350 files][ 39.2 MiB/ 45.2 MiB] 86% Done | [295/350 files][ 39.2 MiB/ 45.2 MiB] 86% Done | [296/350 files][ 39.3 MiB/ 45.2 MiB] 86% Done | [297/350 files][ 39.3 MiB/ 45.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/evutil_rand.c.html [Content-Type=text/html]... Step #9: | [297/350 files][ 39.3 MiB/ 45.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/log.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/buffer.c.html [Content-Type=text/html]... Step #9: | [297/350 files][ 39.3 MiB/ 45.2 MiB] 86% Done | [297/350 files][ 39.5 MiB/ 45.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/bufferevent_sock.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/signal.c.html [Content-Type=text/html]... Step #9: | [297/350 files][ 39.6 MiB/ 45.2 MiB] 87% Done | [298/350 files][ 39.6 MiB/ 45.2 MiB] 87% Done | [299/350 files][ 39.6 MiB/ 45.2 MiB] 87% Done | [300/350 files][ 39.6 MiB/ 45.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/ht-internal.h.html [Content-Type=text/html]... Step #9: | [301/350 files][ 39.6 MiB/ 45.2 MiB] 87% Done | [301/350 files][ 39.6 MiB/ 45.2 MiB] 87% Done | [301/350 files][ 39.6 MiB/ 45.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/util-internal.h.html [Content-Type=text/html]... Step #9: | [301/350 files][ 39.7 MiB/ 45.2 MiB] 87% Done | [302/350 files][ 39.7 MiB/ 45.2 MiB] 87% Done | [303/350 files][ 39.7 MiB/ 45.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/bufferevent_ratelim.c.html [Content-Type=text/html]... Step #9: | [303/350 files][ 39.9 MiB/ 45.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/bufferevent.c.html [Content-Type=text/html]... Step #9: | [303/350 files][ 39.9 MiB/ 45.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/bufferevent_pair.c.html [Content-Type=text/html]... Step #9: | [303/350 files][ 39.9 MiB/ 45.2 MiB] 88% Done | [304/350 files][ 39.9 MiB/ 45.2 MiB] 88% Done | [305/350 files][ 39.9 MiB/ 45.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/epoll.c.html [Content-Type=text/html]... Step #9: | [306/350 files][ 39.9 MiB/ 45.2 MiB] 88% Done | [306/350 files][ 39.9 MiB/ 45.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/include/event2/dns.h.html [Content-Type=text/html]... Step #9: | [306/350 files][ 40.3 MiB/ 45.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/compat/sys/queue.h.html [Content-Type=text/html]... Step #9: | [306/350 files][ 40.9 MiB/ 45.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/include/event2/listener.h.html [Content-Type=text/html]... Step #9: | [306/350 files][ 41.6 MiB/ 45.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/include/event2/util.h.html [Content-Type=text/html]... Step #9: | [306/350 files][ 42.0 MiB/ 45.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/include/event2/dns_struct.h.html [Content-Type=text/html]... Step #9: | [306/350 files][ 42.8 MiB/ 45.2 MiB] 94% Done | [307/350 files][ 43.1 MiB/ 45.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/include/event2/thread.h.html [Content-Type=text/html]... Step #9: | [307/350 files][ 43.2 MiB/ 45.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/include/event2/buffer.h.html [Content-Type=text/html]... Step #9: | [307/350 files][ 43.2 MiB/ 45.2 MiB] 95% Done / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/include/event2/event_struct.h.html [Content-Type=text/html]... Step #9: / [307/350 files][ 43.2 MiB/ 45.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/include/event2/event.h.html [Content-Type=text/html]... Step #9: / [308/350 files][ 43.2 MiB/ 45.2 MiB] 95% Done / [308/350 files][ 43.2 MiB/ 45.2 MiB] 95% Done / [309/350 files][ 43.2 MiB/ 45.2 MiB] 95% Done / [310/350 files][ 43.2 MiB/ 45.2 MiB] 95% Done / [311/350 files][ 43.2 MiB/ 45.2 MiB] 95% Done / [312/350 files][ 43.2 MiB/ 45.2 MiB] 95% Done / [313/350 files][ 43.2 MiB/ 45.2 MiB] 95% Done / [314/350 files][ 43.2 MiB/ 45.2 MiB] 95% Done / [315/350 files][ 43.2 MiB/ 45.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/build/include/event2/event-config.h.html [Content-Type=text/html]... Step #9: / [315/350 files][ 43.5 MiB/ 45.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/include/event2/bufferevent.h.html [Content-Type=text/html]... Step #9: / [315/350 files][ 43.6 MiB/ 45.2 MiB] 96% Done / [316/350 files][ 43.6 MiB/ 45.2 MiB] 96% Done / [317/350 files][ 43.8 MiB/ 45.2 MiB] 96% Done / [318/350 files][ 44.2 MiB/ 45.2 MiB] 97% Done / [319/350 files][ 44.2 MiB/ 45.2 MiB] 97% Done / [320/350 files][ 44.6 MiB/ 45.2 MiB] 98% Done / [321/350 files][ 44.6 MiB/ 45.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/poll.c.html [Content-Type=text/html]... Step #9: / [321/350 files][ 45.0 MiB/ 45.2 MiB] 99% Done / [322/350 files][ 45.0 MiB/ 45.2 MiB] 99% Done / [323/350 files][ 45.0 MiB/ 45.2 MiB] 99% Done / [324/350 files][ 45.1 MiB/ 45.2 MiB] 99% Done / [325/350 files][ 45.1 MiB/ 45.2 MiB] 99% Done / [326/350 files][ 45.1 MiB/ 45.2 MiB] 99% Done / [327/350 files][ 45.1 MiB/ 45.2 MiB] 99% Done / [328/350 files][ 45.1 MiB/ 45.2 MiB] 99% Done / [329/350 files][ 45.1 MiB/ 45.2 MiB] 99% Done / [330/350 files][ 45.1 MiB/ 45.2 MiB] 99% Done / [331/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done / [332/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done / [333/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done / [334/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done / [335/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done / [336/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done / [337/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done / [338/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done / [339/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done / [340/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done / [341/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done / [342/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done / [343/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done / [344/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done / [345/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done / [346/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done / [347/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done / [348/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done / [349/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done / [350/350 files][ 45.2 MiB/ 45.2 MiB] 100% Done Step #9: Operation completed over 350 objects/45.2 MiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/bufferevent_fuzzer.json [Content-Type=application/json]... Step #11: / [0/8 files][ 0.0 B/101.9 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #11: / [0/8 files][ 15.0 KiB/101.9 KiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/buffer_add_file_fuzzer.json [Content-Type=application/json]... Step #11: / [0/8 files][ 15.0 KiB/101.9 KiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/buffer_fuzzer.json [Content-Type=application/json]... Step #11: / [0/8 files][ 15.1 KiB/101.9 KiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/dns_config_fuzzer.json [Content-Type=application/json]... Step #11: / [0/8 files][ 15.1 KiB/101.9 KiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/utils_fuzzer.json [Content-Type=application/json]... Step #11: / [0/8 files][ 15.1 KiB/101.9 KiB] 14% Done / [1/8 files][ 15.1 KiB/101.9 KiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/parse_query_fuzzer.json [Content-Type=application/json]... Step #11: / [1/8 files][ 15.1 KiB/101.9 KiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/http_fuzzer.json [Content-Type=application/json]... Step #11: / [1/8 files][ 41.1 KiB/101.9 KiB] 40% Done / [2/8 files][ 57.4 KiB/101.9 KiB] 56% Done / [3/8 files][101.9 KiB/101.9 KiB] 99% Done / [4/8 files][101.9 KiB/101.9 KiB] 99% Done / [5/8 files][101.9 KiB/101.9 KiB] 99% Done / [6/8 files][101.9 KiB/101.9 KiB] 99% Done / [7/8 files][101.9 KiB/101.9 KiB] 99% Done / [8/8 files][101.9 KiB/101.9 KiB] 100% Done Step #11: Operation completed over 8 objects/101.9 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: CommandException: 1 files/objects could not be removed. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/parse_query_fuzzer.covreport [Content-Type=application/octet-stream]... Step #13: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/http_fuzzer.covreport [Content-Type=application/octet-stream]... Step #13: / [0/7 files][ 57.4 KiB/ 1.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/bufferevent_fuzzer.covreport [Content-Type=application/octet-stream]... Step #13: / [0/7 files][ 57.4 KiB/ 1.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/dns_config_fuzzer.covreport [Content-Type=application/octet-stream]... Step #13: / [0/7 files][ 57.4 KiB/ 1.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/buffer_fuzzer.covreport [Content-Type=application/octet-stream]... Step #13: / [0/7 files][ 57.4 KiB/ 1.1 MiB] 4% Done / [1/7 files][ 57.4 KiB/ 1.1 MiB] 4% Done / [2/7 files][ 1.0 MiB/ 1.1 MiB] 90% Done / [3/7 files][ 1.0 MiB/ 1.1 MiB] 90% Done / [4/7 files][ 1.0 MiB/ 1.1 MiB] 90% Done / [5/7 files][ 1.0 MiB/ 1.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/utils_fuzzer.covreport [Content-Type=application/octet-stream]... Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/buffer_add_file_fuzzer.covreport [Content-Type=application/octet-stream]... Step #13: / [5/7 files][ 1.0 MiB/ 1.1 MiB] 90% Done / [5/7 files][ 1.0 MiB/ 1.1 MiB] 90% Done / [6/7 files][ 1.1 MiB/ 1.1 MiB] 99% Done / [7/7 files][ 1.1 MiB/ 1.1 MiB] 100% Done Step #13: Operation completed over 7 objects/1.1 MiB. Finished Step #13 Starting Step #14 Step #14: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #14: CommandException: 1 files/objects could not be removed. Finished Step #14 Starting Step #15 Step #15: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/bufferevent_fuzzer.log [Content-Type=application/octet-stream]... Step #15: / [0/7 files][ 0.0 B/929.6 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/buffer_fuzzer.log [Content-Type=application/octet-stream]... Step #15: / [0/7 files][ 0.0 B/929.6 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/parse_query_fuzzer.log [Content-Type=application/octet-stream]... Step #15: / [0/7 files][ 0.0 B/929.6 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/buffer_add_file_fuzzer.log [Content-Type=application/octet-stream]... Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/utils_fuzzer.log [Content-Type=application/octet-stream]... Step #15: / [0/7 files][ 0.0 B/929.6 KiB] 0% Done / [0/7 files][ 0.0 B/929.6 KiB] 0% Done / [1/7 files][ 11.2 KiB/929.6 KiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/http_fuzzer.log [Content-Type=application/octet-stream]... Step #15: / [1/7 files][ 11.2 KiB/929.6 KiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/dns_config_fuzzer.log [Content-Type=application/octet-stream]... Step #15: / [1/7 files][ 11.2 KiB/929.6 KiB] 1% Done / [2/7 files][ 11.2 KiB/929.6 KiB] 1% Done / [3/7 files][929.6 KiB/929.6 KiB] 99% Done / [4/7 files][929.6 KiB/929.6 KiB] 99% Done / [5/7 files][929.6 KiB/929.6 KiB] 99% Done / [6/7 files][929.6 KiB/929.6 KiB] 99% Done / [7/7 files][929.6 KiB/929.6 KiB] 100% Done Step #15: Operation completed over 7 objects/929.6 KiB. Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #16: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #16: / [0 files][ 0.0 B/ 303.0 B] / [1 files][ 303.0 B/ 303.0 B] Step #16: Operation completed over 1 objects/303.0 B. Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/cloud-builders/curl Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 312 0 0 100 312 0 1686 --:--:-- --:--:-- --:--:-- 1695 Finished Step #17 PUSH DONE