starting build "22a0b9c6-7ee4-4b5c-a118-d4e79906f5b8" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 5.12kB Step #1: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 81271cf7a52d: Pulling fs layer Step #1: 076e7ea7d2be: Pulling fs layer Step #1: f972795033e0: Pulling fs layer Step #1: 955fcbf34e0c: Pulling fs layer Step #1: 3d3d7fb65ba7: Pulling fs layer Step #1: 174afde8b08f: Pulling fs layer Step #1: 45de6e62747b: Pulling fs layer Step #1: e2d79d747ed8: Pulling fs layer Step #1: ae4e2bcce13c: Pulling fs layer Step #1: 7ebb7f4ef4ba: Pulling fs layer Step #1: a3f19c78a4e0: Pulling fs layer Step #1: d5a5e8ce33af: Pulling fs layer Step #1: 73be63f18a2d: Pulling fs layer Step #1: 26e1ff8f4610: Pulling fs layer Step #1: ebd8249059d4: Pulling fs layer Step #1: f46125ccc6bc: Pulling fs layer Step #1: 1e6f40e53d7f: Pulling fs layer Step #1: bb416e3a2055: Pulling fs layer Step #1: 20b4f3764835: Pulling fs layer Step #1: 3cb217e698e8: Pulling fs layer Step #1: 17edcc97785b: Pulling fs layer Step #1: da6fa1422508: Pulling fs layer Step #1: 955fcbf34e0c: Waiting Step #1: 236229e44656: Pulling fs layer Step #1: fff17b067246: Pulling fs layer Step #1: e667c6c012a1: Pulling fs layer Step #1: 3d3d7fb65ba7: Waiting Step #1: 1c6dc0c7729f: Pulling fs layer Step #1: e2d79d747ed8: Waiting Step #1: 7ebb7f4ef4ba: Waiting Step #1: 50e898cc1c8e: Pulling fs layer Step #1: ae4e2bcce13c: Waiting Step #1: a3f19c78a4e0: Waiting Step #1: 174afde8b08f: Waiting Step #1: db7af1b26c60: Pulling fs layer Step #1: f96a58b6493f: Pulling fs layer Step #1: d5a5e8ce33af: Waiting Step #1: 45de6e62747b: Waiting Step #1: 73be63f18a2d: Waiting Step #1: bb416e3a2055: Waiting Step #1: 26e1ff8f4610: Waiting Step #1: 20b4f3764835: Waiting Step #1: ebd8249059d4: Waiting Step #1: 3cb217e698e8: Waiting Step #1: f46125ccc6bc: Waiting Step #1: 17edcc97785b: Waiting Step #1: 1e6f40e53d7f: Waiting Step #1: da6fa1422508: Waiting Step #1: 236229e44656: Waiting Step #1: fff17b067246: Waiting Step #1: e667c6c012a1: Waiting Step #1: 1c6dc0c7729f: Waiting Step #1: 50e898cc1c8e: Waiting Step #1: db7af1b26c60: Waiting Step #1: f96a58b6493f: Waiting Step #1: f972795033e0: Waiting Step #1: 076e7ea7d2be: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: f972795033e0: Verifying Checksum Step #1: f972795033e0: Download complete Step #1: 3d3d7fb65ba7: Verifying Checksum Step #1: 3d3d7fb65ba7: Download complete Step #1: 955fcbf34e0c: Verifying Checksum Step #1: 955fcbf34e0c: Download complete Step #1: 45de6e62747b: Download complete Step #1: e2d79d747ed8: Verifying Checksum Step #1: e2d79d747ed8: Download complete Step #1: 81271cf7a52d: Verifying Checksum Step #1: 81271cf7a52d: Download complete Step #1: 7ebb7f4ef4ba: Verifying Checksum Step #1: 7ebb7f4ef4ba: Download complete Step #1: a3f19c78a4e0: Verifying Checksum Step #1: a3f19c78a4e0: Download complete Step #1: d5a5e8ce33af: Download complete Step #1: 73be63f18a2d: Verifying Checksum Step #1: 73be63f18a2d: Download complete Step #1: 26e1ff8f4610: Verifying Checksum Step #1: 26e1ff8f4610: Download complete Step #1: b549f31133a9: Pull complete Step #1: ebd8249059d4: Verifying Checksum Step #1: ebd8249059d4: Download complete Step #1: f46125ccc6bc: Verifying Checksum Step #1: f46125ccc6bc: Download complete Step #1: 1e6f40e53d7f: Download complete Step #1: bb416e3a2055: Verifying Checksum Step #1: bb416e3a2055: Download complete Step #1: 20b4f3764835: Verifying Checksum Step #1: 20b4f3764835: Download complete Step #1: 3cb217e698e8: Download complete Step #1: ae4e2bcce13c: Verifying Checksum Step #1: ae4e2bcce13c: Download complete Step #1: da6fa1422508: Download complete Step #1: 236229e44656: Verifying Checksum Step #1: 236229e44656: Download complete Step #1: 17edcc97785b: Verifying Checksum Step #1: 17edcc97785b: Download complete Step #1: fff17b067246: Verifying Checksum Step #1: fff17b067246: Download complete Step #1: e667c6c012a1: Verifying Checksum Step #1: e667c6c012a1: Download complete Step #1: 50e898cc1c8e: Verifying Checksum Step #1: 50e898cc1c8e: Download complete Step #1: 1c6dc0c7729f: Verifying Checksum Step #1: 1c6dc0c7729f: Download complete Step #1: db7af1b26c60: Verifying Checksum Step #1: db7af1b26c60: Download complete Step #1: f96a58b6493f: Download complete Step #1: 174afde8b08f: Verifying Checksum Step #1: 174afde8b08f: Download complete Step #1: 81271cf7a52d: Pull complete Step #1: 076e7ea7d2be: Pull complete Step #1: f972795033e0: Pull complete Step #1: 955fcbf34e0c: Pull complete Step #1: 3d3d7fb65ba7: Pull complete Step #1: 174afde8b08f: Pull complete Step #1: 45de6e62747b: Pull complete Step #1: e2d79d747ed8: Pull complete Step #1: ae4e2bcce13c: Pull complete Step #1: 7ebb7f4ef4ba: Pull complete Step #1: a3f19c78a4e0: Pull complete Step #1: d5a5e8ce33af: Pull complete Step #1: 73be63f18a2d: Pull complete Step #1: 26e1ff8f4610: Pull complete Step #1: ebd8249059d4: Pull complete Step #1: f46125ccc6bc: Pull complete Step #1: 1e6f40e53d7f: Pull complete Step #1: bb416e3a2055: Pull complete Step #1: 20b4f3764835: Pull complete Step #1: 3cb217e698e8: Pull complete Step #1: 17edcc97785b: Pull complete Step #1: da6fa1422508: Pull complete Step #1: 236229e44656: Pull complete Step #1: fff17b067246: Pull complete Step #1: e667c6c012a1: Pull complete Step #1: 1c6dc0c7729f: Pull complete Step #1: 50e898cc1c8e: Pull complete Step #1: db7af1b26c60: Pull complete Step #1: f96a58b6493f: Pull complete Step #1: Digest: sha256:5e4a33eb0d8264da878ce067e18e6b052848519a00ef0f3ef2a2c02bc73b4bfc Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> da6d69e7deff Step #1: Step 2/5 : RUN apt-get update && apt-get install -y zlib1g-dev Step #1: ---> Running in 5b1a20d4428d Step #1: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Fetched 114 kB in 1s (166 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: The following NEW packages will be installed: Step #1: zlib1g-dev Step #1: 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 155 kB of archives. Step #1: After this operation, 607 kB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 155 kB in 1s (136 kB/s) Step #1: Selecting previously unselected package zlib1g-dev:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #1: Preparing to unpack .../zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #1: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Removing intermediate container 5b1a20d4428d Step #1: ---> 58a053419558 Step #1: Step 3/5 : RUN git clone https://github.com/civetweb/civetweb Step #1: ---> Running in 7a396633c6ed Step #1: Cloning into 'civetweb'... Step #1: Removing intermediate container 7a396633c6ed Step #1: ---> c53ec66b0a55 Step #1: Step 4/5 : WORKDIR $SRC/civetweb Step #1: ---> Running in bacc6e367fa0 Step #1: Removing intermediate container bacc6e367fa0 Step #1: ---> b0cc36694ab0 Step #1: Step 5/5 : COPY build.sh $SRC/ Step #1: ---> 433bccc76f28 Step #1: Successfully built 433bccc76f28 Step #1: Successfully tagged gcr.io/oss-fuzz/civetweb:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/civetweb Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileMO69GM Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/civetweb/.git Step #2 - "srcmap": + GIT_DIR=/src/civetweb Step #2 - "srcmap": + cd /src/civetweb Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/civetweb/civetweb Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=3771053e48c2d48b9c1f956d7f70ad4d77275f3c Step #2 - "srcmap": + jq_inplace /tmp/fileMO69GM '."/src/civetweb" = { type: "git", url: "https://github.com/civetweb/civetweb", rev: "3771053e48c2d48b9c1f956d7f70ad4d77275f3c" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/file1RAh5b Step #2 - "srcmap": + cat /tmp/fileMO69GM Step #2 - "srcmap": + jq '."/src/civetweb" = { type: "git", url: "https://github.com/civetweb/civetweb", rev: "3771053e48c2d48b9c1f956d7f70ad4d77275f3c" }' Step #2 - "srcmap": + mv /tmp/file1RAh5b /tmp/fileMO69GM Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileMO69GM Step #2 - "srcmap": + rm /tmp/fileMO69GM Step #2 - "srcmap": { Step #2 - "srcmap": "/src/civetweb": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/civetweb/civetweb", Step #2 - "srcmap": "rev": "3771053e48c2d48b9c1f956d7f70ad4d77275f3c" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i 's/CFLAGS += -g -fsanitize=address,fuzzer,undefined/#CFLAGS += -g -fsanitize=address,fuzzer,undefined/' ./Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'LDFLAGS=-fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": + LDFLAGS='-fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": + chmod +x ./fuzztest/build.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + ./fuzztest/build.sh Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf out Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf libcivetweb.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf libcivetweb.so Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf libcivetweb.so.1 Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf libcivetweb.so.1.17.0 Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf civetweb Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f civetweb_test Step #3 - "compile-libfuzzer-coverage-x86_64": rm: cannot remove 'civetweb_fuzz?': No such file or directory Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wextra -Wshadow -Wformat-security -Winit-self -Wmissing-prototypes -DLINUX -Iinclude -DUSE_STACK_SIZE=102400 -DTEST_FUZZ1 -DOPENSSL_API_1_1 -fPIC src/civetweb.c -o out/src/civetweb.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wextra -Wshadow -Wformat-security -Winit-self -Wmissing-prototypes -DLINUX -Iinclude -DUSE_STACK_SIZE=102400 -DTEST_FUZZ1 -DOPENSSL_API_1_1 fuzztest/fuzzmain.c -o out/fuzztest/fuzzmain.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -o civetweb -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wextra -Wshadow -Wformat-security -Winit-self -Wmissing-prototypes -DLINUX -Iinclude -DUSE_STACK_SIZE=102400 -DTEST_FUZZ1 -DOPENSSL_API_1_1 -fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument out/src/civetweb.o out/fuzztest/fuzzmain.o -lpthread -lm -lrt -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wextra -Wshadow -Wformat-security -Winit-self -Wmissing-prototypes -DLINUX -Iinclude -DUSE_STACK_SIZE=102400 -DTEST_FUZZ2 -DOPENSSL_API_1_1 -fPIC src/civetweb.c -o out/src/civetweb.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wextra -Wshadow -Wformat-security -Winit-self -Wmissing-prototypes -DLINUX -Iinclude -DUSE_STACK_SIZE=102400 -DTEST_FUZZ2 -DOPENSSL_API_1_1 fuzztest/fuzzmain.c -o out/fuzztest/fuzzmain.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -o civetweb -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wextra -Wshadow -Wformat-security -Winit-self -Wmissing-prototypes -DLINUX -Iinclude -DUSE_STACK_SIZE=102400 -DTEST_FUZZ2 -DOPENSSL_API_1_1 -fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument out/src/civetweb.o out/fuzztest/fuzzmain.o -lpthread -lm -lrt -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wextra -Wshadow -Wformat-security -Winit-self -Wmissing-prototypes -DLINUX -Iinclude -DUSE_STACK_SIZE=102400 -DTEST_FUZZ3 -DOPENSSL_API_1_1 -fPIC src/civetweb.c -o out/src/civetweb.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -o civetweb -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wextra -Wshadow -Wformat-security -Winit-self -Wmissing-prototypes -DLINUX -Iinclude -DUSE_STACK_SIZE=102400 -DTEST_FUZZ3 -DOPENSSL_API_1_1 -fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument out/src/civetweb.o out/fuzztest/fuzzmain.o -lpthread -lm -lrt -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ===================== Step #3 - "compile-libfuzzer-coverage-x86_64": == Build completed == Step #3 - "compile-libfuzzer-coverage-x86_64": ===================== Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": -rwxr-xr-x 1 root root 3.1M Feb 12 06:03 civetweb_fuzz3 Step #3 - "compile-libfuzzer-coverage-x86_64": -rwxr-xr-x 1 root root 3.1M Feb 12 06:03 civetweb_fuzz2 Step #3 - "compile-libfuzzer-coverage-x86_64": -rwxr-xr-x 1 root root 3.1M Feb 12 06:03 civetweb_fuzz1 Step #3 - "compile-libfuzzer-coverage-x86_64": abfc9ed544161523af268b112c694381 civetweb_fuzz1 Step #3 - "compile-libfuzzer-coverage-x86_64": 9c01bd9d3f95e85eead708f02f7c359c civetweb_fuzz2 Step #3 - "compile-libfuzzer-coverage-x86_64": 9c01bd9d3f95e85eead708f02f7c359c civetweb_fuzz3 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ===================== Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": + mv civetweb_fuzz1 civetweb_fuzz2 civetweb_fuzz3 /workspace/out/libfuzzer-coverage-x86_64/ Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 81271cf7a52d: Already exists Step #4: 076e7ea7d2be: Already exists Step #4: 31dcf48b8b3c: Pulling fs layer Step #4: 7d0504eb26f4: Pulling fs layer Step #4: 8155837b9b6e: Pulling fs layer Step #4: b981ea28643a: Pulling fs layer Step #4: 0d80090e4d10: Pulling fs layer Step #4: 40df21b34b6e: Pulling fs layer Step #4: d77fafe1f614: Pulling fs layer Step #4: 170e46022092: Pulling fs layer Step #4: 1f9826e811f7: Pulling fs layer Step #4: fa8f1fe6cbd5: Pulling fs layer Step #4: 8d2b0d37b71a: Pulling fs layer Step #4: 1a5430d9da5c: Pulling fs layer Step #4: 6da9817935dd: Pulling fs layer Step #4: 11beb6e5e983: Pulling fs layer Step #4: 40df21b34b6e: Waiting Step #4: d77fafe1f614: Waiting Step #4: 170e46022092: Waiting Step #4: 1f9826e811f7: Waiting Step #4: fa8f1fe6cbd5: Waiting Step #4: 8d2b0d37b71a: Waiting Step #4: 1a5430d9da5c: Waiting Step #4: 6da9817935dd: Waiting Step #4: 11beb6e5e983: Waiting Step #4: b981ea28643a: Waiting Step #4: 0d80090e4d10: Waiting Step #4: 8155837b9b6e: Verifying Checksum Step #4: 8155837b9b6e: Download complete Step #4: 31dcf48b8b3c: Verifying Checksum Step #4: 31dcf48b8b3c: Download complete Step #4: 7d0504eb26f4: Verifying Checksum Step #4: 7d0504eb26f4: Download complete Step #4: 0d80090e4d10: Verifying Checksum Step #4: 0d80090e4d10: Download complete Step #4: 40df21b34b6e: Download complete Step #4: d77fafe1f614: Verifying Checksum Step #4: d77fafe1f614: Download complete Step #4: 31dcf48b8b3c: Pull complete Step #4: 1f9826e811f7: Verifying Checksum Step #4: 1f9826e811f7: Download complete Step #4: 170e46022092: Verifying Checksum Step #4: 170e46022092: Download complete Step #4: 8d2b0d37b71a: Verifying Checksum Step #4: 8d2b0d37b71a: Download complete Step #4: 7d0504eb26f4: Pull complete Step #4: 1a5430d9da5c: Verifying Checksum Step #4: 1a5430d9da5c: Download complete Step #4: 8155837b9b6e: Pull complete Step #4: b981ea28643a: Verifying Checksum Step #4: b981ea28643a: Download complete Step #4: 11beb6e5e983: Verifying Checksum Step #4: 11beb6e5e983: Download complete Step #4: fa8f1fe6cbd5: Verifying Checksum Step #4: fa8f1fe6cbd5: Download complete Step #4: 6da9817935dd: Verifying Checksum Step #4: 6da9817935dd: Download complete Step #4: b981ea28643a: Pull complete Step #4: 0d80090e4d10: Pull complete Step #4: 40df21b34b6e: Pull complete Step #4: d77fafe1f614: Pull complete Step #4: 170e46022092: Pull complete Step #4: 1f9826e811f7: Pull complete Step #4: fa8f1fe6cbd5: Pull complete Step #4: 8d2b0d37b71a: Pull complete Step #4: 1a5430d9da5c: Pull complete Step #4: 6da9817935dd: Pull complete Step #4: 11beb6e5e983: Pull complete Step #4: Digest: sha256:7675d12c9093c87bf4cb1b9f9b6ec584eddf024f0dedde02cc1944f2d5b8b5e5 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running civetweb_fuzz3 Step #5: Running civetweb_fuzz2 Step #5: Running civetweb_fuzz1 Step #5: [2024-02-12 06:03:35,422 INFO] Finding shared libraries for targets (if any). Step #5: [2024-02-12 06:03:35,432 INFO] Finished finding shared libraries for targets. Step #5: [2024-02-12 06:03:35,432 INFO] Finding shared libraries for targets (if any). Step #5: [2024-02-12 06:03:35,443 INFO] Finished finding shared libraries for targets. Step #5: [2024-02-12 06:09:06,439 INFO] Finding shared libraries for targets (if any). Step #5: [2024-02-12 06:09:06,450 INFO] Finished finding shared libraries for targets. Step #5: [2024-02-12 06:09:06,655 INFO] Finding shared libraries for targets (if any). Step #5: [2024-02-12 06:09:06,679 INFO] Finished finding shared libraries for targets. Step #5: [2024-02-12 06:09:06,891 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-02-12 06:09:06,891 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2024-02-12 06:09:06,904 DEBUG] Finished generating file view html index file. Step #5: [2024-02-12 06:09:06,904 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-02-12 06:09:06,904 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-02-12 06:09:06,904 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-02-12 06:09:06,955 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-02-12 06:09:06,955 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2024-02-12 06:09:06,955 DEBUG] Finished generating directory view html index file. Step #5: [2024-02-12 06:09:06,955 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2024-02-12 06:09:07,154 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-02-12 06:09:07,155 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz3/linux/file_view_index.html". Step #5: [2024-02-12 06:09:07,168 DEBUG] Finished generating file view html index file. Step #5: [2024-02-12 06:09:07,168 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-02-12 06:09:07,168 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-02-12 06:09:07,168 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-02-12 06:09:07,221 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-02-12 06:09:07,221 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz3/linux/directory_view_index.html". Step #5: [2024-02-12 06:09:07,221 DEBUG] Finished generating directory view html index file. Step #5: [2024-02-12 06:09:07,221 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz3/linux/index.html". Step #5: [2024-02-12 06:09:07,416 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-02-12 06:09:07,417 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz2/linux/file_view_index.html". Step #5: [2024-02-12 06:09:07,429 DEBUG] Finished generating file view html index file. Step #5: [2024-02-12 06:09:07,430 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-02-12 06:09:07,430 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-02-12 06:09:07,430 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-02-12 06:09:07,481 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-02-12 06:09:07,481 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz2/linux/directory_view_index.html". Step #5: [2024-02-12 06:09:07,482 DEBUG] Finished generating directory view html index file. Step #5: [2024-02-12 06:09:07,482 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz2/linux/index.html". Step #5: [2024-02-12 06:09:07,680 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-02-12 06:09:07,680 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz1/linux/file_view_index.html". Step #5: [2024-02-12 06:09:07,693 DEBUG] Finished generating file view html index file. Step #5: [2024-02-12 06:09:07,693 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-02-12 06:09:07,693 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-02-12 06:09:07,693 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-02-12 06:09:07,744 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-02-12 06:09:07,744 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz1/linux/directory_view_index.html". Step #5: [2024-02-12 06:09:07,745 DEBUG] Finished generating directory view html index file. Step #5: [2024-02-12 06:09:07,745 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz1/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/19 files][ 0.0 B/ 5.5 MiB] 0% Done / [0/19 files][ 0.0 B/ 5.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0/19 files][ 0.0 B/ 5.5 MiB] 0% Done / [0/19 files][ 0.0 B/ 5.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0/19 files][ 0.0 B/ 5.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/civetweb/report.html [Content-Type=text/html]... Step #7: / [0/19 files][ 0.0 B/ 5.5 MiB] 0% Done / [0/19 files][ 0.0 B/ 5.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/civetweb/fuzztest/fuzzmain.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/civetweb/fuzztest/report.html [Content-Type=text/html]... Step #7: / [0/19 files][ 0.0 B/ 5.5 MiB] 0% Done / [0/19 files][ 0.0 B/ 5.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: / [0/19 files][ 0.0 B/ 5.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/civetweb/include/civetweb.h.html [Content-Type=text/html]... Step #7: / [0/19 files][ 2.5 KiB/ 5.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/civetweb/src/civetweb.c.html [Content-Type=text/html]... Step #7: / [0/19 files][ 6.8 KiB/ 5.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/civetweb/src/openssl_dl.inl.html [Content-Type=text/html]... Step #7: / [0/19 files][ 10.6 KiB/ 5.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/civetweb/src/match.inl.html [Content-Type=text/html]... Step #7: / [0/19 files][ 10.8 KiB/ 5.5 MiB] 0% Done / [1/19 files][ 17.7 KiB/ 5.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/civetweb/src/response.inl.html [Content-Type=text/html]... Step #7: / [1/19 files][ 17.7 KiB/ 5.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/civetweb/src/sort.inl.html [Content-Type=text/html]... Step #7: / [1/19 files][117.1 KiB/ 5.5 MiB] 2% Done / [2/19 files][117.1 KiB/ 5.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/civetweb/src/md5.inl.html [Content-Type=text/html]... Step #7: / [2/19 files][117.1 KiB/ 5.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/civetweb/src/handle_form.inl.html [Content-Type=text/html]... Step #7: / [2/19 files][117.1 KiB/ 5.5 MiB] 2% Done / [3/19 files][117.1 KiB/ 5.5 MiB] 2% Done / [4/19 files][125.8 KiB/ 5.5 MiB] 2% Done / [5/19 files][125.8 KiB/ 5.5 MiB] 2% Done / [6/19 files][125.8 KiB/ 5.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/civetweb/src/report.html [Content-Type=text/html]... Step #7: / [6/19 files][125.8 KiB/ 5.5 MiB] 2% Done / [7/19 files][573.4 KiB/ 5.5 MiB] 10% Done / [8/19 files][573.4 KiB/ 5.5 MiB] 10% Done / [9/19 files][573.4 KiB/ 5.5 MiB] 10% Done / [10/19 files][573.4 KiB/ 5.5 MiB] 10% Done / [11/19 files][ 1.6 MiB/ 5.5 MiB] 28% Done / [12/19 files][ 1.8 MiB/ 5.5 MiB] 33% Done / [13/19 files][ 5.3 MiB/ 5.5 MiB] 95% Done / [14/19 files][ 5.3 MiB/ 5.5 MiB] 95% Done / [15/19 files][ 5.5 MiB/ 5.5 MiB] 99% Done / [16/19 files][ 5.5 MiB/ 5.5 MiB] 99% Done - - [17/19 files][ 5.5 MiB/ 5.5 MiB] 99% Done - [18/19 files][ 5.5 MiB/ 5.5 MiB] 99% Done - [19/19 files][ 5.5 MiB/ 5.5 MiB] 100% Done Step #7: Operation completed over 19 objects/5.5 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz3/style.css [Content-Type=text/css]... Step #9: / [0/57 files][ 0.0 B/ 16.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz3/linux/report.html [Content-Type=text/html]... Step #9: / [0/57 files][ 0.0 B/ 16.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz3/linux/summary.json [Content-Type=application/json]... Step #9: / [0/57 files][ 0.0 B/ 16.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz3/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [0/57 files][ 0.0 B/ 16.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz3/linux/index.html [Content-Type=text/html]... Step #9: / [0/57 files][ 0.0 B/ 16.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz3/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [0/57 files][ 0.0 B/ 16.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz3/linux/src/report.html [Content-Type=text/html]... Step #9: / [0/57 files][ 0.0 B/ 16.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz3/linux/src/civetweb/report.html [Content-Type=text/html]... Step #9: / [0/57 files][ 0.0 B/ 16.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz3/linux/src/civetweb/fuzztest/fuzzmain.c.html [Content-Type=text/html]... Step #9: / [0/57 files][ 0.0 B/ 16.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz3/linux/src/civetweb/fuzztest/report.html [Content-Type=text/html]... Step #9: / [0/57 files][ 0.0 B/ 16.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz3/linux/src/civetweb/include/civetweb.h.html [Content-Type=text/html]... Step #9: / [0/57 files][ 0.0 B/ 16.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz3/linux/src/civetweb/src/civetweb.c.html [Content-Type=text/html]... Step #9: / [0/57 files][ 0.0 B/ 16.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz3/linux/src/civetweb/src/openssl_dl.inl.html [Content-Type=text/html]... Step #9: / [0/57 files][ 2.5 KiB/ 16.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz3/linux/src/civetweb/src/sort.inl.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz3/linux/src/civetweb/src/response.inl.html [Content-Type=text/html]... Step #9: / [0/57 files][ 17.7 KiB/ 16.6 MiB] 0% Done / [0/57 files][ 17.7 KiB/ 16.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz3/linux/src/civetweb/src/md5.inl.html [Content-Type=text/html]... Step #9: / [0/57 files][ 17.7 KiB/ 16.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz3/linux/src/civetweb/src/handle_form.inl.html [Content-Type=text/html]... Step #9: / [0/57 files][ 22.0 KiB/ 16.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz2/linux/index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz2/linux/summary.json [Content-Type=application/json]... Step #9: / [1/57 files][ 22.0 KiB/ 16.6 MiB] 0% Done / [1/57 files][ 22.0 KiB/ 16.6 MiB] 0% Done / [1/57 files][ 22.0 KiB/ 16.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz2/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [1/57 files][ 26.7 KiB/ 16.6 MiB] 0% Done / [2/57 files][121.6 KiB/ 16.6 MiB] 0% Done / [3/57 files][121.6 KiB/ 16.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz3/linux/src/civetweb/src/match.inl.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz2/linux/src/report.html [Content-Type=text/html]... Step #9: / [3/57 files][121.6 KiB/ 16.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz3/linux/src/civetweb/src/report.html [Content-Type=text/html]... Step #9: / [3/57 files][385.6 KiB/ 16.6 MiB] 2% Done / [3/57 files][385.6 KiB/ 16.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz2/linux/src/civetweb/src/sort.inl.html [Content-Type=text/html]... Step #9: / [3/57 files][457.4 KiB/ 16.6 MiB] 2% Done / [4/57 files][457.4 KiB/ 16.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz1/linux/summary.json [Content-Type=application/json]... Step #9: / [4/57 files][569.3 KiB/ 16.6 MiB] 3% Done / [5/57 files][569.3 KiB/ 16.6 MiB] 3% Done / [6/57 files][569.3 KiB/ 16.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz2/linux/report.html [Content-Type=text/html]... Step #9: / [6/57 files][833.3 KiB/ 16.6 MiB] 4% Done / [7/57 files][833.3 KiB/ 16.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz2/linux/src/civetweb/src/civetweb.c.html [Content-Type=text/html]... Step #9: / [7/57 files][ 1.3 MiB/ 16.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz2/linux/src/civetweb/report.html [Content-Type=text/html]... Step #9: / [7/57 files][ 1.6 MiB/ 16.6 MiB] 9% Done / [8/57 files][ 2.1 MiB/ 16.6 MiB] 12% Done / [9/57 files][ 2.1 MiB/ 16.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz2/linux/src/civetweb/fuzztest/fuzzmain.c.html [Content-Type=text/html]... Step #9: / [9/57 files][ 2.4 MiB/ 16.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz2/linux/src/civetweb/fuzztest/report.html [Content-Type=text/html]... Step #9: / [9/57 files][ 3.9 MiB/ 16.6 MiB] 23% Done / [10/57 files][ 4.0 MiB/ 16.6 MiB] 23% Done / [11/57 files][ 4.2 MiB/ 16.6 MiB] 25% Done / [12/57 files][ 4.5 MiB/ 16.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz2/style.css [Content-Type=text/css]... Step #9: / [12/57 files][ 5.5 MiB/ 16.6 MiB] 33% Done / [13/57 files][ 5.5 MiB/ 16.6 MiB] 33% Done / [14/57 files][ 5.5 MiB/ 16.6 MiB] 33% Done / [15/57 files][ 5.5 MiB/ 16.6 MiB] 33% Done / [16/57 files][ 5.5 MiB/ 16.6 MiB] 33% Done / [17/57 files][ 5.6 MiB/ 16.6 MiB] 33% Done / [18/57 files][ 5.6 MiB/ 16.6 MiB] 33% Done / [19/57 files][ 5.6 MiB/ 16.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz2/linux/src/civetweb/src/openssl_dl.inl.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz2/linux/src/civetweb/src/match.inl.html [Content-Type=text/html]... Step #9: / [19/57 files][ 5.6 MiB/ 16.6 MiB] 33% Done / [19/57 files][ 5.6 MiB/ 16.6 MiB] 33% Done / [20/57 files][ 5.6 MiB/ 16.6 MiB] 33% Done / [21/57 files][ 5.6 MiB/ 16.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz2/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [21/57 files][ 5.6 MiB/ 16.6 MiB] 33% Done / [22/57 files][ 5.6 MiB/ 16.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz2/linux/src/civetweb/include/civetweb.h.html [Content-Type=text/html]... Step #9: / [22/57 files][ 5.6 MiB/ 16.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz2/linux/src/civetweb/src/md5.inl.html [Content-Type=text/html]... Step #9: / [22/57 files][ 5.6 MiB/ 16.6 MiB] 33% Done / [23/57 files][ 5.6 MiB/ 16.6 MiB] 33% Done / [24/57 files][ 5.6 MiB/ 16.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz1/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [24/57 files][ 5.6 MiB/ 16.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz1/linux/index.html [Content-Type=text/html]... Step #9: / [24/57 files][ 5.7 MiB/ 16.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz1/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [24/57 files][ 5.7 MiB/ 16.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz1/linux/src/civetweb/report.html [Content-Type=text/html]... Step #9: / [24/57 files][ 5.7 MiB/ 16.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz1/linux/src/civetweb/fuzztest/fuzzmain.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz1/linux/src/civetweb/fuzztest/report.html [Content-Type=text/html]... Step #9: / [24/57 files][ 5.7 MiB/ 16.6 MiB] 33% Done / [25/57 files][ 5.7 MiB/ 16.6 MiB] 33% Done / [25/57 files][ 5.7 MiB/ 16.6 MiB] 33% Done - - [26/57 files][ 9.0 MiB/ 16.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz2/linux/src/civetweb/src/report.html [Content-Type=text/html]... Step #9: - [26/57 files][ 10.6 MiB/ 16.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz2/linux/src/civetweb/src/handle_form.inl.html [Content-Type=text/html]... Step #9: - [26/57 files][ 10.7 MiB/ 16.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz1/style.css [Content-Type=text/css]... Step #9: - [26/57 files][ 10.7 MiB/ 16.6 MiB] 64% Done - [27/57 files][ 10.7 MiB/ 16.6 MiB] 64% Done - [28/57 files][ 10.7 MiB/ 16.6 MiB] 64% Done - [29/57 files][ 10.7 MiB/ 16.6 MiB] 64% Done - [30/57 files][ 10.7 MiB/ 16.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz2/linux/src/civetweb/src/response.inl.html [Content-Type=text/html]... Step #9: - [30/57 files][ 10.7 MiB/ 16.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz1/linux/src/report.html [Content-Type=text/html]... Step #9: - [30/57 files][ 10.7 MiB/ 16.6 MiB] 64% Done - [31/57 files][ 10.7 MiB/ 16.6 MiB] 64% Done - [32/57 files][ 10.7 MiB/ 16.6 MiB] 64% Done - [33/57 files][ 10.9 MiB/ 16.6 MiB] 65% Done - [34/57 files][ 10.9 MiB/ 16.6 MiB] 65% Done - [35/57 files][ 10.9 MiB/ 16.6 MiB] 65% Done - [36/57 files][ 10.9 MiB/ 16.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz1/linux/report.html [Content-Type=text/html]... Step #9: - [36/57 files][ 10.9 MiB/ 16.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz1/linux/src/civetweb/src/handle_form.inl.html [Content-Type=text/html]... Step #9: - [36/57 files][ 11.2 MiB/ 16.6 MiB] 67% Done - [37/57 files][ 11.2 MiB/ 16.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz1/linux/src/civetweb/include/civetweb.h.html [Content-Type=text/html]... Step #9: - [37/57 files][ 11.2 MiB/ 16.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz1/linux/src/civetweb/src/civetweb.c.html [Content-Type=text/html]... Step #9: - [37/57 files][ 11.2 MiB/ 16.6 MiB] 67% Done - [38/57 files][ 11.2 MiB/ 16.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz1/linux/src/civetweb/src/match.inl.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz1/linux/src/civetweb/src/openssl_dl.inl.html [Content-Type=text/html]... Step #9: - [38/57 files][ 11.2 MiB/ 16.6 MiB] 67% Done - [38/57 files][ 11.2 MiB/ 16.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz1/linux/src/civetweb/src/md5.inl.html [Content-Type=text/html]... Step #9: - [38/57 files][ 11.2 MiB/ 16.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz1/linux/src/civetweb/src/report.html [Content-Type=text/html]... Step #9: - [38/57 files][ 11.2 MiB/ 16.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz1/linux/src/civetweb/src/response.inl.html [Content-Type=text/html]... Step #9: - [38/57 files][ 11.2 MiB/ 16.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/civetweb_fuzz1/linux/src/civetweb/src/sort.inl.html [Content-Type=text/html]... Step #9: - [38/57 files][ 11.2 MiB/ 16.6 MiB] 67% Done - [39/57 files][ 11.2 MiB/ 16.6 MiB] 67% Done - [40/57 files][ 11.2 MiB/ 16.6 MiB] 67% Done - [41/57 files][ 11.2 MiB/ 16.6 MiB] 67% Done - [42/57 files][ 11.2 MiB/ 16.6 MiB] 67% Done - [43/57 files][ 11.4 MiB/ 16.6 MiB] 68% Done - [44/57 files][ 11.4 MiB/ 16.6 MiB] 68% Done - [45/57 files][ 11.4 MiB/ 16.6 MiB] 68% Done - [46/57 files][ 11.4 MiB/ 16.6 MiB] 68% Done - [47/57 files][ 11.4 MiB/ 16.6 MiB] 68% Done - [48/57 files][ 11.4 MiB/ 16.6 MiB] 68% Done - [49/57 files][ 11.5 MiB/ 16.6 MiB] 69% Done - [50/57 files][ 12.0 MiB/ 16.6 MiB] 72% Done - [51/57 files][ 16.6 MiB/ 16.6 MiB] 99% Done - [52/57 files][ 16.6 MiB/ 16.6 MiB] 99% Done - [53/57 files][ 16.6 MiB/ 16.6 MiB] 99% Done - [54/57 files][ 16.6 MiB/ 16.6 MiB] 99% Done - [55/57 files][ 16.6 MiB/ 16.6 MiB] 99% Done - [56/57 files][ 16.6 MiB/ 16.6 MiB] 99% Done - [57/57 files][ 16.6 MiB/ 16.6 MiB] 100% Done Step #9: Operation completed over 57 objects/16.6 MiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/civetweb_fuzz3.json [Content-Type=application/json]... Step #11: / [0/4 files][ 0.0 B/ 10.7 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/civetweb_fuzz1.json [Content-Type=application/json]... Step #11: / [0/4 files][ 0.0 B/ 10.7 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #11: / [0/4 files][ 0.0 B/ 10.7 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/civetweb_fuzz2.json [Content-Type=application/json]... Step #11: / [0/4 files][ 0.0 B/ 10.7 KiB] 0% Done / [1/4 files][ 10.7 KiB/ 10.7 KiB] 99% Done / [2/4 files][ 10.7 KiB/ 10.7 KiB] 99% Done / [3/4 files][ 10.7 KiB/ 10.7 KiB] 99% Done / [4/4 files][ 10.7 KiB/ 10.7 KiB] 100% Done Step #11: Operation completed over 4 objects/10.7 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: CommandException: 1 files/objects could not be removed. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/civetweb_fuzz3.covreport [Content-Type=application/octet-stream]... Step #13: / [0/3 files][ 0.0 B/738.2 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/civetweb_fuzz2.covreport [Content-Type=application/octet-stream]... Step #13: / [0/3 files][ 0.0 B/738.2 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/civetweb_fuzz1.covreport [Content-Type=application/octet-stream]... Step #13: / [0/3 files][ 0.0 B/738.2 KiB] 0% Done / [1/3 files][738.2 KiB/738.2 KiB] 99% Done / [2/3 files][738.2 KiB/738.2 KiB] 99% Done / [3/3 files][738.2 KiB/738.2 KiB] 100% Done Step #13: Operation completed over 3 objects/738.2 KiB. Finished Step #13 Starting Step #14 Step #14: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #14: CommandException: 1 files/objects could not be removed. Finished Step #14 Starting Step #15 Step #15: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/civetweb_fuzz1.log [Content-Type=application/octet-stream]... Step #15: / [0/3 files][ 0.0 B/ 3.0 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/civetweb_fuzz3.log [Content-Type=application/octet-stream]... Step #15: / [0/3 files][ 0.0 B/ 3.0 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/civetweb_fuzz2.log [Content-Type=application/octet-stream]... Step #15: / [0/3 files][ 0.0 B/ 3.0 KiB] 0% Done / [1/3 files][ 3.0 KiB/ 3.0 KiB] 99% Done / [2/3 files][ 3.0 KiB/ 3.0 KiB] 99% Done / [3/3 files][ 3.0 KiB/ 3.0 KiB] 100% Done Step #15: Operation completed over 3 objects/3.0 KiB. Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #16: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #16: / [0 files][ 0.0 B/ 153.0 B] / [1 files][ 153.0 B/ 153.0 B] Step #16: Operation completed over 1 objects/153.0 B. Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/cloud-builders/curl Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 312 0 0 100 312 0 1411 --:--:-- --:--:-- --:--:-- 1418 Finished Step #17 PUSH DONE