starting build "6640d2fb-f1fe-485a-9847-e74536b80d19" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 6.144kB Step #1: Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 8726513ee210: Pulling fs layer Step #1: 7054a7cd5879: Pulling fs layer Step #1: fa4207b84c31: Pulling fs layer Step #1: c9e16898e54d: Pulling fs layer Step #1: a397e481ff57: Pulling fs layer Step #1: 7f90ecb8e4d6: Pulling fs layer Step #1: ce26b4380d46: Pulling fs layer Step #1: 5dc6edc3cf5f: Pulling fs layer Step #1: 5173cde1bd66: Pulling fs layer Step #1: 1e34e18e386e: Pulling fs layer Step #1: da35800ee821: Pulling fs layer Step #1: 8c2556f55b93: Pulling fs layer Step #1: bf4f02a303d8: Pulling fs layer Step #1: bfc41af53bee: Pulling fs layer Step #1: ee19cad5d6c8: Pulling fs layer Step #1: 43fb6ebaf28e: Pulling fs layer Step #1: e2bf934a1fde: Pulling fs layer Step #1: 67ae2060248d: Pulling fs layer Step #1: eccb1330175b: Pulling fs layer Step #1: 20f0bfcb2bcb: Pulling fs layer Step #1: c9e16898e54d: Waiting Step #1: 0f18c7482fde: Pulling fs layer Step #1: f931609958c7: Pulling fs layer Step #1: ce26b4380d46: Waiting Step #1: 7384719a7753: Pulling fs layer Step #1: b840ccdb7eeb: Pulling fs layer Step #1: a397e481ff57: Waiting Step #1: cbffa59180b5: Pulling fs layer Step #1: 3291b748342a: Pulling fs layer Step #1: 5dc6edc3cf5f: Waiting Step #1: ef31bd35b792: Pulling fs layer Step #1: b1256746ef70: Pulling fs layer Step #1: 5173cde1bd66: Waiting Step #1: ce1ee8b7110e: Pulling fs layer Step #1: 1e34e18e386e: Waiting Step #1: 1bbdcbbd8481: Pulling fs layer Step #1: 7f90ecb8e4d6: Waiting Step #1: 1933c895cdb1: Pulling fs layer Step #1: da35800ee821: Waiting Step #1: 8c2556f55b93: Waiting Step #1: b840ccdb7eeb: Waiting Step #1: 43fb6ebaf28e: Waiting Step #1: bf4f02a303d8: Waiting Step #1: e2bf934a1fde: Waiting Step #1: cbffa59180b5: Waiting Step #1: 3291b748342a: Waiting Step #1: ef31bd35b792: Waiting Step #1: b1256746ef70: Waiting Step #1: 67ae2060248d: Waiting Step #1: ce1ee8b7110e: Waiting Step #1: eccb1330175b: Waiting Step #1: 1bbdcbbd8481: Waiting Step #1: 20f0bfcb2bcb: Waiting Step #1: 1933c895cdb1: Waiting Step #1: 0f18c7482fde: Waiting Step #1: f931609958c7: Waiting Step #1: 7384719a7753: Waiting Step #1: fa4207b84c31: Waiting Step #1: ee19cad5d6c8: Waiting Step #1: bfc41af53bee: Waiting Step #1: 7054a7cd5879: Verifying Checksum Step #1: 7054a7cd5879: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: c9e16898e54d: Verifying Checksum Step #1: c9e16898e54d: Download complete Step #1: fa4207b84c31: Verifying Checksum Step #1: fa4207b84c31: Download complete Step #1: a397e481ff57: Download complete Step #1: ce26b4380d46: Verifying Checksum Step #1: ce26b4380d46: Download complete Step #1: 5dc6edc3cf5f: Verifying Checksum Step #1: 5dc6edc3cf5f: Download complete Step #1: 8726513ee210: Verifying Checksum Step #1: 8726513ee210: Download complete Step #1: 1e34e18e386e: Download complete Step #1: b549f31133a9: Pull complete Step #1: da35800ee821: Verifying Checksum Step #1: da35800ee821: Download complete Step #1: 8c2556f55b93: Verifying Checksum Step #1: 8c2556f55b93: Download complete Step #1: bf4f02a303d8: Verifying Checksum Step #1: bf4f02a303d8: Download complete Step #1: bfc41af53bee: Verifying Checksum Step #1: bfc41af53bee: Download complete Step #1: ee19cad5d6c8: Verifying Checksum Step #1: ee19cad5d6c8: Download complete Step #1: 43fb6ebaf28e: Verifying Checksum Step #1: 43fb6ebaf28e: Download complete Step #1: e2bf934a1fde: Verifying Checksum Step #1: e2bf934a1fde: Download complete Step #1: 5173cde1bd66: Verifying Checksum Step #1: 5173cde1bd66: Download complete Step #1: 67ae2060248d: Verifying Checksum Step #1: 67ae2060248d: Download complete Step #1: eccb1330175b: Verifying Checksum Step #1: eccb1330175b: Download complete Step #1: 20f0bfcb2bcb: Download complete Step #1: 0f18c7482fde: Verifying Checksum Step #1: 0f18c7482fde: Download complete Step #1: f931609958c7: Download complete Step #1: 7384719a7753: Download complete Step #1: b840ccdb7eeb: Download complete Step #1: cbffa59180b5: Verifying Checksum Step #1: cbffa59180b5: Download complete Step #1: 3291b748342a: Verifying Checksum Step #1: 3291b748342a: Download complete Step #1: ef31bd35b792: Verifying Checksum Step #1: ef31bd35b792: Download complete Step #1: ce1ee8b7110e: Download complete Step #1: b1256746ef70: Verifying Checksum Step #1: b1256746ef70: Download complete Step #1: 1bbdcbbd8481: Verifying Checksum Step #1: 1bbdcbbd8481: Download complete Step #1: 1933c895cdb1: Download complete Step #1: 8726513ee210: Pull complete Step #1: 7054a7cd5879: Pull complete Step #1: 7f90ecb8e4d6: Verifying Checksum Step #1: 7f90ecb8e4d6: Download complete Step #1: fa4207b84c31: Pull complete Step #1: c9e16898e54d: Pull complete Step #1: a397e481ff57: Pull complete Step #1: 7f90ecb8e4d6: Pull complete Step #1: ce26b4380d46: Pull complete Step #1: 5dc6edc3cf5f: Pull complete Step #1: 5173cde1bd66: Pull complete Step #1: 1e34e18e386e: Pull complete Step #1: da35800ee821: Pull complete Step #1: 8c2556f55b93: Pull complete Step #1: bf4f02a303d8: Pull complete Step #1: bfc41af53bee: Pull complete Step #1: ee19cad5d6c8: Pull complete Step #1: 43fb6ebaf28e: Pull complete Step #1: e2bf934a1fde: Pull complete Step #1: 67ae2060248d: Pull complete Step #1: eccb1330175b: Pull complete Step #1: 20f0bfcb2bcb: Pull complete Step #1: 0f18c7482fde: Pull complete Step #1: f931609958c7: Pull complete Step #1: 7384719a7753: Pull complete Step #1: b840ccdb7eeb: Pull complete Step #1: cbffa59180b5: Pull complete Step #1: 3291b748342a: Pull complete Step #1: ef31bd35b792: Pull complete Step #1: b1256746ef70: Pull complete Step #1: ce1ee8b7110e: Pull complete Step #1: 1bbdcbbd8481: Pull complete Step #1: 1933c895cdb1: Pull complete Step #1: Digest: sha256:021bada09d0c99dc65d80c1a6b117fd95e8322ebd06739e63ded862c3bffff64 Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> ea2f05890762 Step #1: Step 2/7 : RUN apt-get update && apt-get install -y make cmake python-six wget Step #1: ---> Running in f9a16411c71d Step #1: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Fetched 128 kB in 1s (138 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: make is already the newest version (4.2.1-1.2). Step #1: make set to manually installed. Step #1: wget is already the newest version (1.20.3-1ubuntu2.1). Step #1: The following additional packages will be installed: Step #1: cmake-data file libarchive13 libicu66 libjsoncpp1 libmagic-mgc libmagic1 Step #1: libpython2-stdlib libpython2.7-minimal libpython2.7-stdlib librhash0 libuv1 Step #1: libxml2 mime-support python2 python2-minimal python2.7 python2.7-minimal Step #1: Suggested packages: Step #1: cmake-doc ninja-build lrzip python2-doc python-tk python2.7-doc Step #1: binfmt-support Step #1: The following NEW packages will be installed: Step #1: cmake cmake-data file libarchive13 libicu66 libjsoncpp1 libmagic-mgc Step #1: libmagic1 libpython2-stdlib libpython2.7-minimal libpython2.7-stdlib Step #1: librhash0 libuv1 libxml2 mime-support python-six python2 python2-minimal Step #1: python2.7 python2.7-minimal Step #1: 0 upgraded, 20 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 19.2 MB of archives. Step #1: After this operation, 87.8 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.4 [335 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.4 [1280 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.4 [1887 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.4 [248 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #1: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #1: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #1: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #1: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #1: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #1: Get:20 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-six all 1.14.0-2 [12.0 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 19.2 MB in 2s (10.1 MB/s) Step #1: Selecting previously unselected package libpython2.7-minimal:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #1: Preparing to unpack .../0-libpython2.7-minimal_2.7.18-1~20.04.4_amd64.deb ... Step #1: Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.4) ... Step #1: Selecting previously unselected package python2.7-minimal. Step #1: Preparing to unpack .../1-python2.7-minimal_2.7.18-1~20.04.4_amd64.deb ... Step #1: Unpacking python2.7-minimal (2.7.18-1~20.04.4) ... Step #1: Selecting previously unselected package python2-minimal. Step #1: Preparing to unpack .../2-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package mime-support. Step #1: Preparing to unpack .../3-mime-support_3.64ubuntu1_all.deb ... Step #1: Unpacking mime-support (3.64ubuntu1) ... Step #1: Selecting previously unselected package libpython2.7-stdlib:amd64. Step #1: Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.4_amd64.deb ... Step #1: Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.4) ... Step #1: Selecting previously unselected package python2.7. Step #1: Preparing to unpack .../5-python2.7_2.7.18-1~20.04.4_amd64.deb ... Step #1: Unpacking python2.7 (2.7.18-1~20.04.4) ... Step #1: Selecting previously unselected package libpython2-stdlib:amd64. Step #1: Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1: Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.4) ... Step #1: Setting up python2.7-minimal (2.7.18-1~20.04.4) ... Step #1: Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package python2. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18160 files and directories currently installed.) Step #1: Preparing to unpack .../00-python2_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking python2 (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package libmagic-mgc. Step #1: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Selecting previously unselected package libicu66:amd64. Step #1: Preparing to unpack .../04-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libxml2:amd64. Step #1: Preparing to unpack .../05-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #1: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Selecting previously unselected package libuv1:amd64. Step #1: Preparing to unpack .../06-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #1: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #1: Selecting previously unselected package cmake-data. Step #1: Preparing to unpack .../07-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #1: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #1: Selecting previously unselected package libarchive13:amd64. Step #1: Preparing to unpack .../08-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #1: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #1: Selecting previously unselected package libjsoncpp1:amd64. Step #1: Preparing to unpack .../09-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #1: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1: Selecting previously unselected package librhash0:amd64. Step #1: Preparing to unpack .../10-librhash0_1.3.9-1_amd64.deb ... Step #1: Unpacking librhash0:amd64 (1.3.9-1) ... Step #1: Selecting previously unselected package cmake. Step #1: Preparing to unpack .../11-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #1: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #1: Selecting previously unselected package python-six. Step #1: Preparing to unpack .../12-python-six_1.14.0-2_all.deb ... Step #1: Unpacking python-six (1.14.0-2) ... Step #1: Setting up mime-support (3.64ubuntu1) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.4) ... Step #1: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #1: Setting up librhash0:amd64 (1.3.9-1) ... Step #1: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #1: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1: Setting up python2.7 (2.7.18-1~20.04.4) ... Step #1: Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #1: Setting up python2 (2.7.17-2ubuntu4) ... Step #1: Setting up python-six (1.14.0-2) ... Step #1: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #1: Removing intermediate container f9a16411c71d Step #1: ---> 7d850632ca83 Step #1: Step 3/7 : RUN wget https://open62541.org/libmbedtls/libmbedtls-dev_2.6.0-1_amd64.deb && wget https://open62541.org/libmbedtls/libmbedcrypto0_2.6.0-1_amd64.deb && wget https://open62541.org/libmbedtls/libmbedtls10_2.6.0-1_amd64.deb && wget https://open62541.org/libmbedtls/libmbedx509-0_2.6.0-1_amd64.deb && dpkg -i *.deb Step #1: ---> Running in 14b1aab4e6e6 Step #1: --2024-07-26 06:04:38-- https://open62541.org/libmbedtls/libmbedtls-dev_2.6.0-1_amd64.deb Step #1: Resolving open62541.org (open62541.org)... 185.199.108.153, 2606:50c0:8000::153 Step #1: Connecting to open62541.org (open62541.org)|185.199.108.153|:443... connected. Step #1: HTTP request sent, awaiting response... 301 Moved Permanently Step #1: Location: https://www.open62541.org/libmbedtls/libmbedtls-dev_2.6.0-1_amd64.deb [following] Step #1: --2024-07-26 06:04:38-- https://www.open62541.org/libmbedtls/libmbedtls-dev_2.6.0-1_amd64.deb Step #1: Resolving www.open62541.org (www.open62541.org)... 185.199.111.153, 185.199.110.153, 185.199.108.153, ... Step #1: Connecting to www.open62541.org (www.open62541.org)|185.199.111.153|:443... connected. Step #1: HTTP request sent, awaiting response... 200 OK Step #1: Length: 358792 (350K) [application/octet-stream] Step #1: Saving to: 'libmbedtls-dev_2.6.0-1_amd64.deb' Step #1: Step #1: 0K .......... .......... .......... .......... .......... 14% 4.30M 0s Step #1: 50K .......... .......... .......... .......... .......... 28% 4.63M 0s Step #1: 100K .......... .......... .......... .......... .......... 42% 19.2M 0s Step #1: 150K .......... .......... .......... .......... .......... 57% 18.0M 0s Step #1: 200K .......... .......... .......... .......... .......... 71% 7.13M 0s Step #1: 250K .......... .......... .......... .......... .......... 85% 46.3M 0s Step #1: 300K .......... .......... .......... .......... .......... 99% 66.2M 0s Step #1: 350K    100% 730G=0.04s Step #1: Step #1: 2024-07-26 06:04:38 (9.56 MB/s) - 'libmbedtls-dev_2.6.0-1_amd64.deb' saved [358792/358792] Step #1: Step #1: --2024-07-26 06:04:38-- https://open62541.org/libmbedtls/libmbedcrypto0_2.6.0-1_amd64.deb Step #1: Resolving open62541.org (open62541.org)... 185.199.108.153, 2606:50c0:8000::153 Step #1: Connecting to open62541.org (open62541.org)|185.199.108.153|:443... connected. Step #1: HTTP request sent, awaiting response... 301 Moved Permanently Step #1: Location: https://www.open62541.org/libmbedtls/libmbedcrypto0_2.6.0-1_amd64.deb [following] Step #1: --2024-07-26 06:04:38-- https://www.open62541.org/libmbedtls/libmbedcrypto0_2.6.0-1_amd64.deb Step #1: Resolving www.open62541.org (www.open62541.org)... 185.199.111.153, 185.199.110.153, 185.199.108.153, ... Step #1: Connecting to www.open62541.org (www.open62541.org)|185.199.111.153|:443... connected. Step #1: HTTP request sent, awaiting response... 200 OK Step #1: Length: 134364 (131K) [application/octet-stream] Step #1: Saving to: 'libmbedcrypto0_2.6.0-1_amd64.deb' Step #1:  Step #1: 0K .......... .......... .......... .......... .......... 38% 4.51M 0s Step #1: 50K .......... .......... .......... .......... .......... 76% 4.55M 0s Step #1: 100K .......... .......... .......... . 100% 32.2M=0.02s Step #1: Step #1: 2024-07-26 06:04:39 (5.69 MB/s) - 'libmbedcrypto0_2.6.0-1_amd64.deb' saved [134364/134364] Step #1: Step #1: --2024-07-26 06:04:39-- https://open62541.org/libmbedtls/libmbedtls10_2.6.0-1_amd64.deb Step #1: Resolving open62541.org (open62541.org)... 185.199.108.153, 2606:50c0:8000::153 Step #1: Connecting to open62541.org (open62541.org)|185.199.108.153|:443... connected. Step #1: HTTP request sent, awaiting response... 301 Moved Permanently Step #1: Location: https://www.open62541.org/libmbedtls/libmbedtls10_2.6.0-1_amd64.deb [following] Step #1: --2024-07-26 06:04:39-- https://www.open62541.org/libmbedtls/libmbedtls10_2.6.0-1_amd64.deb Step #1: Resolving www.open62541.org (www.open62541.org)... 185.199.111.153, 185.199.110.153, 185.199.108.153, ... Step #1: Connecting to www.open62541.org (www.open62541.org)|185.199.111.153|:443... connected. Step #1: HTTP request sent, awaiting response... 200 OK Step #1: Length: 65796 (64K) [application/octet-stream] Step #1: Saving to: 'libmbedtls10_2.6.0-1_amd64.deb' Step #1:  Step #1: 0K .......... .......... .......... .......... .......... 77% 3.99M 0s Step #1: 50K .......... .... 100% 196M=0.01s Step #1: Step #1: 2024-07-26 06:04:39 (5.10 MB/s) - 'libmbedtls10_2.6.0-1_amd64.deb' saved [65796/65796] Step #1: Step #1: --2024-07-26 06:04:39-- https://open62541.org/libmbedtls/libmbedx509-0_2.6.0-1_amd64.deb Step #1: Resolving open62541.org (open62541.org)... 185.199.108.153, 2606:50c0:8000::153 Step #1: Connecting to open62541.org (open62541.org)|185.199.108.153|:443... connected. Step #1: HTTP request sent, awaiting response... 301 Moved Permanently Step #1: Location: https://www.open62541.org/libmbedtls/libmbedx509-0_2.6.0-1_amd64.deb [following] Step #1: --2024-07-26 06:04:39-- https://www.open62541.org/libmbedtls/libmbedx509-0_2.6.0-1_amd64.deb Step #1: Resolving www.open62541.org (www.open62541.org)... 185.199.111.153, 185.199.110.153, 185.199.108.153, ... Step #1: Connecting to www.open62541.org (www.open62541.org)|185.199.111.153|:443... connected. Step #1: HTTP request sent, awaiting response... 200 OK Step #1: Length: 33876 (33K) [application/octet-stream] Step #1: Saving to: 'libmbedx509-0_2.6.0-1_amd64.deb' Step #1:  Step #1: 0K .......... .......... .......... ... 100% 12.2M=0.003s Step #1: Step #1: 2024-07-26 06:04:39 (12.2 MB/s) - 'libmbedx509-0_2.6.0-1_amd64.deb' saved [33876/33876] Step #1: Step #1: Selecting previously unselected package libmbedcrypto0:amd64. Step #1: (Reading database ... 21069 files and directories currently installed.) Step #1: Preparing to unpack libmbedcrypto0_2.6.0-1_amd64.deb ... Step #1: Unpacking libmbedcrypto0:amd64 (2.6.0-1) ... Step #1: Selecting previously unselected package libmbedtls-dev:amd64. Step #1: Preparing to unpack libmbedtls-dev_2.6.0-1_amd64.deb ... Step #1: Unpacking libmbedtls-dev:amd64 (2.6.0-1) ... Step #1: Selecting previously unselected package libmbedtls10:amd64. Step #1: Preparing to unpack libmbedtls10_2.6.0-1_amd64.deb ... Step #1: Unpacking libmbedtls10:amd64 (2.6.0-1) ... Step #1: Selecting previously unselected package libmbedx509-0:amd64. Step #1: Preparing to unpack libmbedx509-0_2.6.0-1_amd64.deb ... Step #1: Unpacking libmbedx509-0:amd64 (2.6.0-1) ... Step #1: Setting up libmbedcrypto0:amd64 (2.6.0-1) ... Step #1: Setting up libmbedx509-0:amd64 (2.6.0-1) ... Step #1: Setting up libmbedtls10:amd64 (2.6.0-1) ... Step #1: Setting up libmbedtls-dev:amd64 (2.6.0-1) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #1: Removing intermediate container 14b1aab4e6e6 Step #1: ---> d3a4b39db07f Step #1: Step 4/7 : RUN git clone --depth 1 https://github.com/open62541/open62541.git -bmaster open62541 Step #1: ---> Running in 35e12185e1f8 Step #1: Cloning into 'open62541'... Step #1: Removing intermediate container 35e12185e1f8 Step #1: ---> db81e6da147f Step #1: Step 5/7 : WORKDIR open62541 Step #1: ---> Running in 91160708e2eb Step #1: Removing intermediate container 91160708e2eb Step #1: ---> f7a92eb05dcb Step #1: Step 6/7 : RUN git submodule update --init --recursive Step #1: ---> Running in 6b2c6d786b4e Step #1: Submodule 'deps/mdnsd' (https://github.com/Pro/mdnsd.git) registered for path 'deps/mdnsd' Step #1: Submodule 'deps/mqtt-c' (https://github.com/LiamBindle/MQTT-C.git) registered for path 'deps/mqtt-c' Step #1: Submodule 'deps/nodesetLoader' (https://github.com/open62541/nodesetLoader) registered for path 'deps/nodesetLoader' Step #1: Submodule 'deps/ua-nodeset' (https://github.com/OPCFoundation/UA-Nodeset) registered for path 'deps/ua-nodeset' Step #1: Cloning into '/src/open62541/deps/mdnsd'... Step #1: Cloning into '/src/open62541/deps/mqtt-c'... Step #1: Cloning into '/src/open62541/deps/nodesetLoader'... Step #1: Cloning into '/src/open62541/deps/ua-nodeset'... Step #1: Submodule path 'deps/mdnsd': checked out '488d24fb9d427aec77df180268f0291eeee7fb8b' Step #1: Submodule path 'deps/mqtt-c': checked out '0f4c34c8cc00b16cfee094745d68b8cdbaecd8e0' Step #1: Submodule path 'deps/nodesetLoader': checked out 'b297556a3db9beb08887989d907cb355127bca6e' Step #1: Submodule path 'deps/ua-nodeset': checked out '9cd8699c3addcdb01f5a45a7c7352453ee6838ad' Step #1: Removing intermediate container 6b2c6d786b4e Step #1: ---> e80c4513b6f5 Step #1: Step 7/7 : COPY build.sh $SRC/ Step #1: ---> 13f5612c83e1 Step #1: Successfully built 13f5612c83e1 Step #1: Successfully tagged gcr.io/oss-fuzz/open62541:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/open62541 Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileV62L8M Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/open62541/.git Step #2 - "srcmap": + GIT_DIR=/src/open62541 Step #2 - "srcmap": + cd /src/open62541 Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/open62541/open62541.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=bae808aef75398f7e7a2ab775056880ea36d4096 Step #2 - "srcmap": + jq_inplace /tmp/fileV62L8M '."/src/open62541" = { type: "git", url: "https://github.com/open62541/open62541.git", rev: "bae808aef75398f7e7a2ab775056880ea36d4096" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filemRW9Ma Step #2 - "srcmap": + cat /tmp/fileV62L8M Step #2 - "srcmap": + jq '."/src/open62541" = { type: "git", url: "https://github.com/open62541/open62541.git", rev: "bae808aef75398f7e7a2ab775056880ea36d4096" }' Step #2 - "srcmap": + mv /tmp/filemRW9Ma /tmp/fileV62L8M Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileV62L8M Step #2 - "srcmap": + rm /tmp/fileV62L8M Step #2 - "srcmap": { Step #2 - "srcmap": "/src/open62541": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/open62541/open62541.git", Step #2 - "srcmap": "rev": "bae808aef75398f7e7a2ab775056880ea36d4096" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir -p /work/open62541 Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /work/open62541 Step #3 - "compile-libfuzzer-coverage-x86_64": + cmake -DCMAKE_BUILD_TYPE=Debug -DUA_ENABLE_AMALGAMATION=OFF -DPYTHON_EXECUTABLE:FILEPATH=/usr/bin/python2 -DBUILD_SHARED_LIBS=OFF -DUA_BUILD_EXAMPLES=OFF -DUA_LOGLEVEL=600 -DUA_ENABLE_ENCRYPTION=ON -DUA_BUILD_OSS_FUZZ=ON /src/open62541/ Step #3 - "compile-libfuzzer-coverage-x86_64": -- The C compiler identification is Clang 18.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found Python3: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found Git: /usr/bin/git (found version "2.25.1") Step #3 - "compile-libfuzzer-coverage-x86_64": fatal: No names found, cannot describe anything. Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Warning at tools/cmake/SetGitBasedVersion.cmake:23 (message): Step #3 - "compile-libfuzzer-coverage-x86_64": Failed to determine the version from git information. Using defaults. Step #3 - "compile-libfuzzer-coverage-x86_64": Call Stack (most recent call first): Step #3 - "compile-libfuzzer-coverage-x86_64": CMakeLists.txt:45 (set_open62541_version) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": -- open62541 Version: v1.4.2-undefined Step #3 - "compile-libfuzzer-coverage-x86_64": -- The selected architecture is: posix Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Deprecation Warning at CMakeLists.txt:155 (message): Step #3 - "compile-libfuzzer-coverage-x86_64": Set UA_ENABLE_ENCRYPTION to the desired encryption library. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found MbedTLS: /usr/include Step #3 - "compile-libfuzzer-coverage-x86_64": -- Test CC flag -std=c99 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Test CC flag -pipe Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Test CC flag -Wall Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Test CC flag -Wextra Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Test CC flag -Wpedantic Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Test CC flag -Wno-static-in-inline Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Test CC flag -Wno-overlength-strings Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Test CC flag -Wno-unused-parameter Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Test CC flag -Wno-maybe-uninitialized Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported - Failed Step #3 - "compile-libfuzzer-coverage-x86_64": -- Test CC flag -Wc++-compat Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Test CC flag -Wformat Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Test CC flag -Wformat-security Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Test CC flag -Wformat-nonliteral Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Test CC flag -Wmissing-prototypes Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Test CC flag -Wstrict-prototypes Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Test CC flag -Wredundant-decls Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Test CC flag -Wuninitialized Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Test CC flag -Winit-self Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Test CC flag -Wcast-qual Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Test CC flag -Wstrict-overflow Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Test CC flag -Wnested-externs Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Test CC flag -Wmultichar Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Test CC flag -Wundef Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Test CC flag -fno-strict-aliasing Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Test CC flag -fexceptions Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test flag_supported - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Could NOT find Sphinx (missing: SPHINX_EXECUTABLE) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Could NOT find LATEX (missing: LATEX_COMPILER) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Configuring done (2.7s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Generating done (0.1s) Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Warning: Step #3 - "compile-libfuzzer-coverage-x86_64": Manually-specified variables were not used by the project: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": PYTHON_EXECUTABLE Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": -- Build files have been written to: /work/open62541 Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j1 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Linking C static library bin/liblibmdnsd.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Built target libmdnsd Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Generating src_generated/open62541/types_generated.c, src_generated/open62541/types_generated.h Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Built target open62541-generator-types Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Generating src_generated/open62541/namespace0_generated.c, src_generated/open62541/namespace0_generated.h Step #3 - "compile-libfuzzer-coverage-x86_64": INFO:__main__:Preprocessing /src/open62541/tools/schema/Opc.Ua.NodeSet2.Reduced.xml Step #3 - "compile-libfuzzer-coverage-x86_64": INFO:__main__:Preprocessing /src/open62541/tools/schema/Opc.Ua.NodeSet2.DiagnosticsMinimal.xml Step #3 - "compile-libfuzzer-coverage-x86_64": INFO:__main__:Preprocessing /src/open62541/tools/schema/Opc.Ua.NodeSet2.EventsMinimal.xml Step #3 - "compile-libfuzzer-coverage-x86_64": INFO:__main__:Preprocessing /src/open62541/tools/schema/Opc.Ua.NodeSet2.HistorizingMinimal.xml Step #3 - "compile-libfuzzer-coverage-x86_64": INFO:__main__:Preprocessing /src/open62541/tools/schema/Opc.Ua.NodeSet2.PubSubMinimal.xml Step #3 - "compile-libfuzzer-coverage-x86_64": INFO:__main__:Preprocessing /src/open62541/tools/schema/Opc.Ua.NodeSet2.Part8_Subset.xml Step #3 - "compile-libfuzzer-coverage-x86_64": INFO:__main__:Generating Code for Backend: open62541 Step #3 - "compile-libfuzzer-coverage-x86_64": INFO:__main__:NodeSet generation code successfully printed Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Built target open62541-generator-namespace Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Generating src_generated/open62541/transport_generated.c, src_generated/open62541/transport_generated.h Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Built target open62541-generator-transport Step #3 - "compile-libfuzzer-coverage-x86_64": [ 4%] Generating src_generated/open62541/nodeids.h Step #3 - "compile-libfuzzer-coverage-x86_64": [ 4%] Generating src_generated/open62541/statuscodes.h, src_generated/open62541/statuscodes.c Step #3 - "compile-libfuzzer-coverage-x86_64": [ 4%] Built target open62541-generator-statuscode Step #3 - "compile-libfuzzer-coverage-x86_64": [ 4%] Built target open62541-code-generation Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building C object CMakeFiles/open62541-object.dir/src/ua_types.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building C object CMakeFiles/open62541-object.dir/src/ua_types_encoding_binary.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building C object CMakeFiles/open62541-object.dir/src_generated/open62541/types_generated.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building C object CMakeFiles/open62541-object.dir/src_generated/open62541/transport_generated.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building C object CMakeFiles/open62541-object.dir/src_generated/open62541/statuscodes.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building C object CMakeFiles/open62541-object.dir/src/util/ua_util.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building C object CMakeFiles/open62541-object.dir/src/ua_securechannel.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building C object CMakeFiles/open62541-object.dir/src/ua_securechannel_crypto.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building C object CMakeFiles/open62541-object.dir/src/server/ua_session.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building C object CMakeFiles/open62541-object.dir/src/server/ua_nodes.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building C object CMakeFiles/open62541-object.dir/src/server/ua_server.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 13%] Building C object CMakeFiles/open62541-object.dir/src/server/ua_server_ns0.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 13%] Building C object CMakeFiles/open62541-object.dir/src/server/ua_server_ns0_diagnostics.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building C object CMakeFiles/open62541-object.dir/src/server/ua_server_config.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building C object CMakeFiles/open62541-object.dir/src/server/ua_server_binary.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building C object CMakeFiles/open62541-object.dir/src/server/ua_server_utils.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Building C object CMakeFiles/open62541-object.dir/src/server/ua_server_async.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Building C object CMakeFiles/open62541-object.dir/src/server/ua_services.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": /src/open62541/src/server/ua_services.c:289:16: warning: initializing 'UA_NodeId *' with an expression of type 'const UA_NodeId *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-coverage-x86_64": 289 | UA_NodeId *authenticationToken = &request->requestHeader.authenticationToken; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building C object CMakeFiles/open62541-object.dir/src/server/ua_services_view.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building C object CMakeFiles/open62541-object.dir/src/server/ua_services_method.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Building C object CMakeFiles/open62541-object.dir/src/server/ua_services_session.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Building C object CMakeFiles/open62541-object.dir/src/server/ua_services_attribute.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building C object CMakeFiles/open62541-object.dir/src/server/ua_services_discovery.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building C object CMakeFiles/open62541-object.dir/src/server/ua_services_subscription.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building C object CMakeFiles/open62541-object.dir/src/server/ua_services_monitoreditem.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building C object CMakeFiles/open62541-object.dir/src/server/ua_services_securechannel.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building C object CMakeFiles/open62541-object.dir/src/server/ua_services_nodemanagement.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building C object CMakeFiles/open62541-object.dir/src/pubsub/ua_pubsub_networkmessage_binary.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building C object CMakeFiles/open62541-object.dir/src/pubsub/ua_pubsub_eventloop.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building C object CMakeFiles/open62541-object.dir/src/pubsub/ua_pubsub_connection.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building C object CMakeFiles/open62541-object.dir/src/pubsub/ua_pubsub_dataset.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building C object CMakeFiles/open62541-object.dir/src/pubsub/ua_pubsub_writer.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building C object CMakeFiles/open62541-object.dir/src/pubsub/ua_pubsub_writergroup.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building C object CMakeFiles/open62541-object.dir/src/pubsub/ua_pubsub_reader.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building C object CMakeFiles/open62541-object.dir/src/pubsub/ua_pubsub_readergroup.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building C object CMakeFiles/open62541-object.dir/src/pubsub/ua_pubsub_manager.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building C object CMakeFiles/open62541-object.dir/src/pubsub/ua_pubsub_ns0.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building C object CMakeFiles/open62541-object.dir/src/pubsub/ua_pubsub_keystorage.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 31%] Building C object CMakeFiles/open62541-object.dir/src/pubsub/ua_pubsub_securitygroup.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 31%] Building C object CMakeFiles/open62541-object.dir/src/pubsub/ua_pubsub_config.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building C object CMakeFiles/open62541-object.dir/src/client/ua_client.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building C object CMakeFiles/open62541-object.dir/src/client/ua_client_connect.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building C object CMakeFiles/open62541-object.dir/src/client/ua_client_discovery.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building C object CMakeFiles/open62541-object.dir/src/client/ua_client_highlevel.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building C object CMakeFiles/open62541-object.dir/src/client/ua_client_subscriptions.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 35%] Building C object CMakeFiles/open62541-object.dir/deps/libc_time.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 35%] Building C object CMakeFiles/open62541-object.dir/deps/pcg_basic.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building C object CMakeFiles/open62541-object.dir/deps/base64.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building C object CMakeFiles/open62541-object.dir/deps/dtoa.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 38%] Building C object CMakeFiles/open62541-object.dir/deps/mp_printf.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 38%] Building C object CMakeFiles/open62541-object.dir/deps/itoa.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 40%] Building C object CMakeFiles/open62541-object.dir/deps/ziptree.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 40%] Building C object CMakeFiles/open62541-object.dir/src_generated/open62541/namespace0_generated.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 40%] Building C object CMakeFiles/open62541-object.dir/src/util/ua_types_lex.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Building C object CMakeFiles/open62541-object.dir/src/util/ua_eventfilter_parser.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Building C object CMakeFiles/open62541-object.dir/src/util/ua_eventfilter_lex.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Building C object CMakeFiles/open62541-object.dir/src/util/ua_eventfilter_grammar.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Building C object CMakeFiles/open62541-object.dir/deps/cj5.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building C object CMakeFiles/open62541-object.dir/deps/parse_num.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building C object CMakeFiles/open62541-object.dir/src/ua_types_encoding_json.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building C object CMakeFiles/open62541-object.dir/src/pubsub/ua_pubsub_networkmessage_json.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building C object CMakeFiles/open62541-object.dir/src/server/ua_subscription.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building C object CMakeFiles/open62541-object.dir/src/server/ua_subscription_datachange.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building C object CMakeFiles/open62541-object.dir/src/server/ua_subscription_event.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building C object CMakeFiles/open62541-object.dir/src/server/ua_subscription_eventfilter.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 49%] Building C object CMakeFiles/open62541-object.dir/src/server/ua_discovery_mdns.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 49%] Building C object CMakeFiles/open62541-object.dir/deps/mdnsd/libmdnsd/1035.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 50%] Building C object CMakeFiles/open62541-object.dir/deps/mdnsd/libmdnsd/xht.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 50%] Building C object CMakeFiles/open62541-object.dir/deps/mdnsd/libmdnsd/sdtxt.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building C object CMakeFiles/open62541-object.dir/deps/mdnsd/libmdnsd/mdnsd.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building C object CMakeFiles/open62541-object.dir/tests/fuzz/custom_memory_manager.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building C object CMakeFiles/open62541-object.dir/src/server/ua_discovery.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Built target open62541-object Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building C object CMakeFiles/open62541-plugins.dir/plugins/ua_log_stdout.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building C object CMakeFiles/open62541-plugins.dir/plugins/ua_accesscontrol_default.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building C object CMakeFiles/open62541-plugins.dir/plugins/ua_nodestore_ziptree.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 58%] Building C object CMakeFiles/open62541-plugins.dir/plugins/ua_nodestore_hashmap.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 58%] Building C object CMakeFiles/open62541-plugins.dir/plugins/ua_config_default.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 58%] Building C object CMakeFiles/open62541-plugins.dir/plugins/crypto/ua_certificategroup_none.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 59%] Building C object CMakeFiles/open62541-plugins.dir/plugins/crypto/ua_securitypolicy_none.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 59%] Building C object CMakeFiles/open62541-plugins.dir/arch/clock.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building C object CMakeFiles/open62541-plugins.dir/arch/eventloop_common/timer.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building C object CMakeFiles/open62541-plugins.dir/arch/eventloop_common/eventloop_common.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building C object CMakeFiles/open62541-plugins.dir/arch/eventloop_posix/eventloop_posix.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building C object CMakeFiles/open62541-plugins.dir/arch/eventloop_posix/eventloop_posix_tcp.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building C object CMakeFiles/open62541-plugins.dir/arch/eventloop_posix/eventloop_posix_udp.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building C object CMakeFiles/open62541-plugins.dir/arch/eventloop_posix/eventloop_posix_eth.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building C object CMakeFiles/open62541-plugins.dir/arch/eventloop_posix/eventloop_posix_interrupt.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 65%] Building C object CMakeFiles/open62541-plugins.dir/arch/eventloop_common/eventloop_mqtt.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 65%] Building C object CMakeFiles/open62541-plugins.dir/plugins/ua_config_json.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building C object CMakeFiles/open62541-plugins.dir/plugins/historydata/ua_history_data_backend_memory.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building C object CMakeFiles/open62541-plugins.dir/plugins/historydata/ua_history_data_gathering_default.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 68%] Building C object CMakeFiles/open62541-plugins.dir/plugins/historydata/ua_history_database_default.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 68%] Building C object CMakeFiles/open62541-plugins.dir/plugins/ua_log_syslog.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Building C object CMakeFiles/open62541-plugins.dir/plugins/crypto/ua_certificategroup_filestore.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Building C object CMakeFiles/open62541-plugins.dir/plugins/crypto/ua_securitypolicy_filestore.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Building C object CMakeFiles/open62541-plugins.dir/plugins/crypto/mbedtls/securitypolicy_common.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 71%] Building C object CMakeFiles/open62541-plugins.dir/plugins/crypto/mbedtls/securitypolicy_basic128rsa15.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 71%] Building C object CMakeFiles/open62541-plugins.dir/plugins/crypto/mbedtls/securitypolicy_basic256.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building C object CMakeFiles/open62541-plugins.dir/plugins/crypto/mbedtls/securitypolicy_basic256sha256.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building C object CMakeFiles/open62541-plugins.dir/plugins/crypto/mbedtls/securitypolicy_aes128sha256rsaoaep.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Building C object CMakeFiles/open62541-plugins.dir/plugins/crypto/mbedtls/securitypolicy_aes256sha256rsapss.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Building C object CMakeFiles/open62541-plugins.dir/plugins/crypto/mbedtls/securitypolicy_pubsub_aes128ctr.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building C object CMakeFiles/open62541-plugins.dir/plugins/crypto/mbedtls/securitypolicy_pubsub_aes256ctr.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building C object CMakeFiles/open62541-plugins.dir/plugins/crypto/mbedtls/create_certificate.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Building C object CMakeFiles/open62541-plugins.dir/plugins/crypto/mbedtls/certificategroup.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Built target open62541-plugins Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Linking C static library bin/libopen62541.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Built target open62541 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Building CXX object tests/fuzz/CMakeFiles/fuzz_binary_message.dir/fuzz_binary_message.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Building C object tests/fuzz/CMakeFiles/fuzz_binary_message.dir/__/testing-plugins/testing_networklayers.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Linking CXX executable /workspace/out/libfuzzer-coverage-x86_64/fuzz_binary_message Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Built target fuzz_binary_message Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Building CXX object tests/fuzz/CMakeFiles/fuzz_tcp_message.dir/fuzz_tcp_message.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Building C object tests/fuzz/CMakeFiles/fuzz_tcp_message.dir/__/testing-plugins/testing_networklayers.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Linking CXX executable /workspace/out/libfuzzer-coverage-x86_64/fuzz_tcp_message Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Built target fuzz_tcp_message Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Building CXX object tests/fuzz/CMakeFiles/fuzz_binary_decode.dir/fuzz_binary_decode.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building C object tests/fuzz/CMakeFiles/fuzz_binary_decode.dir/__/testing-plugins/testing_networklayers.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Linking CXX executable /workspace/out/libfuzzer-coverage-x86_64/fuzz_binary_decode Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Built target fuzz_binary_decode Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object tests/fuzz/CMakeFiles/fuzz_src_ua_util.dir/fuzz_src_ua_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 86%] Building C object tests/fuzz/CMakeFiles/fuzz_src_ua_util.dir/__/testing-plugins/testing_networklayers.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 86%] Linking CXX executable /workspace/out/libfuzzer-coverage-x86_64/fuzz_src_ua_util Step #3 - "compile-libfuzzer-coverage-x86_64": [ 86%] Built target fuzz_src_ua_util Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tests/fuzz/CMakeFiles/fuzz_mdns_message.dir/__/__/deps/mdnsd/tests/fuzz/fuzz_mdns_message.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building C object tests/fuzz/CMakeFiles/fuzz_mdns_message.dir/__/testing-plugins/testing_networklayers.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX executable /workspace/out/libfuzzer-coverage-x86_64/fuzz_mdns_message Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target fuzz_mdns_message Step #3 - "compile-libfuzzer-coverage-x86_64": [ 89%] Building CXX object tests/fuzz/CMakeFiles/fuzz_mdns_xht.dir/__/__/deps/mdnsd/tests/fuzz/fuzz_mdns_xht.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 89%] Building C object tests/fuzz/CMakeFiles/fuzz_mdns_xht.dir/__/testing-plugins/testing_networklayers.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking CXX executable /workspace/out/libfuzzer-coverage-x86_64/fuzz_mdns_xht Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target fuzz_mdns_xht Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Building CXX object tests/fuzz/CMakeFiles/fuzz_base64_encode.dir/fuzz_base64_encode.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Building C object tests/fuzz/CMakeFiles/fuzz_base64_encode.dir/__/testing-plugins/testing_networklayers.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Linking CXX executable /workspace/out/libfuzzer-coverage-x86_64/fuzz_base64_encode Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Built target fuzz_base64_encode Step #3 - "compile-libfuzzer-coverage-x86_64": [ 95%] Building CXX object tests/fuzz/CMakeFiles/fuzz_base64_decode.dir/fuzz_base64_decode.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 95%] Building C object tests/fuzz/CMakeFiles/fuzz_base64_decode.dir/__/testing-plugins/testing_networklayers.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 95%] Linking CXX executable /workspace/out/libfuzzer-coverage-x86_64/fuzz_base64_decode Step #3 - "compile-libfuzzer-coverage-x86_64": [ 95%] Built target fuzz_base64_decode Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Building CXX object tests/fuzz/CMakeFiles/fuzz_json_decode.dir/fuzz_json_decode.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Building C object tests/fuzz/CMakeFiles/fuzz_json_decode.dir/__/testing-plugins/testing_networklayers.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Linking CXX executable /workspace/out/libfuzzer-coverage-x86_64/fuzz_json_decode Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target fuzz_json_decode Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Building CXX object tests/fuzz/CMakeFiles/fuzz_json_decode_encode.dir/fuzz_json_decode_encode.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Building C object tests/fuzz/CMakeFiles/fuzz_json_decode_encode.dir/__/testing-plugins/testing_networklayers.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking CXX executable /workspace/out/libfuzzer-coverage-x86_64/fuzz_json_decode_encode Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target fuzz_json_decode_encode Step #3 - "compile-libfuzzer-coverage-x86_64": + /src/open62541/tests/fuzz/oss-fuzz-copy.sh Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00056_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00159_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00091_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00108_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00001_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00009_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00053_msg_FindServersOnNetworkRequest.bin (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00158_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00104_msg_GetEndpointsRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00085_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00007_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00010_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00041_msg_CloseSessionRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00075_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00035_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00033_msg_GetEndpointsRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00184_msg_PublishRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00092_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_connect_00009_msg_BrowseRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00085_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00027_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00125_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00083_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00095_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00026_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00090_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00030_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00026_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00046_clo.bin (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00092_msg_HistoryUpdateRequest.bin (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00162_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00132_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00097_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00012_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00157_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00013_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00038_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_callbacks_00022_msg_WriteRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00157_msg_HistoryUpdateRequest.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00017_msg_CreateSessionRequest.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00187_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00008_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00100_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00003_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00119_msg_WriteRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00111_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00092_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00116_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00098_clo.bin (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encryption_basic128rsa15_00002_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00018_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_connect_00010_msg_BrowseRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00043_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00049_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00034_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00107_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00046_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00005_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00125_msg_WriteRequest.bin (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00052_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00050_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00139_msg_HistoryUpdateRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00024_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00113_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00077_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_callbacks_00021_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00109_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00027_msg_DeleteMonitoredItemsRequest.bin (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00028_msg_AddNodesRequest.bin (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00032_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00079_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00195_msg_CloseSessionRequest.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00003_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00010_opn.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00036_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00071_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00162_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_callbacks_00010_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00032_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00013_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00013_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00002_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00028_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00031_msg_WriteRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_connect_00013_clo.bin (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00024_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00043_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00053_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00066_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00128_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00022_msg_GetEndpointsRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00161_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00085_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: accesscontrol_00018_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00006_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00067_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00026_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00009_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00064_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00039_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00072_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00008_clo.bin (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00069_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00111_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00048_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00051_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00136_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00054_msg_DeleteMonitoredItemsRequest.bin (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00103_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00024_msg_AddNodesRequest.bin (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00113_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00082_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00056_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00026_msg_AddNodesRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00020_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00042_msg_BrowseNextRequest.bin (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00011_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00120_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00106_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00089_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00009_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00096_msg_HistoryUpdateRequest.bin (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_connect_00002_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00016_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00134_msg_CallRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00065_msg_AddNodesRequest.bin (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00190_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00108_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00176_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: accesscontrol_00010_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00042_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00020_msg_RegisterServer2Request.bin (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00092_msg_WriteRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00094_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00076_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00097_msg_FindServersRequest.bin (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00108_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00022_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_connect_00011_msg_BrowseRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00154_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00163_msg_DeleteMonitoredItemsRequest.bin (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00072_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00101_msg_FindServersRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00056_msg_HistoryReadRequest.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encryption_basic128rsa15_00001_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00111_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00107_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00084_msg_GetEndpointsRequest.bin (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_callbacks_00006_msg_ReadRequest.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00192_msg_HistoryUpdateRequest.bin (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00063_msg_CloseSessionRequest.bin (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00063_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00038_msg_CloseSessionRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: accesscontrol_00021_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00074_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00117_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00034_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00072_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00129_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00064_clo.bin (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00036_msg_ReadRequest.bin (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00038_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00021_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00207_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00019_msg_SetPublishingModeRequest.bin (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00018_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00015_msg_CloseSessionRequest.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00064_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00031_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_callbacks_00026_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00012_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00050_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00025_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00078_clo.bin (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00074_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00116_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00130_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00008_msg_CreateMonitoredItemsRequest.bin (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00004_msg_CreateSessionRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00087_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00165_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00048_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00003_msg_RegisterServer2Request.bin (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00098_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00068_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00067_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00080_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00049_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00047_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00186_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encryption_basic256sha256_00008_clo.bin (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00099_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00126_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00133_msg_CallRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00017_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00139_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00029_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00189_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00002_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00059_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00031_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00115_msg_HistoryUpdateRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00065_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: accesscontrol_00011_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00076_msg_CloseSessionRequest.bin (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00023_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00115_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00054_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00069_clo.bin (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00103_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00066_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00183_msg_CloseSessionRequest.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00023_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00035_msg_WriteRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00128_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00016_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00012_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00121_msg_HistoryUpdateRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00039_clo.bin (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00068_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00006_msg_CreateSubscriptionRequest.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00064_msg_AddNodesRequest.bin (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00120_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00129_msg_WriteRequest.bin (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00057_msg_HistoryReadRequest.bin (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00021_msg_DeleteSubscriptionsRequest.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00034_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00016_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00128_msg_GetEndpointsRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00099_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00130_msg_HistoryUpdateRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00029_msg_CreateSubscriptionRequest.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00017_clo.bin (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00174_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00194_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00020_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00087_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00166_msg_HistoryUpdateRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00017_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00121_msg_WriteRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: accesscontrol_00013_msg_CloseSessionRequest.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00004_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_callbacks_00030_msg_WriteRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: services_view_00004_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encryption_basic128rsa15_00004_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00012_msg_ActivateSessionRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00015_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00045_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00088_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00048_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00045_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00091_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00008_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00022_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00050_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00193_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00002_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00001_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00115_msg_CloseSessionRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_callbacks_00025_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00049_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: accesscontrol_00009_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00032_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00043_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: accesscontrol_00014_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00127_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00023_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_connect_00001_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00112_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00130_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00004_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00104_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00093_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00178_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00040_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00011_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00163_msg_HistoryUpdateRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00033_msg_CreateMonitoredItemsRequest.bin (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_callbacks_00003_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00073_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00030_clo.bin (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00039_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00016_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00007_msg_CloseSessionRequest.bin (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00167_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00034_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00169_msg_GetEndpointsRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00049_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00033_msg_CloseSessionRequest.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00048_msg_CreateMonitoredItemsRequest.bin (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00110_clo.bin (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00052_msg_CreateSessionRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00006_msg_CloseSessionRequest.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00116_clo.bin (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00041_msg_FindServersRequest.bin (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00031_msg_DeleteReferencesRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00005_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00007_msg_RegisterServer2Request.bin (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00029_msg_AddNodesRequest.bin (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00006_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00131_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00094_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00173_msg_CreateMonitoredItemsRequest.bin (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00008_msg_RegisterServerRequest.bin (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00030_msg_CreateMonitoredItemsRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00103_msg_DeleteMonitoredItemsRequest.bin (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00048_clo.bin (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00028_msg_DeleteSubscriptionsRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00168_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00081_msg_HistoryUpdateRequest.bin (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: accesscontrol_00008_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00081_msg_GetEndpointsRequest.bin (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00005_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00026_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00082_msg_CreateSessionRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00142_msg_HistoryUpdateRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00061_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: services_view_00007_msg_CloseSessionRequest.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00042_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00119_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00167_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_connect_00005_msg_ActivateSessionRequest.bin (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00182_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00031_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00014_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00099_msg_DeleteSubscriptionsRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00142_msg_DeleteSubscriptionsRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_callbacks_00001_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00035_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00091_msg_HistoryUpdateRequest.bin (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00070_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00005_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00091_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00009_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00016_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00074_msg_CreateMonitoredItemsRequest.bin (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00001_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00030_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00009_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00079_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00050_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00150_msg_CreateSubscriptionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00099_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00117_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00002_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00059_msg_CloseSessionRequest.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: accesscontrol_00017_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00083_msg_CreateSubscriptionRequest.bin (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00020_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00014_msg_RegisterNodesRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00060_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00084_msg_CreateMonitoredItemsRequest.bin (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00078_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00191_msg_HistoryUpdateRequest.bin (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00185_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00144_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00006_msg_CloseSessionRequest.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00002_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00045_msg_HistoryReadRequest.bin (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00086_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: accesscontrol_00016_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00106_msg_HistoryUpdateRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00072_msg_PublishRequest.bin (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00039_clo.bin (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00031_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00137_msg_WriteRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00075_msg_DeleteSubscriptionsRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00062_clo.bin (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encryption_basic128rsa15_00014_msg_CloseSessionRequest.bin (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00122_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00053_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00010_msg_BrowseRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00004_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00007_msg_WriteRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00016_msg_RegisterServer2Request.bin (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00186_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00049_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00022_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00011_msg_BrowseNextRequest.bin (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00004_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00017_msg_CreateSubscriptionRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00003_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00096_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00003_msg_GetEndpointsRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00050_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00067_msg_HistoryUpdateRequest.bin (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00044_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00029_msg_CreateMonitoredItemsRequest.bin (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00012_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00068_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00083_clo.bin (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00148_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00070_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00088_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00033_msg_GetEndpointsRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00137_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00032_opn.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00086_clo.bin (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_connect_00003_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00004_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encryption_basic256sha256_00001_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00131_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00058_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00099_msg_WriteRequest.bin (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00135_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00116_msg_WriteRequest.bin (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00036_msg_CreateSubscriptionRequest.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00080_msg_GetEndpointsRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00082_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00015_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00037_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00031_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00117_msg_WriteRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00096_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00062_msg_DeleteSubscriptionsRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00026_msg_DeleteSubscriptionsRequest.bin (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00206_msg_CloseSessionRequest.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00022_msg_RepublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00076_msg_CloseSessionRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_connect_00006_msg_BrowseRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00033_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00123_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00109_msg_HistoryUpdateRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00074_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00055_msg_DeleteSubscriptionsRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00005_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00014_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00065_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00021_msg_WriteRequest.bin (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00032_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00019_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00080_msg_CreateSessionRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00144_msg_CloseSessionRequest.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00011_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00009_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00204_msg_DeleteMonitoredItemsRequest.bin (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00034_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00032_msg_ReadRequest.bin (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00064_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00152_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: accesscontrol_00012_msg_ActivateSessionRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00003_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00067_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00062_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00040_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00133_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00097_msg_DeleteMonitoredItemsRequest.bin (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00066_msg_CreateSessionRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: services_view_00003_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00040_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00059_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00028_msg_HistoryReadRequest.bin (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00073_msg_CreateSessionRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00039_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00055_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00097_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00155_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00121_msg_FindServersRequest.bin (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00069_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00024_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00027_msg_CreateMonitoredItemsRequest.bin (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00111_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00041_msg_CloseSessionRequest.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00011_msg_RegisterServer2Request.bin (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00035_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00124_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00018_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00079_msg_HistoryUpdateRequest.bin (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encryption_basic128rsa15_00013_msg_ReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00010_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_callbacks_00027_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00188_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00042_clo.bin (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00024_msg_SetMonitoringModeRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00143_msg_CloseSessionRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00021_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00043_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00091_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00135_msg_WriteRequest.bin (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00073_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00202_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00058_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00102_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00047_msg_CreateSubscriptionRequest.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00081_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00018_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: services_view_00008_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00194_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00094_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00149_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00054_clo.bin (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00093_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_connect_00004_msg_CreateSessionRequest.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00101_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00076_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00018_msg_ModifySubscriptionRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00017_msg_CloseSessionRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00108_msg_CreateMonitoredItemsRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00138_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00179_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00037_msg_CloseSessionRequest.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00028_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00036_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00078_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00008_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encryption_basic256sha256_00003_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00183_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00057_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00034_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00032_msg_DeleteMonitoredItemsRequest.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00062_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00068_msg_GetEndpointsRequest.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_callbacks_00007_msg_CloseSessionRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00071_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00007_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_callbacks_00009_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encryption_basic128rsa15_00010_opn.bin (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00179_msg_HistoryUpdateRequest.bin (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00093_msg_RegisterServer2Request.bin (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00059_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00035_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00068_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encryption_basic256sha256_00013_msg_ReadRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00123_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encryption_basic128rsa15_00006_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00129_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00035_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00096_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00007_msg_CreateMonitoredItemsRequest.bin (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00109_msg_FindServersRequest.bin (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00180_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00134_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00078_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00052_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00049_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00052_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00046_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00083_msg_CloseSessionRequest.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00036_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00028_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00112_msg_HistoryUpdateRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00016_msg_TranslateBrowsePathsToNodeIdsRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00093_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00088_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00067_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00158_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00061_msg_AddNodesRequest.bin (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00041_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_callbacks_00015_msg_CloseSessionRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00112_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00049_msg_FindServersOnNetworkRequest.bin (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00086_msg_WriteRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00063_msg_AddNodesRequest.bin (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00055_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00002_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00079_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00019_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00145_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00029_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00023_msg_ModifyMonitoredItemsRequest.bin (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00074_msg_DeleteMonitoredItemsRequest.bin (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00118_msg_HistoryUpdateRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00001_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00195_msg_ModifyMonitoredItemsRequest.bin (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00114_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00025_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00088_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00108_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00053_msg_CloseSessionRequest.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00028_msg_CreateSessionRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00071_msg_CreateMonitoredItemsRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00081_msg_CreateSessionRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00021_msg_CreateMonitoredItemsRequest.bin (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00018_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00007_msg_FindServersOnNetworkRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00126_msg_WriteRequest.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00060_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00076_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00063_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00197_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00060_msg_GetEndpointsRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00077_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00055_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00022_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00013_msg_BrowseNextRequest.bin (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00110_msg_WriteRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00059_msg_CreateSessionRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00009_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00122_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00140_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00072_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00118_msg_WriteRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00001_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00151_msg_CreateMonitoredItemsRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00056_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00050_clo.bin (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: accesscontrol_00025_msg_ActivateSessionRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00048_msg_HistoryReadRequest.bin (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00061_msg_CloseSessionRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00061_opn.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00035_opn.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00095_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00019_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encryption_basic256sha256_00012_msg_ActivateSessionRequest.bin (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00011_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00123_msg_WriteRequest.bin (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00024_msg_GetEndpointsRequest.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00124_msg_CloseSessionRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: accesscontrol_00003_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00090_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00037_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00089_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00082_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00072_msg_GetEndpointsRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00126_clo.bin (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00201_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00138_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00107_msg_CreateSubscriptionRequest.bin (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00044_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00105_msg_RegisterServer2Request.bin (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00004_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00137_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00007_msg_CloseSessionRequest.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00047_msg_CloseSessionRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00098_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00125_msg_FindServersRequest.bin (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00011_msg_WriteRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00033_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00047_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00059_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00148_msg_HistoryUpdateRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00055_clo.bin (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00009_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00029_msg_AddReferencesRequest.bin (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00118_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00073_msg_CreateSessionRequest.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00140_msg_WriteRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00048_msg_PublishRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00112_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00053_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00174_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: accesscontrol_00002_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00156_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00058_msg_GetEndpointsRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00059_msg_PublishRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00159_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00104_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00129_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00117_msg_RegisterServer2Request.bin (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00127_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_callbacks_00008_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00133_clo.bin (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00002_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00021_msg_CreateSessionRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00039_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00059_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00180_msg_HistoryUpdateRequest.bin (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00106_msg_CloseSessionRequest.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00063_msg_CreateSubscriptionRequest.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00118_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00095_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00106_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00042_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00105_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00103_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00036_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00061_msg_FindServersRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00077_msg_WriteRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00001_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00003_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00095_msg_HistoryUpdateRequest.bin (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00034_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00029_msg_CloseSessionRequest.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: accesscontrol_00019_msg_ActivateSessionRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00018_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00121_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00043_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00036_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00051_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00102_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_callbacks_00013_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00103_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_callbacks_00020_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00048_msg_CreateSubscriptionRequest.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00089_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00144_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00069_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00028_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00177_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encryption_basic128rsa15_00009_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00032_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00097_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00060_msg_PublishRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: services_view_00006_msg_TranslateBrowsePathsToNodeIdsRequest.bin (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00012_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00118_clo.bin (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8077b797836f4dea615c03df73f9f7546ae2ead5 (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00027_msg_HistoryReadRequest.bin (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00044_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00012_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00023_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00047_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00020_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00084_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00034_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00152_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00011_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00028_msg_AddNodesRequest.bin (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00086_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00027_msg_AddNodesRequest.bin (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00013_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00078_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00016_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00126_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00071_msg_CloseSessionRequest.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00129_msg_CreateSessionRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00119_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00057_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00010_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00101_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00067_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00156_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00044_msg_HistoryReadRequest.bin (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00203_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encryption_basic256sha256_00010_opn.bin (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00145_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00061_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00009_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00102_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00080_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00133_msg_HistoryUpdateRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00132_msg_CloseSessionRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00017_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00074_msg_WriteRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00092_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00002_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00067_msg_AddNodesRequest.bin (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: accesscontrol_00026_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: accesscontrol_00022_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00032_msg_DeleteNodesRequest.bin (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00134_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00100_msg_CloseSessionRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00082_msg_CloseSessionRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00178_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00004_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00012_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00130_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00112_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00102_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_callbacks_00012_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00072_opn.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00004_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00015_msg_HistoryReadRequest.bin (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00057_msg_FindServersOnNetworkRequest.bin (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00051_msg_RegisterNodesRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00104_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00076_clo.bin (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00031_msg_DeleteNodesRequest.bin (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00147_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00038_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00021_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00113_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00033_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00025_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00060_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00122_clo.bin (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00019_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00047_msg_HistoryReadRequest.bin (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00020_msg_GetEndpointsRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00019_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00100_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: accesscontrol_00005_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00113_msg_FindServersRequest.bin (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00127_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00115_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00143_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00168_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00119_msg_GetEndpointsRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00040_msg_ReadRequest.bin (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00043_msg_BrowseNextRequest.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00093_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00036_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00057_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00088_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00100_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encryption_basic128rsa15_00008_clo.bin (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00200_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00040_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00022_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00070_msg_GetEndpointsRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00078_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00090_clo.bin (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encryption_basic256sha256_00006_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00022_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00012_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00185_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00058_msg_HistoryReadRequest.bin (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00054_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00135_msg_CloseSessionRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00034_msg_CreateSessionRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00005_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: services_view_00005_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00055_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_callbacks_00016_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00077_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00176_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00125_clo.bin (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00119_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00083_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00057_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00090_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00018_msg_HistoryReadRequest.bin (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00182_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00131_msg_CreateSubscriptionRequest.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00036_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00003_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00037_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00081_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00031_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00090_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00012_clo.bin (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00071_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00071_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00076_msg_WriteRequest.bin (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00039_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00014_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00143_msg_WriteRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00026_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00166_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00004_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00013_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00040_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00078_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00039_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00014_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00025_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00025_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00053_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00086_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00069_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00188_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encryption_basic256sha256_00004_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00066_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00054_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00001_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00066_msg_CloseSessionRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00033_msg_FindServersRequest.bin (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00104_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00101_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00120_msg_CreateSessionRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00071_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00043_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00024_msg_CreateMonitoredItemsRequest.bin (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_callbacks_00017_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encryption_basic256sha256_00007_msg_GetEndpointsRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00038_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00060_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00034_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00062_clo.bin (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_callbacks_00028_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00081_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00170_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00035_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00077_msg_CloseSessionRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00023_msg_AddNodesRequest.bin (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00164_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00001_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encryption_basic128rsa15_00005_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encryption_basic128rsa15_00012_msg_ActivateSessionRequest.bin (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00073_msg_PublishRequest.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00030_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00101_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00095_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00070_msg_CreateSubscriptionRequest.bin (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00146_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00068_msg_HistoryUpdateRequest.bin (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00066_msg_AddNodesRequest.bin (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00008_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encryption_basic128rsa15_00015_clo.bin (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00008_clo.bin (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00044_msg_GetEndpointsRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00184_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00122_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00140_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_callbacks_00031_msg_CloseSessionRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00106_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00094_clo.bin (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00035_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00017_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00011_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encryption_basic256sha256_00005_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00189_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00087_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00136_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00061_msg_DeleteMonitoredItemsRequest.bin (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00006_msg_CreateSubscriptionRequest.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00006_msg_CreateSubscriptionRequest.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00045_msg_CreateSessionRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00113_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00013_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00046_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00002_opn.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00136_msg_HistoryUpdateRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00025_msg_DeleteMonitoredItemsRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00120_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00124_msg_WriteRequest.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00125_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00092_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00073_msg_CreateSubscriptionRequest.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00030_msg_DeleteMonitoredItemsRequest.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00063_msg_CloseSessionRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00109_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00117_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00051_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00026_opn.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00141_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: accesscontrol_00007_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00031_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00089_msg_FindServersRequest.bin (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00010_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00070_clo.bin (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00169_msg_HistoryUpdateRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00016_msg_GetEndpointsRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_connect_00008_msg_BrowseRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00056_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00027_msg_CreateSessionRequest.bin (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00150_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: accesscontrol_00004_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00030_clo.bin (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00026_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00046_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00041_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00069_msg_CloseSessionRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00127_msg_HistoryUpdateRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00075_msg_ReadRequest.bin (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00014_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00024_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00171_msg_CloseSessionRequest.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00032_msg_CloseSessionRequest.bin (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00025_msg_AddNodesRequest.bin (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00046_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00055_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00013_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00030_msg_DeleteReferencesRequest.bin (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encryption_basic256sha256_00009_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00098_msg_CloseSessionRequest.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00058_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00026_msg_DeleteMonitoredItemsRequest.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00127_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00069_msg_HistoryUpdateRequest.bin (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00085_msg_CloseSessionRequest.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00125_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00019_msg_CloseSessionRequest.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00051_msg_GetEndpointsRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00030_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00155_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00054_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00019_msg_PublishRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00111_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00020_msg_DeleteMonitoredItemsRequest.bin (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00064_msg_CreateMonitoredItemsRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_callbacks_00023_msg_CloseSessionRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00151_msg_HistoryUpdateRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00056_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00083_msg_WriteRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_callbacks_00018_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00073_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00160_msg_HistoryUpdateRequest.bin (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00037_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00015_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00020_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00019_msg_PublishRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00081_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00121_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00029_msg_CloseSessionRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00126_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00039_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00110_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00082_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00008_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00141_msg_DeleteMonitoredItemsRequest.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00199_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: services_view_00001_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00038_msg_ActivateSessionRequest.bin (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00029_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00193_msg_HistoryUpdateRequest.bin (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00023_msg_DeleteMonitoredItemsRequest.bin (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00064_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00044_msg_CloseSessionRequest.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00075_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00025_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00054_msg_CloseSessionRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00111_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00008_msg_CreateMonitoredItemsRequest.bin (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00053_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00038_clo.bin (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00014_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: accesscontrol_00006_msg_CloseSessionRequest.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00128_msg_GetEndpointsRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00027_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00100_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00049_msg_CloseSessionRequest.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: accesscontrol_00023_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00015_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00023_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00030_msg_AddReferencesRequest.bin (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encryption_basic128rsa15_00011_msg_CreateSessionRequest.bin (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00029_msg_CloseSessionRequest.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00045_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00165_msg_CloseSessionRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00121_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00003_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encryption_basic256sha256_00015_clo.bin (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00070_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00130_msg_WriteRequest.bin (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00037_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00109_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00040_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00060_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00018_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00131_msg_ReadRequest.bin (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00018_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00029_msg_FindServersRequest.bin (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00119_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00153_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00033_clo.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: accesscontrol_00001_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00099_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00177_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00015_msg_RegisterServer2Request.bin (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00164_msg_DeleteSubscriptionsRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00002_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00104_msg_DeleteSubscriptionsRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00077_clo.bin (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00110_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00083_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00039_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00056_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00110_msg_HistoryReadRequest.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00172_msg_CreateSubscriptionRequest.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00115_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00114_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00036_msg_GetEndpointsRequest.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00021_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00062_msg_PublishRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_callbacks_00002_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00010_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00080_msg_WriteRequest.bin (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00123_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00122_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: accesscontrol_00024_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00067_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00046_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00009_msg_RegisterServer2Request.bin (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00010_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00115_msg_ReadRequest.bin (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00021_opn.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00007_msg_CreateMonitoredItemsRequest.bin (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00077_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00015_opn.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00089_msg_WriteRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00114_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encryption_basic128rsa15_00007_msg_GetEndpointsRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00146_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00011_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00052_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00054_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00136_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00011_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00044_msg_GetEndpointsRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00082_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00060_msg_AddNodesRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00037_msg_CreateMonitoredItemsRequest.bin (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00198_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00022_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00101_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00105_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00128_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00084_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00022_msg_CloseSessionRequest.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00047_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00093_msg_HistoryUpdateRequest.bin (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00028_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00116_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00053_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00027_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00014_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00045_msg_FindServersOnNetworkRequest.bin (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00013_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00063_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00187_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00058_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00065_msg_GetEndpointsRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00052_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00153_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00096_msg_ModifyMonitoredItemsRequest.bin (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00068_msg_BrowseRequest.bin (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00024_clo.bin (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00135_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00027_msg_CallRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00114_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00058_clo.bin (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00122_msg_ReadRequest.bin (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00088_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00038_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00065_msg_GetEndpointsRequest.bin (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00006_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00123_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00041_msg_BrowseNextRequest.bin (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00075_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00066_msg_CreateSessionRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00105_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00007_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00118_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00061_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00117_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00019_msg_ReadRequest.bin (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: accesscontrol_00020_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00171_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00042_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00024_clo.bin (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00057_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00017_msg_HistoryReadRequest.bin (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00005_msg_ActivateSessionRequest.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00025_msg_CloseSessionRequest.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00192_msg_PublishRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00007_msg_ModifySubscriptionRequest.bin (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00040_msg_BrowseRequest.bin (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00033_msg_CloseSessionRequest.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00079_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_callbacks_00032_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00014_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00020_msg_CreateMonitoredItemsRequest.bin (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00196_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00046_msg_HistoryReadRequest.bin (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00154_msg_HistoryUpdateRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encryption_basic128rsa15_00003_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00031_msg_DeleteMonitoredItemsRequest.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00018_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00016_msg_HistoryReadRequest.bin (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00003_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_connect_00012_msg_CloseSessionRequest.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00075_msg_CloseSessionRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00084_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00026_clo.bin (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00021_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00074_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00047_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00020_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00019_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00010_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00120_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00175_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00108_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00037_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00030_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00075_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00023_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00009_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00131_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00134_msg_WriteRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00028_msg_CreateMonitoredItemsRequest.bin (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00107_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00141_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00025_msg_RegisterServer2Request.bin (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00142_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00013_msg_CloseSessionRequest.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00034_msg_DeleteMonitoredItemsRequest.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00094_msg_HistoryUpdateRequest.bin (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00064_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00033_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00123_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encryption_basic256sha256_00014_msg_CloseSessionRequest.bin (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00035_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00087_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00051_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00080_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00065_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00074_msg_CreateSessionRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00139_msg_WriteRequest.bin (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00006_msg_FindServersRequest.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00001_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00109_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00145_msg_HistoryUpdateRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00087_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00124_msg_CloseSessionRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00196_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00020_msg_DeleteMonitoredItemsRequest.bin (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encryption_basic256sha256_00002_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00027_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: services_view_00002_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00080_msg_HistoryUpdateRequest.bin (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00006_msg_ReadRequest.bin (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00062_msg_AddNodesRequest.bin (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00091_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00173_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00102_clo.bin (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subscription_events_00010_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00002_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00015_msg_UnregisterNodesRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00044_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00008_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00181_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00110_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00041_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00149_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00107_msg_WriteRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_callbacks_00004_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00022_msg_AddNodesRequest.bin (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00096_msg_WriteRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00052_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_connect_00007_msg_BrowseRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00037_msg_CreateSessionRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00045_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encryption_basic256sha256_00011_msg_CreateSessionRequest.bin (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00001_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00025_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00017_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_callbacks_00029_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00024_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00097_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00021_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00006_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00065_msg_DeleteSubscriptionsRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00133_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00050_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00065_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00055_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00087_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00069_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00138_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00051_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00050_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: accesscontrol_00015_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00001_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00085_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00056_msg_CloseSessionRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00132_msg_CreateMonitoredItemsRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00191_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00181_msg_HistoryUpdateRequest.bin (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00070_msg_WriteRequest.bin (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00106_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_callbacks_00014_msg_ReadRequest.bin (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00023_msg_FindServersRequest.bin (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00032_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00017_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00205_msg_DeleteSubscriptionsRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00079_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00090_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00045_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00170_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00071_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00190_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00113_msg_CreateMonitoredItemsRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00015_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00086_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00077_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00126_msg_WriteRequest.bin (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00084_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00098_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00089_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00120_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_callbacks_00011_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_callbacks_00005_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00079_msg_GetEndpointsRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00114_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00062_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00175_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00070_msg_ReadRequest.bin (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00107_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00042_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00003_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00068_msg_CloseSessionRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00172_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: custom_00012_msg_BrowseNextRequest.bin (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00005_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00014_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00023_msg_CloseSessionRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00013_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00102_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00016_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00085_msg_PublishRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00105_msg_CloseSessionRequest.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00073_msg_GetEndpointsRequest.bin (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00076_msg_GetEndpointsRequest.bin (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_callbacks_00024_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00027_msg_GetEndpointsRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_callbacks_00019_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00114_clo.bin (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00124_msg_PublishRequest.bin (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00075_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00100_opn.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2431278527e0c9fef896448283f0a05b96db4bfd (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00124_msg_HistoryUpdateRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00116_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00094_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00015_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00103_msg_WriteRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00041_msg_PublishRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00051_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00042_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00112_msg_CreateSubscriptionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: discovery_00037_msg_RegisterServer2Request.bin (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00014_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00095_msg_ReadRequest.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00160_msg_PublishRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00052_msg_UnregisterNodesRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00063_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00043_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00161_msg_HistoryReadRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: server_historical_data_00038_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00058_hel.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_securechannel_00005_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00057_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00147_msg_GetEndpointsRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00066_opn.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: monitoreditem_filter_00132_msg_ModifyMonitoredItemsRequest.bin (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00010_msg_GetEndpointsRequest.bin (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00038_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00105_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_historical_data_00072_clo.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00132_msg_WriteRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_00005_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_highlevel_00004_msg_CreateSessionRequest.bin (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_subscriptions_00005_msg_ActivateSessionRequest.bin (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: client_async_00098_msg_ReadRequest.bin (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fb4872eaba4d6a24600f3bcc15deef87fa4ef732 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d4cf734acda87cce6a2be28470a32e374b185da9 (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 30020d5a23393020a22f42e16896719aa7fef964 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d4548bb71d16f815148fdffec58983a130d94f3c (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9541baf13b62b07af87331267d2833bb35f42729 (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ca88a18bf6bc90ffce2ea523d5c9be9b849e020b (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a0b90ad4d317c37705420ebeaf8a2283c0edbf9c (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b511b9e6b1c2c9211dacecf86df9e3d1ee1b6394 (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0ab5767ef79affbb483a9b8136fa8c943a52bbf6 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ce63a466baa2048e47aae450dbd17df4ec8dd9de (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00073_1570545084.bin (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0f9bd060e2f317fb88d594be9c68121b6bc7e6e4 (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d8c9251fefad58b61c04ee76225551aa5316251d (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dc092cee2c75ad3e1035e851e32e852b3035f9c1 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2c63dcec864f94ceb31d0198c2636a92e382e62e (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 90dabe995a79bf4911e7684bb52706d42aad39a5 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0cdcd1c119b984e20225d76efa67758816cad7f6 (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dc3159aef66ce7a25fdd160dd9ae86243f9503ee (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: af05bcb15aa761b8504a3e5b9975d9628286ab9e (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9e59b4071ebda0c09b7c89b7e82f986cd0bfcf2e (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c586e377382ffd356a043f3a0aacf8b34c689572 (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3fe053c581dd3d786735ad65983ec83135d261f3 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fb2c20c9c49efb9dccf9f6659ddb2fb4cda96294 (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 76561a7d6f54e14cafbbca2831938a0bcf329fb0 (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4be35f6b4561d628485665fc6e03c1154a532129 (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 98692d3f3659cd2074cf9b6fdc82380c91ef899f (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00065_1570545081.bin (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a6480688949bec9a69a7f99cdba841edd2627307 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2cd215a3b7d089a836ff15cd2a3fde1e3e2667b8 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 15fde41bb289b00c1be3eda1b9daff415af16faa (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00114_1570545096.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a9119bf3fc1a77a753a7f47b838ca824253946d7 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00116_1570545097.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8db48dc1ffc1c668646ba5e6b74a6c5f79c9ee33 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e941d69464eb089aa90bf95f8ba2fe73eac1e84f (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 840cad40e6b6e8f84d3773e7b2af88f4a2d99d80 (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eb55244fd8ad64ceeec9fd0dc49515f43eacd3b8 (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 08cee790c82ebbe266d7f2655df9fd28b88f73fa (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00045_1570545079.bin (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7b06a9491b13b90a962f687121602979341c289e (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6c11d8747f52b4de701a97f6b428b41bd3328a4b (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d0446167bb9a7e3ded5425c9a33cb038c797cd7e (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 050b22bcf28794efb93d5a8e6b8a8d5c6365df40 (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 390c913475333f9d98b7e5fbc49cde6d5c7cf596 (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a2d273f5437fa3c44c06d980880d2d13c2f46503 (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dbebf5a1a0472c8f6d3730b375d7c10454c4d424 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d29299ea4a4358d4f8591c00acc219fdc1356105 (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 60a8eb7d4970cf09957ced4ebf1082a6a3cbd823 (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5742430458d4edcbc5b6503e27f2ed379f8d79af (deflated 65%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4bc66bc26665247b13a79a79d70ccce8f5375722 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00096_1570545094.bin (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e75f2a383b53ca448146a4a453bd28eac528df4f (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 987a6a268b6d1c04354b4320e67ebc4127e6b22d (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d657405e3083c74dde9d609db2aeb8f9dcc41ffd (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 011fae87020fc6a256751aaa459b2d04a00c0edb (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 901514922d3b547a839c84b5f665ad2e043c7e52 (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: de6671d2134c1d99558dcfbf6dd5a38e397062fb (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00038_1570545079.bin (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b0a6a1cbec2267b58a824b3d268236d315f63267 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 26e27f5b804c7b98fd331e823482c09f3a63ace0 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 244e8c22d2ec6e2ea3fccb9c39731b79994adaf9 (deflated 84%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 740dc072825015cb36cd9cd9685063f3cea269bd (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5564d1a6e1fe2f68683e4c3f548a00bcef4d93d3 (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0bf932a3c120b1a59d4dcc62fc4be2aa4c7fa72e (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6a0e513c0a4ff2473a63a631de8ea4a795848bc0 (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7b771d2f80647052ab85bc4897697efbec407314 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 73ab1343df9b879ba9052d94214d0b29eb64eefa (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f17f9443dc269c5c48dc6993385f2c8c8bd0f1af (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0b12f888715c741daa45afd8b4c3b48d442cf6e1 (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 094268c468718358bd9f7884b0a89141d9b7909b (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00123_1570545097.bin (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 34975fd14ab1be639378d190cc6f6479588b260c (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6510da5854a2ced0489908c2b6e5c0c6b8a39a15 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d29d352f997d9e6f3517325204173f4caef43dbc (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 51a2a1d0c0783855394009bb2fa59bcfc65cd3e2 (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 99e8cc3316b53495759ae910f11cdb57b583e528 (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bbab3b9c8b4c1d2518aeade2437ecda8321cd385 (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8e86a5f0790516c3708732ba33ee2beb24bc32b0 (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e6bee54437ab5ff07df015d3ea8812c05c80cde3 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 20f626739328ffacc94e3198cd12d8a95fd0d334 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5aed89853cbd78b6bc680e96bec47125aeece4f1 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 60beffe04c811cba4b46f1e625961abf0fd1daa5 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f1901dc42cad79d075d7366eeff10b410f70e696 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f292c12c4b3ac3ead660af0636a0bafbd735f722 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 902c00979c6eca82fc6b5a96d5880ec3d919cf37 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4fee2e31a4758f8b7f033e304d7a0d3765e459bd (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ed3fce764684852d89a6c50df3596d50e5b2e8fc (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c197dceb76a9d109d5fdf2a61060739a82b6027b (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3d1c489869abed4f4d44ded0364aae58d890c8a9 (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a9fcc40d8cfbd50e810d0c2a7f5358f3d014eeb1 (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d4aa638d638c8aca3621d232b8a6a3e017318e6b (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00015_1570545077.bin (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5507e94f4871efc8bf974780da37fd6dc5333dd6 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 70a12ecae36befa3ba3596ac445bdeef49941f03 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bf1a3f1b95f4f32ff53a6745814d71e3fa4d1f50 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 81edf83b1ad5295f060b1ad40471cf2283450bfe (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e0e0764459da4edd4b62121fe476d9fd912b9d9e (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b2c402dea2734c3cf8b8264f1248c191974bd206 (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3b2bc68f8f03f201093dfd878c23f45620a41832 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 84ffad8230d97f7d22d5637e6ff9d6640585f979 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 85369966af602e398b5be7bb0834cd78deb3498d (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9a0dafe5fb89aab2b58828330dd588fea9f5d2dc (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00001_1570545076.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ade76a214b8528e08879a86d151926abd74bd6c7 (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f25422af0f3fb141148608937e60cbf71634a495 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e2f80d525dd27518236e0d2bb34ddc4d4eb351da (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 23ca7e43ca2279089cd8e9147713d7ced250a36d (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00092_1570545094.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b9ff39a8de2bcd504f9aad406e8119b79e46993d (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: afb1151bfab9ea10c0612e722021fb76fd057edd (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0b05985420401233ab07830bf9e0616618fb69fb (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00013_1570545077.bin (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7dc1e59cb2f8da79a022a7167ffba571c454359a (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c57dce1cc40fb7f1515026ebfa6b711dfc5d5dce (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00124_1570545097.bin (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3db3fb57e778a46d3ee1fc2fe5b840241631ba29 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d08f87eb2da0a58433ea84fbce8ca52ff749862e (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b8de67602d03592222dfe649442f42d6105b70aa (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4a34f7cd51441b93d17bad97b51d6e94bc073708 (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2323de725093a3166a082c4c1cc7c6f20cc92660 (deflated 85%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a4a35d0f4fc03238db13762175067d8cc3bbeb21 (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 98b2507e09d8c5360f5bd07e0194fc50d5a2dd0c (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 09ab51f763ff44762b570278a7ddfb3a33fdb8d2 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d5c24c2b2e006c153404b8a19d5cb16079ce791a (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fbef2535f5b15e91cd6e5e843793f4fbd9362a0f (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 962630d4f186ce3ec00945336d23cddd21d58983 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b432ecaabc456ce816201bd13178cdcfe16a9083 (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1938a0660e6b356650cea7f24d4db04d6a907e26 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7d300338596b0424826efe3ebd86d38348748581 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8478cc21a197c12e57f29153d52ea752ba4f9a08 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 16b6a0733833df058209b9288c7f7da58a4a9e3b (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 243778b7728d204aa74a73d5292e256e51e40094 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00079_1570545094.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 16459465bcafc61dcc7c5a0d7cac986e73b00e2e (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 459d340626b57445aa3e367c6c1ebdf8c4d3a3a0 (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b0fb4ed4ece55384c3a12365880b37fab9943873 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 54fe2f4889fa0b0b8223a134983c1409bbcca962 (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 817244c82ed4e12cecee1e6fc2b3576c751d00dd (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c0ee02005aeaad51b513c013ceb5faa7f163b959 (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00113_1570545096.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 37fd073c612e5b46e97792828477fb3ef6fc58ff (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00029_1570545077.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 70e41ff9223893b0b3ffc8e407ec6548200dadff (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d6a4a17037748ac2ae648620bc82a95f81d08873 (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3448fc40504852b444f3be5ca10a9a3cf37bd413 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00143_1570545097.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d70b0766395f1bf5604b1c044e1a0978fc1b68f4 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1a2d85b33cd7323efce88b0a6dfc46cee337034e (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5b78185557e12e0a15358011489ec832ddd66710 (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a58e2ffc843434bbfe55a9ee7e273bacca3188a2 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00074_1570545085.bin (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5ece219ac4631784a62fef2efc835ab311d920d0 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 96dfff6a7682105e6bd51f31cbdecf0e2a18fbca (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00036_1570545078.bin (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00088_1570545094.bin (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00024_1570545077.bin (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b89ce48aef8e258f988898bf7e6177ce30283150 (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f2161ddb2b17da659bdcaf17c8e94f8c4974e33d (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 251e42542ea35a0ea82bc1b1f7af0351d8624ddf (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9f3e090c12497c9300735a6e7f601ff7dc181a33 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5854fd67d2ab12efba2bff373cba05dbbc4fa420 (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1547a08c46c19b1cb683335839e8da3b3245f2df (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 275d76945f7b355637340f247cf258acde7d2966 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 65d503d81b6d800cbaf434ee8d4ecade428aaae5 (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bdef1d34bd15afb8c203060a58647eeda639df2b (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 49a065ad3c6940915c34efec4b9abccdfa8d6b7f (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1f6ef5db174bfa076175d24791c3bd017f1676e1 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00011_1570545077.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1a2ffc420d3d73dac83d42ac6f4aafe1fb18a351 (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2efb0127e200014731fe3e55a0039090ca8c6f20 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c76f40203e660331b34389eb57e02af955fe5dd2 (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00154_1570545101.bin (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ebec0bc08742f292d4f2b83c669898a35e214254 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 76cf8498a80cdda210ca2fdadfb154879fb478d5 (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 24e5b4d633a46aa78ea4548316ac105dd1a703f9 (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00105_1570545094.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 85e5504e819794d195c58da1874487afd67fcfb0 (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: aa588e964fcdb6382b9aa1c715685abb792ec75f (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9e696d2b0eda263825a3d9cc37813ae0f138ac5a (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00089_1570545094.bin (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0c72024271b6dcd09418a7433f1b1412b7bf8f9c (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 563cb6163f9adf3008c12ccbbf30efe7078e6838 (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 277274ff9ac52d8a969f21989dc15eb2a8fb16ae (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 54770f5f91bfa3c10ccb1b27e44d7e9a02fd0658 (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 40ce066fc84a299e6f390b4f3236d75f4fe8bdaf (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d790b7593d798224b0997540838c14a4aede878c (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 498bf68f1835f3bc484d167426c8aec777e7df27 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 494723abb014d7186ff786c0259fb892c200fa07 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5fcbbe584650c106a744d413d039907e9bbbe980 (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e5648286e7257a84f475de957b8395082cb7db91 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00135_1570545097.bin (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6d5659eb45c2b6bcb2e731d12467d14aa12e538f (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d3271af0c4ac91a66edd55eb2a44d9150660a9b0 (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00035_1570545077.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6a89f70558987173cf990e1bd0c5b1e2c578ad47 (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 37a97c76cd9151e54eaca8629c2194684d5f9a92 (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e82dac7147ee06ccfa17f05641a25d643a11a422 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f3605ccac49bed929f7737e58ade5a36d2cdca6b (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 809d046fc5f3b56486b8fd23618aeda09ef8bc98 (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 945d63f9b5a066632ebc545f2bd475ac8dd95348 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d49b30435032b07734accb72d93c404e5e1e7dd0 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00050_1570545079.bin (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ea4c333560f45222c640dccb8ce75233de86215f (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 39fb83e4d0701bace4fba17c1fd402c4046ad694 (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 34520934838f2b667b4c4a433a86b37ff30c497a (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 04e241408de97f577999591ca0a1f0df6596b40a (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e7c0aa84069236290a9d0194fe84cd6c23e87ac6 (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6fa355f474b1ad2b8c1e0d850f75673d4618abbd (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e1fad41d3631bf5b1f01848334b84fec47efb7a5 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 385a449a0b8b4d597ab765210ae7f813d12410d2 (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00083_1570545094.bin (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9a43d9a73eb8230bf3ea97f0b10b2eeaa879c8d0 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 161d40701e1d24da0ffdd5f11fcca7b218585049 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00017_1570545077.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8e334c3537e9cba45f76691eae290d9e910aeb3a (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 10d5afba2e605e7d8a44b51b4cafb99ddfbe3c4b (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d18b3c16e063031dc229781613ffb87c13d73592 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 01760a539cc0a9a97dd8b03ac1e56bf28a490f47 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b80757084f1d0b83b282bab123d6307642ccd36a (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1b2729733c0c236ca2b2ff7cce0cafc396ad8b09 (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 840f03b6db057eacd5353fb331645f9a131a5394 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d6457b32f7bfd075ebe3e6e602c2f145e5fc686b (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2c561c48ec7be1277a42a5d4756ed3ff15f3273f (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 772dd7cda90cb1e67c9419ab17645c83257a97a3 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00019_1570545077.bin (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4fbf30d2abefdc74d39f3c4b7599751b70067535 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5152fed90c05e9a7041f2892941edd4d321f6876 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 52d4825d131919f96c22412dca24501e3288a6aa (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: be28b106f4aa78bf7249f0f9d344e4f054183506 (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 926477ac0c5ead43e9035e6ccc62e6e712a2ad33 (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 980d8096845c793fda196a088871373ed0243822 (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00059_1570545080.bin (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d6221e6a390ba589f8ae035965ca955c577620e0 (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b93c7e500d09f4239e8a44bba5273c5f0e8a7b7d (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0f447ed8213bec742b2108949503f29d7a58e0e0 (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00150_1570545100.bin (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b88e68284292d328e27c41b88ee0f3b8c140a02c (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2ef6d33a33f2fc39ffae7077e74e2254be00a11d (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bbce8eb612f9f51e4436e01eeb6c5d65b8e9bcf5 (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1c194ad877162bec60a37c40bd7b0f936d7417d9 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 392bf2b6beb8fee5d1816afe1684694a33c9bfbf (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a69aea2819abe61ac7177395cf8e55484f213566 (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 08ef148274acb2c076cf1e418316ca6183673333 (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 088bcd5f57b18da39f103662429cac8bc7ebbece (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f8e51b434ab10a4dc673bd85992ba919a115aedc (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3207d1806e8ff5e5aba6fd16875beb3de44ffc25 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3e1a9eebde9bc99f542969bd59b881ed04995f9d (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00021_1570545077.bin (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0029be68f8e2d04242363d422aa8a4c0a496d8d9 (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5a9e30014b409e9e89646c7053cc91c1c8c60f16 (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6d001d37d80cd5058c85c745f15e41b2c3c2c4aa (deflated 85%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00120_1570545097.bin (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 720e12d1df515fed1410a62d8772c13dc4f93c7d (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d894aa0ded66a8eaf1d835f3f3ed4f29bf4414fa (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7f97804b7e64720ba4697ccdbd2079bc6f9d2cc5 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f1bee1f86db0d504f89c425719d52ef9e0ed89e6 (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e617ce59ad7f492c914f42181706f5d33d3c38d0 (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9b658eed9796579ff1ebf7bb0696451f8b2513ce (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9e84d33f0953c0220daf28848c70ee709ec5e5fc (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 467cd6eb347284ddacf8035aeb8d6bc31426bfdb (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8c6b1d0e0831a942a82994f1608e0b2b159b628c (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ceb908a8ec373b25b4b94394864d8fc00f6f59d7 (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 811d213733dec1af6bd184e990627165a9b48212 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eba4ecb9509e107682275a343ba144860abf8223 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d4368b9a4e0cdad460df848a0ce71df5cab80688 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c49705d47fe6fc3f9605d60c9f67e08f307bdef6 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2b787e6c955a0cb074f4a8ede4f91cd987845666 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 163c95d4c71cc2d75a49f82b29b94eb413625430 (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 96e7c99d8a76170d2207e91d2d15987ab3d1c5b9 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 082de66744ecdb87075ef3617828134668ebae31 (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00091_1570545094.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00131_1570545097.bin (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f54f1ee6d523d3016056f4b569098355b3f9a348 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 97bdd5539252ed23dcd142734dbf05ab6c6584b9 (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 85a32b0b143ecdfbac37d6548db629b83b8911e1 (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00020_1570545077.bin (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f4f7ee1c7989982ca6128caf53e59b1b16e122e3 (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b7026b5db1269ace148d6b0c1858935be6494a59 (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2ca47824a25f2282ddacfe7174f38b3bb2394bd1 (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 211826c9c3ae9cfa9f93ca63d15e88c9e3d3ad41 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 214a9d51bed44aa59f80b79ddb851eca241bf924 (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e5caba2f212d6d4cc1445a1e6d5dd684b9eaa362 (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5458387ff3a80d0d498b1fec148f0c832b0769ae (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0e21dde15ab494a3fe7f68429adf89dd39597bcf (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2cd1f24173dc55a26bff8384e38ffe07bab627d4 (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: acb42840733a5a62b30db300287f2526da4d0caa (deflated 84%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 15b4ff6fb600f2c963f750584cc4ddfd05449faa (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 47fb617a4155924e48c961d85211f7fc32f9ca3a (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7a1a95caa94aac508cc055ea9b0895b6954a0c58 (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 786bd4b0234217c4cac62b61ce113f9dcf857c3e (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00004_1570545076.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ad57e4eb32d57603581b4d2debab4789c3b15fae (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e47f7ff763e0302585e586ba5e49970fdcd4e395 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f348581214f096aa7f493808909f4bc65f680b34 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00099_1570545094.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dcef1efab69eabc1ace74a59c882315f55351407 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7f107cda922aa8dd7efab68a6fd9d5ad22dd5361 (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a47f3f90e1f39399fbd31177ffaad8747724ecf9 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e5991898ed2e28ae3440ebdeaa208f6647084751 (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f3b5174ffb1eac7fc6eea906140d3772e5e51ba3 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cb2bdfea3c3cc8f491b09775e073f307ebfe337a (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7dd655e9bcbc6185276b316dccfb5b1194f0c4de (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b974019c68256b56747534ba38ec5e03e0c0677a (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7928ef90b7a3e133c9a8ef501e11aec138a27d8d (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4b6646fe676c6c0d3f0ff0211a07365dbe58a7a5 (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4fee9a22bd8abde5da51482761a02ffe8cbcb8f2 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 696cfe447e81f5c68414d75cea7de67cde6ec6db (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 725205bd21ed859a3344f9ce03b829f4bc50d217 (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 993dbf023ba626f779e4200409ffb0d788fbe451 (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 677ac94c0a93b9016347654d9bb6f69b40e68c4a (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 373523ea841494d4befc131a1c2e130eb3276238 (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8d5457de7ac87967114d8b6f9bffc45ce93bcf9b (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00022_1570545077.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2f8ecdbae73bdfc03cd1d004dcc63a1263331b3b (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b95eedc39e63d0743482cf3cbec022a946a549a8 (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4e752781bb399236310b0e62be4f1ca512a9fddf (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5da3ee71c34105ae6f78a3f3a657a36595ab12a0 (deflated 65%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7121583d67e3c26d40c98b472b50ba439ee2a3ce (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8ffc9ebae144af8f629fc416b738dc17345cd8c9 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00048_1570545079.bin (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: be323a322fb5203eee05ace5e7e19232dedab3ae (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f1232371d037ed10e9cd0bf9e2bd6e87799e34c2 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7d1f87b2cb6bbf5cf4e73564e94e422441c1b81f (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ebb55f07402fb05df5f30ef1a0371826e67e3300 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00052_1570545079.bin (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00009_1570545077.bin (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 71a013ccec9a62d25fe2a1424b2c4e727c7563bb (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5c2eac54996ac6735a0ff28f9cb1717ff342f2d4 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1e0a3228353a55b471f32ddc3d6dca790323695a (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fc028172e50774d48270e73beae911a0fe72d960 (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 64e36946e9ed74b130ec96d6c2b3c9a9463c11bc (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 222bb7f0ff157e13cde86689547281984dddea5a (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6323cba53abc1e972537c135d9bb1097d45a9ecd (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5ec89c1165975dd105d64182fb9af600aa55e549 (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 85ae8f1a817f7f54c7a557886739c2a0a4920788 (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 619214b07400b1fb661a02a56a69c30725b4822a (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00132_1570545097.bin (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2d2a46f394b51ab31de88951b719be1228481934 (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b46af15813fa93b085b39a9a2eebb486585ec3d4 (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00112_1570545096.bin (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dbaa073fb95d548d77e0a15f34bbeddf84192899 (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0170d7b9b6fc929b4c33327f3d3dff6272673b5e (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 42ca02da5629363d2300895d05030ca2bb45086c (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 69d88a954dce476b406dc2f312dbbaa6dfff1fe1 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 73e79f13bbc989adb97f749ee64bde1615fe7f3f (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e043f3d35327ffa9cc69efa03a8bdb4491181b31 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fbc634f9d7e648dded903b47254a3fde289cb2eb (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 70fd1e0705809a62efe1ca64e58b5ad931f2e116 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a5661359e0b4d8a9dc3de012905d87fd727e4653 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00127_1570545097.bin (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2da41482d1071a661c4fe0ea0ad7022434d6ac1c (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8f9b07d1d7ded4f45949c6ff357091c29aa71863 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e149185313e9a5df7c4e91d42757457cf5234746 (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9e4ed75581cf8f4ae5e9921c482731978abb77ef (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00066_1570545082.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00142_1570545097.bin (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 421fcde79601244d767bb99d7fd15117efde1744 (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 783e9aa0c437457e7550a6772ed67fa92273455e (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00086_1570545094.bin (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00063_1570545080.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 678335d179d08fe6b6e065cf89785ecda62f82b3 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1969058d6245f2ea664655ae0c87f89672aef9fe (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: aa681a0855a5d4ce3b87b11d99abb2a9645fba25 (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9efdfe8c029889a3c15b503f9439ef4ec1e0bf34 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 064d584c702734002a1adc8af23f3fe1e81e088b (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4330b417e7c7651b5a40e2f7d6b4d96e52410a00 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bff4b25983d935a6a8c73c27524bfa435cd7b222 (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0dec8809ef63026b1c29c4905e6bd731e8f0a491 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00041_1570545079.bin (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00153_1570545101.bin (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4411bc874161f3ca9f2994b764126ca45a7372ff (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 955747babc250dc79ebedda84e0a26c40a05b05a (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3c825b9e0690e9a71239d56fe9bf76c6cead67a0 (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1fc09920a7d0cefb4ad66eee7b6c36c16228e781 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 939e886ee115709d833abc3eccf5793fb6ac5413 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5ba93c9db0cff93f52b521d7420e43f6eda2784f (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8f62dbe5129b44afef432c1e3570557616074ae5 (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fcc4d06080662483f70b1c231172148e6bb39045 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 74ad303f530391d8301b80570d7de534bf055f53 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00110_1570545095.bin (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2dd1f136101fc45a54373ce5447ca24abac77d2c (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eda28e681543de64ce1e991d4266c22d47bc0f56 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3d09b66d22a3cd0d30472425bf7501e0067975c9 (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bbdbbb82bcc6e51f3fbccc07598ddb8c219982e8 (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f3fcd8bba65b5200866616e04494a8d4ac26bbfc (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9430d35ed2423bc3ecd4f33cc515876521764724 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 49166a1bd3dc944f3b82482e55212b42a1e1358c (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 26e55c1c1787e17d10999f5b8f28f3eaf437f4ea (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4ad39461ddd267df5762ce66cc1f1b40ff94ae67 (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f8c9b168d06710bb3f3faaad48932c43489bb85b (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 93b078d9742fee2a834a45f466367de89b99d143 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00032_1570545077.bin (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e2b294acb5f3b5b6ee5864aee766461d68af477f (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cb6888230535887391149944f14ea5a3673384de (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5e560147320cd9908cd6f593eaa55a5e6c551a01 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00078_1570545094.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b71d4068d20d462dabce5366bc73e9e2e9e80e0c (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 65fff15aacc97dd5cf965820dec0f22fde343ea7 (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 82ae74a72fcd87c89ef0dac4db5b17e113722300 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: beb1efac7590658b2e78bb78b7d9ea841b6fe9c6 (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 60a56a4c9646816c73d3b53d9747c7f56bad73e1 (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a471dd1aceb455542bf838841ee1d1878eec04b0 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c68c0e9ac994456ef2adfdfd75718bedfc952c67 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4d943e723a73c7eefd194cd525ece17ab7a30dd8 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00064_1570545081.bin (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0dfaf447230295c36369f79a3ac6684174258396 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9477ef5ca69f999dbc1dc7173d06f75f6f4c38fa (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ef3edf523c10f7f924d47dc9d9890b625152a663 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f1c1d7aac46d9623d63d6c562627c62a2917b11c (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ccad189d08918cf792e8038a18ecfea49975f0e0 (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8386dfa9bb239dd1d647bf6b9e6060df11674fdf (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c425c93542c66a0894162ca392a8108431e9cf9e (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fac8dbb379c6e27307fe8677ac2ce40f1658c410 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00039_1570545079.bin (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ceb76ad6cbfbce736db0903a807c677fcbc42b44 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9765e8ad4866606f700db23556180ac9d0675b3a (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9a8c3a023470d5905163a4558e6ad58800230da6 (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ec956766bb9995b688a490a709fff261669f76d0 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b0893e1b9e43d847c358c7e199003621ec52f446 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b02300bea25fbe5bb695e49d4e046d54db9093af (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00145_1570545099.bin (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 763a244c6e1cda59d8682997848d308e141a1199 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 52c5cdd945c65aa15d3685257c8a88683166194b (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00097_1570545094.bin (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ec3fb858e7b1ea60dc575b7edc794c1ad0f7b2f8 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: aeba59c8494c66bcc8a2f7ca5ef1b18bc8aa9b6a (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9176124461f4e9a7b2f33177eef191fc5cb9438c (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8ccd49f4c948d92f35370384c5c557acbebe3346 (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 57e755191be76c43e591da316e395e989d1a7df3 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e43cb188cdf6aa1e0564add9bdbd0938c12ad0d9 (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00056_1570545080.bin (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00090_1570545094.bin (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3dcfb6f8b392f0558415dee8cbfb7a7b6b553cb0 (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5de9e0135a905b58df7a71f5145ddc08db58bb3a (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 498b8d273ea7ff202a27d86733570877f8e51059 (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dd2cb094b1cfbd58ddde75889840cb92cea629ae (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 36e1b3526b101e58d6133f98a4fa3dee70e0ad01 (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9d8cd6a0a0cdc09f604149117130a6e50428d2fb (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1642c2fddb2424372984a24e430127daef19973c (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00003_1570545076.bin (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00102_1570545094.bin (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00155_1570545103.bin (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e5e670472fa184dab7ac7a72feb9062c275f06a0 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2a38da60f1b5df5aa78fc270197a1bc5ccec1b4c (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8aee3abd97cd52c758bff85cc026e58e252c0992 (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00044_1570545079.bin (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8c8c494095c00033e7b2f2ef0fe00acfa4d96259 (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6fbed3d02e99d58ff9a1a7d79056579194ab994a (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e9171dc359d184dec385055e0596db83883b9417 (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e667b9379d49859d8c8d00507673b28f4ee121f6 (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f434f85effd921aef3dbde83e9a02588b31f42a3 (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00070_1570545084.bin (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5faf3adc26cf88649a16b2261cfa4a2194819b89 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8567babe52f77ea1166f72af8c9d975a8d2ff59b (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5214778e7bf976982f4e05c9764639e33a70e6b5 (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4170e795f832e338f665309b442f48d2f2ddb230 (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00058_1570545080.bin (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ac6d07f7910e15d23e820f11b0e3aa1e4507cd53 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0472eafa169fd298a7081deab36b09a20710f44e (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 65d145e033b4271d296fbdff20d6eb040a89fb72 (deflated 84%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fd074e9f5106c0c56ab10d159c42d5ec1a99fb45 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4c24e57d2c9c1b9428dc616e42ef37074c0acb47 (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: de55e4e4a50c73435c8da94176406991e57be9f0 (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 143fd5d2017573bd5831e1f6bcb0f759ca002460 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3e6ace0adcb54264ba754b435fe26096600d0c13 (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 101ef0399eb38dca28a432c50fbeb811ab96251f (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 71e5aff793b5c473db82411916c0dcded50fbb82 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d5c57d39e73aec7b23f5b32f94ac2a10f9004bc7 (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ce82c2fc44d393cef6227f963e1b279e708178de (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8b7ee8c8bc209c7793e0ee81de8e3d70581e2c57 (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 341722fb42d79642218ba3f23f26bcf9b32e345c (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00136_1570545097.bin (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f058851bf62d51244318e2892054d82b647c1484 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00081_1570545094.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d67fb9bb1796efb301d365ae45eee232eae2970e (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2371ad0b8d91c99ad5f4f812876da0dd2bc9f37a (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: befa9e8eca7b08878beaf9b1d940ee59ff8cf16a (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00040_1570545079.bin (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0d89f7b4c41cd370b94a4f7708a78dca35a1e7e8 (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d0bc2d17f299f3b763c3bc607cdede04d9133e54 (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bab0a947b82f21577121c8044628f4a7ed6ed41f (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6c5a13e1fee025b696af4ac771be83456b7f3a80 (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 778a3a56c8c3efef0cd5f8c8fb759b20595db265 (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eee5c8f521de6313a65b13b938dc53318c124fc4 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3ae61b82b8be0a4475e31b8a9390a3007ffbcf6c (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fdc975557c35c4513f4e8066b75f003379576624 (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 13b1e6aaf8da68dc161c4a6da72fd90a0005dec3 (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f0682f8635f99c335959502451eec2c3b31e7350 (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 416834f72f255a1d136f08b5b1d9167d8dbdd5dd (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2af82f66eab289f6e76c2bf2db2a9a3c28ff0bea (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3c9a0ad1e7a9d343ab93f57b2a950200f1dfeb81 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4b8f02b5cda5e0437a1546cb909da8352370881b (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fee57e00ceca543c3ffa57d72cdad23896db1b3b (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00082_1570545094.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00128_1570545097.bin (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00119_1570545097.bin (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1f4c75bc4668ab7ca182615ae7aabd1694966c34 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4a57f45f890fac6800c6f1e87151cfce8af2ea53 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 68b7a53ab1c190af37c2aa5c94ca20c7309dce8d (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 503ecdf965ad5ed0541d6a35bb9cbff1901017af (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1f0409dc498ec17d2b99b11feee3d9ba335e0f3a (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00047_1570545079.bin (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00107_1570545095.bin (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1a9a6a56323dae6346643ea8a78e7307e9aeb2ea (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 74c87c522f845cd6266fd49dbe45a77f5600336d (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00093_1570545094.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1f567afff58c9ed51f5398e10833f1e8dae21857 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00106_1570545095.bin (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c5725721bc7db512e887b6c48723f9ecc8866fc6 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00007_1570545077.bin (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 389e270580185cfdc155067ce2195e6a19db8161 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00138_1570545097.bin (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 817c303d33c765c8d259454a21c62adbe65c6039 (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1f55fac8aea610caf9247fe72bd488b3a6bb287a (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8c0e30a374c6bca01cb91c3d39c5bae14646caf0 (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 076929aa067d46c67ab53ec6de51e69f472d1a1f (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9c085ca10d10b2d867e3af5c5658991347638fb0 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5b316880196a418231fe36ea3d7ef5081614361a (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 33209d07acf52b5f139766d33e573d17d3c6009f (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e2f9ca481ca7735568dacc1ecb48a9c350ecd33a (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 49573d640a3c855a25cc294cd2265a2815d162eb (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8745e8bad9093fb7a8bf1b78cfaba98b6cf7336d (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a9fe7930b00c3b5bbd31735426daffad9e25b996 (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 294aba592c3b719900980ef0270186beaa8b766e (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 738e0842cb52ef85f5e5a1d3992f1e766734d69b (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b7534ed86e49005def1ce0ea3f3fc323371f4c79 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c81d1d28ce1a11d3884a89c51ec2fe5fb26dd61e (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c277f4f4fad5ba9f05e5a29b8f4a3530c259161c (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dd6665d6b5649539f72fbded325b288af4226bba (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6b7e2231aa4b786c485c92a704dd9609dc277a2d (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e8b52b953e90810d555bb3f006417e1b117c0bbf (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00103_1570545094.bin (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 47a28e4cb7c10c88df1e9df98a298811d882733d (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b406641fe29cf7774b4d2ff6174c9c0a1fecac42 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b8b33307a10cb0b161fd35ad8e2df4240e6c2f9d (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 99175a40d4a4fd9ddd4d43ac25487fe94d442417 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fe09c2f7fc023a798ab3becdf005bc91fc8cd68e (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b02f2ec080eb681836881260f38b1d928079a8fa (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f16e5b1cee5c4206dc64c8f3559df4f5ef1b3ec0 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 922c1a162a3483c31f29af218d0cbeccbc134270 (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8360b5ae6ffc31315f505e8f14f43ba3b77d933a (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e58dee765e32645fdc6c5d45564d45ba9a826f87 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 37e31f3ed7f24d1c81598d924ed9c7fc762275c0 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5a8d60993dab155b6b9102367e987ecc352c9673 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 64aa2b605df93603ff81d830e9f041dd3b1763a9 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b3f79213ef7c3ef0dba89033be1cf35f4ef621bf (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 98ac2baba4a3af31a28032651d3f312d4b0f7f32 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2372e6c6def1efe3cf767ccdaa308f2323702dd1 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3748be14c49ba55b8e60d72669dc3feccbe81c99 (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2b13db41d3b97d6ac899ab738b51b46f6e2dae77 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f8ad9a65761fbe03b85c3edde1cd68abae1e5716 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00100_1570545094.bin (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 55069479b83b075b1bb8f3b45b598b46e8a2f563 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00149_1570545100.bin (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 79f318251fae9cd04efcb8022d856b582df20203 (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0b75f6a42a8af471ff48b99a241cb352a7c8e8e9 (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00060_1570545080.bin (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 25550112c26d1350d24087f99e59eb8d187fa289 (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 327e10c1181b4f6e2be20675ff4d6e46c1e9b3b1 (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1dd3c071d75d24dea7b1313586c5883b81967ca5 (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00118_1570545097.bin (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 407fc49a6007e929c9e63b983490304cd5478acd (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 490ebba7713d4db4d31439557d5d64a606572251 (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ad66a2d1bcd4b649f2931d99908debb7997bb7c6 (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 15b18503bf897f1f20ec8026dd0fedbe5bf293ea (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3b9a41773be47c287aba0c1e1141dbd799429303 (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f3b7a6c11a60f68929b7f904a16cd6d748d073ac (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00054_1570545080.bin (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 68c471a096f4232bdbbb1d30d4359245a9e3cafe (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00137_1570545097.bin (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a621d42a069f7f3952daf14a12e3891ff192c3df (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 159592868dc498385d44b56bbee8adb002dfb6a9 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 779b5edd2aec48d71ec4ce68cae9a47accb64dc4 (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00006_1570545077.bin (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dcf2e061ee56678359af855af7ca4939690c1792 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dc63b234421fa2a569f6fb06b9a012597e634b17 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3560a1c45be9cc47d5384780e79fbf5427e7cacb (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e14ca7f270cd072c72a61ce9711205da310b5bfc (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6c444832cd4c81e1fcd369aa1a0cbffa2fef733f (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2553e11ba5039aab315213e4d1bc5d96b99030cb (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 33331a7d3f98c3a5edd84463757b678b530c348e (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 344dcda902a81a1991c46fd176781e821ef6a1a1 (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 15b8db82b37d01a887a0ed1a0d2e79617ec7fa20 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ef14768108fa27e9016d069ff328d3c773ac922b (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 85fcd41c311e75e0c36810e1586aa55aaa4feb02 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8f18f83e3902c2f956f7f6a27617458ef17daff9 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 258c3d82c718238de271530e08a82282e752e957 (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a1d38a01e67fea9a89183e7bb46f021ce3339286 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00111_1570545095.bin (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cb069fee5853b839e2034a6ed56a51e566474ff5 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8f48d133f06f894b481a036d9c2c65ddf688c252 (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 83759ed6719da2a6419f06ace9876ab4acdc8ca9 (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00098_1570545094.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3b0d32a4868bc6062375dcfb8ca7ac8f06cfe503 (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c4c6af38ce14cc1ea798f6aee7441433b721ad7e (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f76c2438cc865e9acd2c4d260fa14c44b0339ea8 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 29ed1cebb6d9fc13bce34e34da6412a81c9b8318 (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 345691970ca12b3fba17ffd82ca792991ecc62b4 (deflated 86%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bc649f4d03b615209f724c2bde326df73b461589 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00075_1570545087.bin (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c40523e03452044043eb9f8f96184c25afd45cf2 (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e74851d53a3badb6b6b2f1fdd7523c494182b898 (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00010_1570545077.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5ff2d5a023bc7431f0d6840b7a10be7107431c5e (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00033_1570545077.bin (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6d5d0c9e599a5421b9b608a6cb8a364ea385824f (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4462a549121ca5596016af1290f5841fdd445320 (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00104_1570545094.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 605bb2f24d5f114070699745eae78ead28e26530 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00049_1570545079.bin (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00144_1570545097.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ebb9fddc8da1562935a712a476e4a7f852d91644 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c457423cd246721a9be16618204000e07c038ce5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3dc103926b915128101981528c8fcebe0672b73e (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: df0051433a4fa2734d2f48d4e2a4c1a69563f9d6 (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00087_1570545094.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00072_1570545084.bin (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e01eb2f582254d243f454335be9299170ff18e47 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2b5a79a92366ae9beddcdf4a505f8d629f52ead0 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 207d0ff48bc8d0ab77a760ed478daee929be204c (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6941f2f8ec003fe5fd7ca97bb6758abd2fdd8ce7 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 533dcdfb11b04f1b5028c2abcc602f4ea3856bce (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7dce7ab8cf817dd2b54a703d2d8b3bb8d5037eb0 (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: debbb8af8218070293100066f94ecc9c0475cdec (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e568baf0d1b9dfeb0cecada8446db6680c3da16c (deflated 65%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00023_1570545077.bin (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8080f5ddce5cdc1fc6109d9ef8dce8daf31039a7 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 47570163e09e5a2e5d96dd56923ac98843919de6 (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5385b8078317ee7ff2e6e047c02353feb542fdd0 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 608e556f9645d4969e250453719cb63f350185c1 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3df074b37c96ada02ef9f1bdf5653df0c729684f (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 38571ff6bf79580343752390b45aa59d5b0c8d1f (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 71dd1f28f69bb60806dff2b57612d1a1be915f5b (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 38102c69119ba2cd55f8f20938d6b388aa97b20e (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9721341383f15f41eadd2f3256bc623a3ce9837d (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f86fab313b5e98e23fb75a1c956e0c60ff39156b (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 04510540cfb49a2155f8a72f0629ffb121cc3294 (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 33918898c4c9fa063300a082829d82adf3bc097f (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b65069f41be336a254e66c55df3326f0c7a77eb9 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8639f4cf47bc51ead39b1e98adb199b4fc65b7a6 (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4700dc9b6213d791b1595e5e1df8c84fed15346c (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 41a464f1c9619471d0632264f574640809751203 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d9b5a895f741105257780219aa3b150a016e4591 (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 32f5f8811aba9db5c8ea51174c79c7923bc2c382 (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4cdb562dfcda9cfe6395dd7538052fa5e4b87130 (deflated 86%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 83f1dff7ebacba695d3ca91be9a93ee01fd54fa3 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5233c6d0ba1e0effb4927b844b3d9c597d065164 (deflated 90%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00071_1570545084.bin (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e2a75f00d1aa04d01daf04515bb6fa01dd3268fb (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cd7507ab4096c120610be5b2e17bf0d1025532ee (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5bc1cb33a9f4ada0141d27ec038ead1ebd96190a (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00077_1570545088.bin (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 44f50e332f1d370951e71cd922c7d4ee567eb702 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e58eb78921a9250182c8542bdcb5e3a42ebb4a12 (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 631b22227ece28f87ff2cae574162bc06f9a9829 (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e0e6f23f2bab0b29283b4524b3b304ef74a5e275 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a37a24d1ff8d3138e138ed025266d66481f9b1ee (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e1bfd2cb82f62ad4271d56ab3cd9766898321181 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00031_1570545077.bin (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e12e642bc931281db422c68fb875c0121bf4fefc (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ec0268a87ad2d765ab9c10ab4fe87b20c870bc11 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 821f67c1845c0efda8614a7d3370d0c45267a71f (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cdd53cd8b8674ec8270afa28f8e67456a276e394 (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 10a3e5d4909e2f3c295997795e45afabc78a2129 (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fb09efa3c9ff9f6e5c65876343e4d035bc512e63 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4efa98d0539060db55a1ebc20c0703e9a5ee11f8 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a212800ed49e94d78bcd6ef5f7224b6ca308acf3 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c0f11982e30ceeae1432c0790f5a640d1a4e7018 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3a1be0591041f4ebb09bac47a27e902fb59f8b67 (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1eb92047c64fcaab639438ab390253b15514d91b (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e81d118e8ed6fb25e9c45e2087a7f3819ffa23c3 (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 81422e40e4502bff8bb60ae65b0ca64f27247d52 (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c579399512b5c1e8ba5b3bc2c1d25a966fadbf4b (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00129_1570545097.bin (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00126_1570545097.bin (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 625f9fa45d7644f0af2691f5d06d49448aea0793 (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d2c2a6963af8d6ea44840efc82f069063a76e97b (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ac81af0f27f2765fdc6e1605d1424e2f73e826e4 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ec69d694fd3074f7d24d6bea804ce1ad83d9e713 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a3183a0d9f2b2c494baab4c54c1d529d8db64b53 (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2102c4fefa2c0b3fd4d90ed16c863c16c673652f (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7edaebd49845b136cbbbb6fe0571c07e6a8c2c9c (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cf6651c5c0473987dd26cc29d14628a5b26db7f5 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dc249c73c43967ffa7555eb3b87bd63bcd543b9f (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00122_1570545097.bin (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ac561c75f6098c9c86586a201a347c1d6314d6b0 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6da988805519e8b03fec2797f72f2eff3a671ccd (deflated 65%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 02484e6faad712ec740005b53a4c9020226e5bed (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 087fade6eaf01a48b02220eda5fda0f64da207a7 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: aa09e7ee5f9df9a6eb2b47771dff2628d02a103c (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00025_1570545077.bin (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a9f360786f46e9d77a39b93cdc17e938d08e6f9c (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2574c823d7145a86fde2ca4a0aaf7dd9747db419 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00014_1570545077.bin (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0246526f749afde545a832d287db239453d3d88d (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 525f4ac29f2f495b909a346fc42b5e5fff4d68ea (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 15d0914c792f32142923ff507eff434d2d9e6aba (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00037_1570545079.bin (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2f3b5b21401d9b4e374ffa05d680a699c34a7fdf (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 25e5d2813e2160bb4dd8fe0ab9d7a112e04ff866 (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3e6541f0a1467854a5a3376ead083162c158b545 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4a2c22b89a17277bd38828b0046956a902666ed3 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8b93635b2a75dc39906f128de097840fdbd3d979 (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00151_1570545101.bin (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7d54091ee7c9d661bab5d379ef8cdef4dbc83fd8 (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00046_1570545079.bin (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 70b91b58ba6c733698a6d8067d46d2496a7ca9e2 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00080_1570545094.bin (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 78396d858ce6f96619636ac518db122dd252268c (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fd702f77f42ba02290b80e4937b3669daab218ce (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8e2e66005266ef4a8e8e016bf24524118a296498 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00139_1570545097.bin (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 610338bb18c3221e2fc58e31225001a5d8c9ffc7 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 29bf77fd99de2f57e26fc36692bc80af48892d49 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d1dccd2d1d5279c471c11eb5d67fc5a7fede5857 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 57228dad5e4b3be7c0efc55d4c21004e0f25aaf7 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a8d8c29c1ee3e88e273b94ca74109341e409b4e1 (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0898b280fda050a5e458e5e65936a85c8e414ef6 (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e66332a99384e2b79effcfd36dae5c7991565510 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2a86287e43502063675ba7609f54836e39225a5b (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c8b0257d06f6d7df83d9af1a5615d22f71d61e17 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00101_1570545094.bin (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8e6dbd1359fce9e073a000c8e411f93e90f7b744 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fe3bae310a110cec2e4f318eaeb6e4dbdf8f31e7 (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3ae4b35c8c48117efaddcd7d7a2926243a92f2ac (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ead9d3771643c4ce5379e42c7d8fec7325ed37b7 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3bf21e37aad51ec9605db40a3bca2a9d44eb5ddc (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: de60211ab168f06993b3c55f04e8f898b6380ffb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2a59d4e2b7c185f1d0d860ed476b55ad58567f2a (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 44b99d876ed0593301d877699a1ab060560eab56 (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d5a750971564f08dcf0c9a9a3c6b5f01f6a4a753 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3eedefe1341c531bed148b6b47dbd1a286a74d77 (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6d15bda4c851c50b28529ff4f136033e95789d8f (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 76d78406af10752b6bf8b6b90818d2d8f5313960 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 76d66ee88b30ee7d99e0e6d2ec3951008767b5db (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b8ee7a762776559092071fcc11c37fc4984c61d2 (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2e53ebd54380a8f0d740d8aec7c74af7d706957c (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 62984eeb5d3b2dd53b75d2ef8e7ad4990bc36a87 (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00134_1570545097.bin (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3d8eb49d6886e22125015de9db0beccbc9d05f63 (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dd03cafe1066e958d9287ba57bcaeaba29f827d8 (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ef24fcf68c5364a9595240c1b3456b1f9a312307 (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a6a4c80a737b079324141227c84bc75acf214966 (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6aa6f06bc0c5be51c3ef9488c0fee1eb7567906c (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b2aaa26d53cb70089ef34deb153d0df7d268847c (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 51326fc4140b310ca6b7416130e3b4e5f6f32c82 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cb9428fc47eba61e4fd98065ffb8fbff9350e65a (deflated 87%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c15119eeb8aee5081eb304821f5af9cef3d1fc12 (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9c2bcf2bacdb361fba008791087f8b2496968686 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 557b2c978ad52ca0b9b5fe44e58fb7099733ad45 (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00051_1570545079.bin (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 21629413657a0e95149c34208b3e28a3200e1530 (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e93f96de8c8d95539376a14394eb190e51bb563f (deflated 65%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f28a51ef8b777b4910ac8639fb9ecfb45a8e019f (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: af8dcbff6cafcf4dc4acdf56d141d77dd433a2ca (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 737ec0187b7ed9bbae6707c35886edffddaabded (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a6f8742059de0b6c7ecda89da1dbd842678fe53c (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4919ba810624d323b1940232a3b806b12492d5e4 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 10595883b94f42007babed180d6126e73d21bdc4 (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 027f2b11838cd5ba329e3e8092f2a42f118b125d (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 157c37233b78a8eb95cb8a9046fc5229e81b532b (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2d87b32c7b32491d59d7363f2dc26c1b26f72c27 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 98255ee4f12221b51f3a47c2d088d2a2b72bacf0 (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 441b0f9f6ab99d10659dac393a61b6749697f2ff (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2750cf53f99c05e2e94f07cc3bd2ad8e1ef526d8 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8f57dd5ed888f724c5bd020e5b0767fe9a902a9e (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 31742a33c0306815415e150b92389a004c57ad9b (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 81b7eb264c6905736cec750aab9d4843f155dac3 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5d7402290b38e1055e1eab9192a5f1358280e285 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2ec75c7d70acf4596077be1135bdc95ad01327e1 (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eaf6b36ded35204f7331b277660d7ba700d753fe (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c5f4ec445b10511b35e404833f24e4dd6775862a (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2e5197b741354b042062694f8e22e071b7eb3532 (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00005_1570545077.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f68b2cf18c2a170e8f6f4db9cdbc174730345da2 (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c7229bf2a2b85864db18a3f3a7eeaa6a02d27a12 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00141_1570545097.bin (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00130_1570545097.bin (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 61296390106b4199f8480670f9c12370b0b6168d (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00069_1570545083.bin (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 989a6021a2085e1c286949703b093839b249c9a8 (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b7667549c1d542c3eec6fdaf172fcd7851432877 (deflated 65%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 399a84f635cb257c312e70de81e853813dbd3b8b (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3bc253c967fbc88d5bbde5398f638afaf03b4e58 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00117_1570545097.bin (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: edecf795511db555b74a693c90e84b92d15eef77 (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f67eba99164a8b58e1819f9876679a0dba211ca0 (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 41007b2b0437df99bb92a5545acc1bd18cfc04a4 (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1fa9323f977f6b4832fc1e09b021193593e45aad (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 23f1d412742adfee38d60418d8a5ce8383de7999 (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e861de117359567019c3d32e2b8ef5883ac16993 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0fd9c3186c472566302785dedb32a64748a73057 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f5903c5c532d8d69bab3df97dd923ce0465acf65 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0932ad7466e75a7141db0a452d89e501e853df73 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ee1a32085a63186a42073ca037d3f637d906ee81 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 305281ec3453ffb62747b0d484d0498b076233ee (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 54a9e00ff8958441dc03c1be47329c5cae9c617d (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7eb6d7e45b4e3b84579caa44ee31c409a64620fa (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c6bf28ab4686ae411f3483afa52410dc7ec8634d (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2b8942a941e95de7c6f3ab2a5c870a0bbb95cff3 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 473ffe3e05db4aba12d3f0c3fc724e770ce59721 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c25668f2ee4e5f9bed7ead0cccb29f12a88215c2 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00133_1570545097.bin (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4eacba120af4626a3efd19b0841c40d68d307c8a (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5c78328f520b68f7275733066967db95bf19d8f5 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8533694f29827e8508544dd238f9d38c702c52c4 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d065a2a02087ee5005f28f6f45f07356253e91c8 (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ec53889b15fe17446a9c0752a2e1d24b909ffa64 (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e33b881ee548878a5cdcba4510738158e96aba3f (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eae6b850e7e26f528c86078bae92d3387a3db86d (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b7a7a17d4b2cab705c2d904c06e1e75d25061a51 (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2ede44987d796251dd82a3dca37573e969a1b131 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 16e67e030de6a989c7f5cb8ccf36bfb04abaf00c (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00146_1570545099.bin (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00140_1570545097.bin (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a328bc43d3cdc1352245b59c2c6817f96eeec681 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b1de53d4ea77920b8524530677d5480a6caf3635 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: aceb007396d1cb455599c816cc606fd6155ba209 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 085b03acea8c3859751a78223fb6ebd0af637024 (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00061_1570545080.bin (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00016_1570545077.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 65e90732c5bf0b960eff85b1f2238ba426fe9fe9 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2668c0fd2bbbdabf38b32d00d72ccfe204510330 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4cda9838d337d4a6565f6ad6f52013835626295e (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f07a4263c9ea2f7067b8066517d81666b91fdcda (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6a9a6852ba1072e489b19933586ccdfde8c2f741 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 66e57f392549d418796b267b66dd71b153a2708f (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 70d8a7c0abd0de98663f99fc6acf31fc8eb8ab70 (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1864a32d257a55932a9f615a74d076d35a89553b (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f2f8e504123b5886ecc728560323a06d12ed0f8a (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3b1435369288e4616878b981f84738b7bfcc49ad (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 971d39be82e8cb39d8ccdec39a707b84b2b99e5a (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 59d270c3dfb8f25628fde11c98b545debb2b3703 (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00002_1570545076.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5303652f500e1c2d160b573514533a709f8bb2b2 (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f421794f6a1e2a4ee4868b3372f8c88cc1c9f4a4 (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48f8354a564ff8a6fdc088213fb70ff73ced0066 (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 95b33a4fdd84a18901a06c2f0f1f1775939f8cf7 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5313ad12979c26d41ea4d05b993c6d345c46eb08 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e4f28e19fa305b8941a3763d19260e5e175af00f (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6043aaa42e0875e131bf23016589096c1d5d31f9 (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 269a0f703227eacbea66bffa8ae1aeca097e4c9e (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 86238cb204e23a192ecb31502f6a7356dbcc3be0 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 43937c1eb410070bee988345a0ade5ef0562fc6a (deflated 86%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 34dfedd61dd7346949a34572487372528d010ab9 (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 21ee8687a1b483c97480d6e5f09bd0ae2fc3d4df (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 10636cddcff47111fafcc51fdd293063f74687bc (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c9229327cf21c4d9163a62c72551b88eb2fe88e5 (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9ab6164e3dc93af80903f8184e0c4dbbfa7d598c (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c31bba7a588ba58cf4f296257c5ea70178745b17 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5bc1a911fcae87a097bd6b15de5b0f5066015c7b (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00042_1570545079.bin (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 53e50179ec2acb252f3f218416911acce4ba7043 (deflated 85%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00147_1570545099.bin (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 497ecc3e28e15c0b88ca77d964314a7781dfda95 (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7169fdd1f20b4779f2a7f6ca6ee386552e7acebc (deflated 86%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bab7c42375035e41fb4a9c258dd2f69efa7312a0 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00076_1570545088.bin (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8cb77da9791c57b055290c80dbdf6742d30f314c (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0fde18bbcbb36cea61fec1e92c132fcc0e292707 (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 17ddcf4e1319d8d52d116a185a2ff0441a8392ac (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00094_1570545094.bin (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a533f0d9a4ad3d2b87694e0e34ca93783d3ac02c (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1ed83fbdc24c2ff1fd65f471a2b2c6ba3b5c06c8 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e09252092367545510367eebc89c5a57f2e7dad4 (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2acb0d5896ed7834815d678da0310525f873d515 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 46b424298101177b1d01672fcacb3db57188b2ee (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00053_1570545079.bin (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9c7864b8e31b9004cd3ffb709849f687b9cfc221 (deflated 65%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 11f2074ed09c41dcadcd73c8b2dbdbb1467c0e40 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00067_1570545082.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5a70ad8b2155bb28559f9b5dac9abb2033a2e5a6 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00148_1570545099.bin (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 10db4e47ea245f9d49da3968a2c240b26ed5a31a (deflated 87%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 88c63f0aca201bd20634067666d9db089a8b836f (deflated 84%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8bc0d0cfc9d2011d60096acdd856830ae3a3935d (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2fe634379cd5f966bc537552a99874ad395a8149 (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 61f5e50271a5f97483816809406f34ca77d93736 (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 32e98a5d46ecf448c8381ad779de7de451a534a6 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00085_1570545094.bin (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00109_1570545095.bin (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ada5ba890cf4b5b5ae694241fa4eba6480254994 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00084_1570545094.bin (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d0ac0488dbd90a5eed059192231d0fca63c53697 (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00062_1570545080.bin (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00012_1570545077.bin (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ceec52fe9694a9862c7ceda42a404627bf886c18 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 39a33a0e765f075a56b0dc5ea52ef0c1ed321d2a (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b28c5d7b623415edb00997b18388b783fbf8b4e2 (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00068_1570545082.bin (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 47a090e8c1958c82a312500db9544cbe34bd78db (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 889f47a399d9202303807fe533a4f594192085a5 (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6f1dacc3efc0ae6579f6a705a0302d20fda96fb0 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ebffa3dfb3f5813f6d9ae6ff1e4c9c5a1fe20022 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6cc194d3706044026f600d8643c91b507e8131fd (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ffea8649f1a0bd9e25281f9acaa4dd7b587bfd50 (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b0cf478ae16d39f6e71274133b631c1661bb0747 (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00152_1570545101.bin (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e7ffd1217c86c02cd158eaf4a33b5720e78efa89 (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00028_1570545077.bin (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: db54244d1453adcf380ab9de8915109edd71fc07 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a8556cf21a64b85dc35cf5bb50cc556416007b97 (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00121_1570545097.bin (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00043_1570545079.bin (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00030_1570545077.bin (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 286f9f8540149c9827e8beace212cf34c0dbcdc5 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a19eba1c3148eeadae1f322c2073788495f0e9a1 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c239c1ae636b874dc180b563a9e94b3bd3616caf (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 98d17461f48a93b50b16be8ffa72bc6f68e4199b (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 07df97c18aa07a5ec989bdbacd1e5542715a72fb (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 718d8f78ae1c3abb8ec14a4553d4b7c3347a6fc7 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00055_1570545080.bin (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2096541bd49ed6856ab0f4131c5eaa1f0c9f0475 (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fc18d653eef3bdab3f06c148e122657723d7a91e (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1e208173ffc7d748fea3644b35b621a72ab862cf (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 36861ef72d3ee7473dd46bd972dd2de72926f3eb (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3df7a46d37a1a0253399be1561229db36c9b9607 (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0405ce46bf7a09bc5d9b762654b958b10b257c4d (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ba9bec0509e21b26397cadec36f75fd613452baf (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f5903afeaea4e6fdce6a35d386b1c1a332e95989 (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: edf45d9977406366a251e700172500d4c9c7a65e (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 15b6ca3df4325f0e50dce2114a95e9067b37efc3 (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b289c559722cf1776eadc57492f104067682aa43 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ae067247a30d2fd4ab910af0ecacf98d5f49523a (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3e1c0112956e85b86d628bf57e5b57835aa367d4 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5fe23a7129b12c0ff897e5af599c1c67a9880abb (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 843e02c91d073df7a3d645f9a2ab0d5bb1b3fabc (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00034_1570545077.bin (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ed1abeb1b4d161ce9e01f699db42279cb65d39d8 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8ef2614a119424ef47294718eb490f95b9c46c71 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2740f00e0f2f764ef47d1fa9d97229ce4b3c9da4 (deflated 88%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e2c8cb9fc7823cdb69a66d10f0c2fa56c806ccd0 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5ae93da5f777c399b9f7a0b69d989e117cdf162a (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00026_1570545077.bin (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00125_1570545097.bin (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ea3e9e38a0d2a8da4eb9de70e9bbf0cfdc447906 (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 88282a014967c2f8493719bd7d948b03ddfbb063 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a69e68c07595346261d35a3038c3833d8359ee36 (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a1536e4f83d329bf42a00d9775acf710c33773a5 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c321b2c0fe532c5abee6545a875244384e91cb57 (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8485b854434e8589467899dc36d66ea08ae02d71 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1c67fe9a0ead778302198407fe3289a9c1c27081 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00008_1570545077.bin (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6585db70ac2a9fc89a2e8865de1ea5873ce2df37 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 25f258f7413064cc04399cfb693d88f4f2b31957 (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 25c1fa97de4dd8f3e13738453b22394d7db4ded4 (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e1ded590b4acd119a77a609650e9bfd53468a11a (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 22d61f364ec1261f32b0060b4ecfaedce4ba7990 (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 35b0e755e65d5c71322979daa2892f9c6eee119c (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c27299bdf6138172aa3e72095b9998684498111c (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b25eb5f489148561c4689da3c4fe7a3aabf2f59a (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2515d6be501fd8d67943d3f6325c8e548ae761bc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8852039775215812e1a150e039f9093e8670cc9a (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2b6761171c7e3e07a83aaccb19241e4a89ed74d0 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 535237e3d9f63c608da59f2b915a0a2389014f0f (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b6fcac1eb3d39184ef0ed1620656d0b816bdad6f (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d2d27a36bdde2c67f424d1c99f43093b51dad699 (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 28d7082d3f890894fc8de2ec7733717f202869bc (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f4ae1b34e781a71bc4f81cd4d88df228642f4a32 (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 92b5c5bded87bc1bc0211d987f994f6c9fe7bd3d (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c339fa2d9ad076fa428bc91ccc6b34966e3ac50c (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0cd14431039f1b518e21d2d9978d4eec73bdb626 (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d015a22e9d88bda87fd5757f116df4fe18f5c743 (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 49628efab11f226d48ff2092ccf158e3755d488f (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 116f0343d8953da8c11b662d5d737e3e6febb930 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00115_1570545097.bin (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 53db0834bea44e3c8abcdd5f96f1972a6b168c2b (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 49ba62a77465c82e994766c9bbba76d268de4d89 (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7fb03ec0bf06736e55f5e8edd57d19bc5cb7de3a (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f4d992b48ba34dfb051d6dc6e26576ca0c4d6a0e (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dfb188e8640414b31e2ea2cf0e36320a8e3d2b84 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b086313b14cda3012fc4b6852bb81136d16021e3 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ae26922aafed3449e309a35e22866be38adc0ab8 (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00057_1570545080.bin (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00027_1570545077.bin (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3bb9783abe363f0cbc00f5cb4779b1f328df93a9 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00108_1570545095.bin (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7bf2447c78d0620b1664699fe6df02f36c8c199c (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8a3b7ec35a658e795d485744be54df73d1c7c6fd (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dad2fcaae6465e1e9826d411e3633f3c62b65ccd (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 40a0cf40a69fcd2cf88a6a9781cfef4be624654f (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1b10e1aebc01c84e5b4cf8892803071d97651b94 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 438cb788abf35713f89f7ecf17e939f9f28abb8a (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8259bceec1efd15813d9f2e311058188b28a6fee (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b53966cc5ca6c0f9bd7962ed39fcc5a8e1b09dcc (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ea29d62ef4630621e55bc354f956a3589e2a75ad (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c61f8e7d2a2fc1a827fa94f12c3da36f7a7071bd (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f1191f8bb5c9da0c60f208e1509f6c7171b430b1 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b07d98bfcb56306f0ea7b013107404d1707aa6ea (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 09fbd112c3842a48eec1be7420427fe1dc7a7928 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 702becd426dac81381f77c76a16a17cda9a9ded9 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 518a705574e9d198408a741d5ac5af3c9cf3eded (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 60d6f92349f491073da48c88f052900e706d754a (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 024e0298fb70a1cd22112e6d1230877a7875699e (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8e8a319f342b29b0e9b6b763a2d4244b0b61f14c (deflated 85%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d01c3b41b45d03a6aed8e7a25b7a01455b4ecd70 (deflated 86%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bcb0d2bc64fd9ca21d10b9ceae52fa5d4e05282c (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 060bf5a8b276eefa49ba755756450a6ea0a56fd2 (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00095_1570545094.bin (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7c9b0e9f4fded16af0bb6b423665628f076b318b (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 081e89c54c6e5bd65f7fa5eed97e67732e894bdc (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 37fb9fa8f0a7adef2f1db3984fb56b0b9827006c (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5908e283a74bd1ef65a46fd9515a7f310b75d722 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 602b97feea4c654b7794bb6b5733a56bf507b1b2 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ec45cf045e903615261a2bbc189ffaa254585d47 (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0321c7ceee21986fcabc29a2993fd07dec19266d (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7317e0648a5d781a6d918f74ff01fa5065ebb56b (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 67459e1efb3ce72d3e2e0fb9a4e494e7fb4e76ce (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 32eea20baf84a617dbc000ffe2fa6dd5ca9aaaa1 (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 88dac608cdcbd5b4df806d455cfd3f641a9731ad (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a90e214ebc27e2432277850d6d6335a3963282b2 (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c778f0ed402a2f997617773714993244775c4414 (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f4e7c39985e1ef899b9092bb39fd78fb998c3d15 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 162b4966f5826cdd71aa981175d7358507e2624a (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1c103bad5feaa3f766eed799627eb54ccc02b3e3 (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a18faa065193346281a8a84c308c7f6b1203d181 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 79cc0bd2949d50922b268775128d9a30198f09e8 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f020f203941b4525aad0acdfb703b11c3bbf7a11 (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0917481be8fb9669585668b0a5ba717e3cfb7542 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5e71c614a423666c35c344e67642ae7ca0a9620c (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 33b203fc51692e9bdf186f93089811ea386c2009 (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9d3833146acd58028b7543fe77c5fecfb4af284a (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00018_1570545077.bin (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 467f75495fb99ba0c66d2d8a887607409e2b557d (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0394f74a4abf533d06014d071b51431bb5e8e652 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ded6454599a4005168f35c999b556c776469477e (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 52ed6f42079a1bd4797493c5eaae361fe621715c (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7e45672225858d2d5d4b16e71f688ef46b2e46e1 (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 601ef210d89a03104da94753840fd79ff9db7c46 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7195a50968ac9eb0fa0e7093be5fd87710f5e95c (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8355c1db2ae06278041617646af0e54d1e033c6a (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 57052a4763cc4da1ea4f0365c109f374ba6056f0 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c6ef4c7cd52484d8cac1a988014f2dc54cd22dfb (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fa9cc2813d86a1dfaa4e4710bad6f2406a356325 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 08471e0886441e3671bb5758e82fbdb50a5e1c8e (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 32c0ee3b7df5da4de1817de270240a36b8945337 (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 68d8c8a0a0cf76132e804b4838ab80014d13a781 (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7e2a3c2161b5cb86bbc38ab78d7dc816956d8a8d (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c1874f8311c58fbd60473010365fce35ac8c8218 (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9cd5bff827d8157e0544b080f336a1b4bb6b07f5 (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 994f019e36422ca8b3eb9a0f8f4ffa8071f2ecdb (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 13b949ba6583b78b212cffd399640d76b32e8bcd (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: db6d487c2dd5872e4a50b5da8ca8ca7e0b732d7b (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 51586940312bbe24321a59634cefe76dbfe41f77 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0b73e877d98222c2dbc4c2732ee7182c3f2ec272 (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f5d7fc10cb7657d339445967bd11e573132e1a26 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0f3f32c702cf1ba0f4bc5d6adda46882fb2be07c (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 000557d0ad9d404511a14cd1fa3139db71359a50 (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": + echo 'Built all fuzzer targets.' Step #3 - "compile-libfuzzer-coverage-x86_64": Built all fuzzer targets. Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 8726513ee210: Already exists Step #4: 7054a7cd5879: Already exists Step #4: f739589ce639: Pulling fs layer Step #4: b2322709fa19: Pulling fs layer Step #4: ec3daab22494: Pulling fs layer Step #4: 25b017c9085d: Pulling fs layer Step #4: 6d8064d22942: Pulling fs layer Step #4: 2c5826f03939: Pulling fs layer Step #4: 5342ef9d65f0: Pulling fs layer Step #4: bf550828fd45: Pulling fs layer Step #4: 6653c9292bbf: Pulling fs layer Step #4: b1b96c73e874: Pulling fs layer Step #4: 30e213053f23: Pulling fs layer Step #4: 0c00a16d8aaa: Pulling fs layer Step #4: 0468880b53a6: Pulling fs layer Step #4: fe12524a520c: Pulling fs layer Step #4: 222eb0282449: Pulling fs layer Step #4: 242151016182: Pulling fs layer Step #4: 25b017c9085d: Waiting Step #4: 6e1ab450e78e: Pulling fs layer Step #4: 5342ef9d65f0: Waiting Step #4: 0468880b53a6: Waiting Step #4: fe12524a520c: Waiting Step #4: 222eb0282449: Waiting Step #4: 6d8064d22942: Waiting Step #4: 2c5826f03939: Waiting Step #4: 6653c9292bbf: Waiting Step #4: 242151016182: Waiting Step #4: b1b96c73e874: Waiting Step #4: 30e213053f23: Waiting Step #4: 0c00a16d8aaa: Waiting Step #4: bf550828fd45: Waiting Step #4: ec3daab22494: Verifying Checksum Step #4: ec3daab22494: Download complete Step #4: f739589ce639: Verifying Checksum Step #4: f739589ce639: Download complete Step #4: b2322709fa19: Verifying Checksum Step #4: b2322709fa19: Download complete Step #4: 6d8064d22942: Verifying Checksum Step #4: 6d8064d22942: Download complete Step #4: 2c5826f03939: Download complete Step #4: f739589ce639: Pull complete Step #4: 5342ef9d65f0: Verifying Checksum Step #4: 5342ef9d65f0: Download complete Step #4: 6653c9292bbf: Verifying Checksum Step #4: 6653c9292bbf: Download complete Step #4: b2322709fa19: Pull complete Step #4: bf550828fd45: Verifying Checksum Step #4: bf550828fd45: Download complete Step #4: ec3daab22494: Pull complete Step #4: 30e213053f23: Verifying Checksum Step #4: 30e213053f23: Download complete Step #4: 0c00a16d8aaa: Verifying Checksum Step #4: 0c00a16d8aaa: Download complete Step #4: 25b017c9085d: Verifying Checksum Step #4: 25b017c9085d: Download complete Step #4: b1b96c73e874: Verifying Checksum Step #4: b1b96c73e874: Download complete Step #4: 222eb0282449: Verifying Checksum Step #4: 222eb0282449: Download complete Step #4: 242151016182: Verifying Checksum Step #4: 242151016182: Download complete Step #4: 0468880b53a6: Verifying Checksum Step #4: 0468880b53a6: Download complete Step #4: 6e1ab450e78e: Download complete Step #4: fe12524a520c: Verifying Checksum Step #4: fe12524a520c: Download complete Step #4: 25b017c9085d: Pull complete Step #4: 6d8064d22942: Pull complete Step #4: 2c5826f03939: Pull complete Step #4: 5342ef9d65f0: Pull complete Step #4: bf550828fd45: Pull complete Step #4: 6653c9292bbf: Pull complete Step #4: b1b96c73e874: Pull complete Step #4: 30e213053f23: Pull complete Step #4: 0c00a16d8aaa: Pull complete Step #4: 0468880b53a6: Pull complete Step #4: fe12524a520c: Pull complete Step #4: 222eb0282449: Pull complete Step #4: 242151016182: Pull complete Step #4: 6e1ab450e78e: Pull complete Step #4: Digest: sha256:d621363d499310ec5bc7b44d62ff87d43cb095b1d56c74cf68d189ea6487d961 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running fuzz_mdns_message Step #5: Running fuzz_base64_decode Step #5: Running fuzz_json_decode Step #5: Running fuzz_mdns_xht Step #5: Running fuzz_src_ua_util Step #5: Running fuzz_base64_encode Step #5: Running fuzz_binary_decode Step #5: Running fuzz_json_decode_encode Step #5: Running fuzz_binary_message Step #5: Running fuzz_tcp_message Step #5: [2024-07-26 06:07:15,717 INFO] Finding shared libraries for targets (if any). Step #5: [2024-07-26 06:07:15,724 INFO] Finding shared libraries for targets (if any). Step #5: [2024-07-26 06:07:15,727 INFO] Finished finding shared libraries for targets. Step #5: [2024-07-26 06:07:15,733 INFO] Finished finding shared libraries for targets. Step #5: [2024-07-26 06:07:15,802 INFO] Finding shared libraries for targets (if any). Step #5: [2024-07-26 06:07:15,812 INFO] Finished finding shared libraries for targets. Step #5: [2024-07-26 06:07:15,876 INFO] Finding shared libraries for targets (if any). Step #5: [2024-07-26 06:07:15,878 INFO] Finding shared libraries for targets (if any). Step #5: [2024-07-26 06:07:15,886 INFO] Finished finding shared libraries for targets. Step #5: [2024-07-26 06:07:15,888 INFO] Finished finding shared libraries for targets. Step #5: [2024-07-26 06:07:16,138 INFO] Finding shared libraries for targets (if any). Step #5: [2024-07-26 06:07:16,148 INFO] Finished finding shared libraries for targets. Step #5: [2024-07-26 06:07:17,448 INFO] Finding shared libraries for targets (if any). Step #5: [2024-07-26 06:07:17,459 INFO] Finished finding shared libraries for targets. Step #5: [2024-07-26 06:07:18,860 INFO] Finding shared libraries for targets (if any). Step #5: [2024-07-26 06:07:18,870 INFO] Finished finding shared libraries for targets. Step #5: [2024-07-26 06:08:28,165 INFO] Finding shared libraries for targets (if any). Step #5: [2024-07-26 06:08:28,175 INFO] Finished finding shared libraries for targets. Step #5: [2024-07-26 06:08:34,853 INFO] Finding shared libraries for targets (if any). Step #5: [2024-07-26 06:08:34,862 INFO] Finished finding shared libraries for targets. Step #5: [2024-07-26 06:08:37,572 INFO] Finding shared libraries for targets (if any). Step #5: [2024-07-26 06:08:37,635 INFO] Finished finding shared libraries for targets. Step #5: [2024-07-26 06:08:48,171 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-07-26 06:08:48,171 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2024-07-26 06:08:48,185 DEBUG] Finished generating file view html index file. Step #5: [2024-07-26 06:08:48,185 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-07-26 06:08:48,187 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-07-26 06:08:48,187 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-07-26 06:08:48,396 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-07-26 06:08:48,396 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2024-07-26 06:08:48,396 DEBUG] Finished generating directory view html index file. Step #5: [2024-07-26 06:08:48,396 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2024-07-26 06:08:51,199 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-07-26 06:08:51,199 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/file_view_index.html". Step #5: [2024-07-26 06:08:51,213 DEBUG] Finished generating file view html index file. Step #5: [2024-07-26 06:08:51,213 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-07-26 06:08:51,215 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-07-26 06:08:51,215 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-07-26 06:08:51,423 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-07-26 06:08:51,424 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/directory_view_index.html". Step #5: [2024-07-26 06:08:51,424 DEBUG] Finished generating directory view html index file. Step #5: [2024-07-26 06:08:51,424 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/index.html". Step #5: [2024-07-26 06:08:54,197 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-07-26 06:08:54,197 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/file_view_index.html". Step #5: [2024-07-26 06:08:54,211 DEBUG] Finished generating file view html index file. Step #5: [2024-07-26 06:08:54,211 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-07-26 06:08:54,213 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-07-26 06:08:54,213 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-07-26 06:08:54,408 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-07-26 06:08:54,408 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/directory_view_index.html". Step #5: [2024-07-26 06:08:54,408 DEBUG] Finished generating directory view html index file. Step #5: [2024-07-26 06:08:54,408 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/index.html". Step #5: [2024-07-26 06:08:57,216 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-07-26 06:08:57,216 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/file_view_index.html". Step #5: [2024-07-26 06:08:57,230 DEBUG] Finished generating file view html index file. Step #5: [2024-07-26 06:08:57,230 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-07-26 06:08:57,232 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-07-26 06:08:57,232 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-07-26 06:08:57,431 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-07-26 06:08:57,431 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/directory_view_index.html". Step #5: [2024-07-26 06:08:57,431 DEBUG] Finished generating directory view html index file. Step #5: [2024-07-26 06:08:57,431 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/index.html". Step #5: [2024-07-26 06:09:00,201 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-07-26 06:09:00,201 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/file_view_index.html". Step #5: [2024-07-26 06:09:00,214 DEBUG] Finished generating file view html index file. Step #5: [2024-07-26 06:09:00,214 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-07-26 06:09:00,217 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-07-26 06:09:00,217 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-07-26 06:09:00,424 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-07-26 06:09:00,424 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/directory_view_index.html". Step #5: [2024-07-26 06:09:00,424 DEBUG] Finished generating directory view html index file. Step #5: [2024-07-26 06:09:00,424 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/index.html". Step #5: [2024-07-26 06:09:03,217 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-07-26 06:09:03,217 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/file_view_index.html". Step #5: [2024-07-26 06:09:03,231 DEBUG] Finished generating file view html index file. Step #5: [2024-07-26 06:09:03,231 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-07-26 06:09:03,234 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-07-26 06:09:03,234 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-07-26 06:09:03,432 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-07-26 06:09:03,432 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/directory_view_index.html". Step #5: [2024-07-26 06:09:03,432 DEBUG] Finished generating directory view html index file. Step #5: [2024-07-26 06:09:03,432 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/index.html". Step #5: [2024-07-26 06:09:06,202 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-07-26 06:09:06,202 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/file_view_index.html". Step #5: [2024-07-26 06:09:06,215 DEBUG] Finished generating file view html index file. Step #5: [2024-07-26 06:09:06,215 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-07-26 06:09:06,217 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-07-26 06:09:06,217 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-07-26 06:09:06,409 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-07-26 06:09:06,409 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/directory_view_index.html". Step #5: [2024-07-26 06:09:06,409 DEBUG] Finished generating directory view html index file. Step #5: [2024-07-26 06:09:06,409 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/index.html". Step #5: [2024-07-26 06:09:09,216 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-07-26 06:09:09,216 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/file_view_index.html". Step #5: [2024-07-26 06:09:09,229 DEBUG] Finished generating file view html index file. Step #5: [2024-07-26 06:09:09,229 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-07-26 06:09:09,231 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-07-26 06:09:09,231 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-07-26 06:09:09,425 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-07-26 06:09:09,425 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/directory_view_index.html". Step #5: [2024-07-26 06:09:09,425 DEBUG] Finished generating directory view html index file. Step #5: [2024-07-26 06:09:09,425 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/index.html". Step #5: [2024-07-26 06:09:12,235 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-07-26 06:09:12,235 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/file_view_index.html". Step #5: [2024-07-26 06:09:12,248 DEBUG] Finished generating file view html index file. Step #5: [2024-07-26 06:09:12,248 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-07-26 06:09:12,250 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-07-26 06:09:12,251 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-07-26 06:09:12,444 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-07-26 06:09:12,444 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/directory_view_index.html". Step #5: [2024-07-26 06:09:12,444 DEBUG] Finished generating directory view html index file. Step #5: [2024-07-26 06:09:12,445 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/index.html". Step #5: [2024-07-26 06:09:15,228 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-07-26 06:09:15,228 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/file_view_index.html". Step #5: [2024-07-26 06:09:15,242 DEBUG] Finished generating file view html index file. Step #5: [2024-07-26 06:09:15,242 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-07-26 06:09:15,244 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-07-26 06:09:15,244 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-07-26 06:09:15,438 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-07-26 06:09:15,438 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/directory_view_index.html". Step #5: [2024-07-26 06:09:15,438 DEBUG] Finished generating directory view html index file. Step #5: [2024-07-26 06:09:15,438 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/index.html". Step #5: [2024-07-26 06:09:18,244 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-07-26 06:09:18,244 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/file_view_index.html". Step #5: [2024-07-26 06:09:18,257 DEBUG] Finished generating file view html index file. Step #5: [2024-07-26 06:09:18,257 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-07-26 06:09:18,259 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-07-26 06:09:18,259 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-07-26 06:09:18,452 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-07-26 06:09:18,452 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/directory_view_index.html". Step #5: [2024-07-26 06:09:18,452 DEBUG] Finished generating directory view html index file. Step #5: [2024-07-26 06:09:18,453 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: / [0/176 files][ 0.0 B/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: / [0/176 files][ 0.0 B/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/176 files][ 0.0 B/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: / [0/176 files][ 68.0 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0/176 files][ 68.0 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0/176 files][ 68.0 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: / [0/176 files][ 68.0 KiB/ 73.3 MiB] 0% Done / [0/176 files][ 68.0 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/tests/report.html [Content-Type=text/html]... Step #7: / [0/176 files][ 68.0 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/tests/testing-plugins/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/tests/testing-plugins/testing_networklayers.c.html [Content-Type=text/html]... Step #7: / [0/176 files][121.1 KiB/ 73.3 MiB] 0% Done / [0/176 files][121.1 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/tests/fuzz/custom_memory_manager.c.html [Content-Type=text/html]... Step #7: / [0/176 files][121.3 KiB/ 73.3 MiB] 0% Done / [1/176 files][121.3 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/tests/fuzz/fuzz_json_decode.cc.html [Content-Type=text/html]... Step #7: / [1/176 files][121.3 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/tests/fuzz/report.html [Content-Type=text/html]... Step #7: / [1/176 files][121.3 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/tests/fuzz/fuzz_src_ua_util.cc.html [Content-Type=text/html]... Step #7: / [1/176 files][121.3 KiB/ 73.3 MiB] 0% Done / [2/176 files][121.3 KiB/ 73.3 MiB] 0% Done / [3/176 files][121.3 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/tests/fuzz/fuzz_base64_encode.cc.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/tests/fuzz/fuzz_binary_message.cc.html [Content-Type=text/html]... Step #7: / [3/176 files][121.3 KiB/ 73.3 MiB] 0% Done / [3/176 files][121.3 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/tests/fuzz/fuzz_tcp_message.cc.html [Content-Type=text/html]... Step #7: / [3/176 files][121.3 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/tests/fuzz/fuzz_json_decode_encode.cc.html [Content-Type=text/html]... Step #7: / [3/176 files][121.3 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/tests/fuzz/fuzz_binary_decode.cc.html [Content-Type=text/html]... Step #7: / [3/176 files][121.3 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/tests/fuzz/fuzz_base64_decode.cc.html [Content-Type=text/html]... Step #7: / [3/176 files][121.3 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/ua_types_encoding_binary.c.html [Content-Type=text/html]... Step #7: / [3/176 files][121.5 KiB/ 73.3 MiB] 0% Done / [4/176 files][121.5 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/ua_types_encoding_json.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/ua_securechannel_crypto.c.html [Content-Type=text/html]... Step #7: / [4/176 files][121.5 KiB/ 73.3 MiB] 0% Done / [4/176 files][121.5 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/report.html [Content-Type=text/html]... Step #7: / [4/176 files][121.5 KiB/ 73.3 MiB] 0% Done / [5/176 files][152.4 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/ua_types_encoding_json.c.html [Content-Type=text/html]... Step #7: / [5/176 files][183.7 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/ua_types.c.html [Content-Type=text/html]... Step #7: / [5/176 files][189.0 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/ua_types_encoding_binary.h.html [Content-Type=text/html]... Step #7: / [5/176 files][196.8 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/ua_securechannel.h.html [Content-Type=text/html]... Step #7: / [5/176 files][208.9 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/ua_securechannel.c.html [Content-Type=text/html]... Step #7: / [5/176 files][208.9 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/util/ua_types_lex.c.html [Content-Type=text/html]... Step #7: / [5/176 files][208.9 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/util/ua_util_internal.h.html [Content-Type=text/html]... Step #7: / [5/176 files][208.9 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/util/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/util/ua_eventfilter_parser.c.html [Content-Type=text/html]... Step #7: / [5/176 files][208.9 KiB/ 73.3 MiB] 0% Done / [5/176 files][208.9 KiB/ 73.3 MiB] 0% Done / [6/176 files][208.9 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/util/ua_eventfilter_lex.c.html [Content-Type=text/html]... Step #7: / [6/176 files][208.9 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/util/ua_util.c.html [Content-Type=text/html]... Step #7: / [6/176 files][208.9 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/util/ua_eventfilter_parser.h.html [Content-Type=text/html]... Step #7: / [6/176 files][222.7 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/util/ua_eventfilter_grammar.c.html [Content-Type=text/html]... Step #7: / [6/176 files][227.2 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/pubsub/ua_pubsub_readergroup.c.html [Content-Type=text/html]... Step #7: / [6/176 files][227.2 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/pubsub/ua_pubsub_manager.c.html [Content-Type=text/html]... Step #7: / [6/176 files][227.2 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/pubsub/ua_pubsub_writer.c.html [Content-Type=text/html]... Step #7: / [6/176 files][231.8 KiB/ 73.3 MiB] 0% Done / [7/176 files][231.8 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/pubsub/ua_pubsub_writergroup.c.html [Content-Type=text/html]... Step #7: / [7/176 files][261.1 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/pubsub/ua_pubsub_networkmessage_binary.c.html [Content-Type=text/html]... Step #7: / [7/176 files][276.1 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/pubsub/ua_pubsub_eventloop.c.html [Content-Type=text/html]... Step #7: / [7/176 files][291.7 KiB/ 73.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/pubsub/ua_pubsub_connection.c.html [Content-Type=text/html]... Step #7: / [7/176 files][291.7 KiB/ 73.3 MiB] 0% Done / [8/176 files][291.7 KiB/ 73.3 MiB] 0% Done / [9/176 files][291.7 KiB/ 73.3 MiB] 0% Done / [10/176 files][291.7 KiB/ 73.3 MiB] 0% Done / [11/176 files][291.7 KiB/ 73.3 MiB] 0% Done / [12/176 files][291.7 KiB/ 73.3 MiB] 0% Done / [13/176 files][557.8 KiB/ 73.3 MiB] 0% Done / [14/176 files][557.8 KiB/ 73.3 MiB] 0% Done / [15/176 files][557.8 KiB/ 73.3 MiB] 0% Done / [16/176 files][ 1.3 MiB/ 73.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/pubsub/report.html [Content-Type=text/html]... Step #7: / [16/176 files][ 1.3 MiB/ 73.3 MiB] 1% Done / [17/176 files][ 1.3 MiB/ 73.3 MiB] 1% Done / [18/176 files][ 1.3 MiB/ 73.3 MiB] 1% Done / [19/176 files][ 1.5 MiB/ 73.3 MiB] 2% Done / [20/176 files][ 2.2 MiB/ 73.3 MiB] 3% Done / [21/176 files][ 2.2 MiB/ 73.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/pubsub/ua_pubsub_ns0.c.html [Content-Type=text/html]... Step #7: / [21/176 files][ 2.2 MiB/ 73.3 MiB] 3% Done / [22/176 files][ 2.2 MiB/ 73.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/server/ua_services_subscription.c.html [Content-Type=text/html]... Step #7: / [22/176 files][ 2.7 MiB/ 73.3 MiB] 3% Done / [23/176 files][ 2.9 MiB/ 73.3 MiB] 3% Done / [24/176 files][ 2.9 MiB/ 73.3 MiB] 3% Done / [25/176 files][ 2.9 MiB/ 73.3 MiB] 3% Done / [26/176 files][ 3.0 MiB/ 73.3 MiB] 4% Done / [27/176 files][ 3.0 MiB/ 73.3 MiB] 4% Done / [28/176 files][ 3.6 MiB/ 73.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/pubsub/ua_pubsub_reader.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/client/ua_client_highlevel.c.html [Content-Type=text/html]... Step #7: / [28/176 files][ 3.6 MiB/ 73.3 MiB] 4% Done / [28/176 files][ 3.6 MiB/ 73.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/pubsub/ua_pubsub_networkmessage_json.c.html [Content-Type=text/html]... Step #7: / [28/176 files][ 3.6 MiB/ 73.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/pubsub/ua_pubsub.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/pubsub/ua_pubsub_dataset.c.html [Content-Type=text/html]... Step #7: / [28/176 files][ 3.6 MiB/ 73.3 MiB] 4% Done / [29/176 files][ 3.6 MiB/ 73.3 MiB] 4% Done / [29/176 files][ 3.6 MiB/ 73.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/server/ua_subscription.c.html [Content-Type=text/html]... Step #7: / [29/176 files][ 4.1 MiB/ 73.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/server/ua_nodes.c.html [Content-Type=text/html]... Step #7: / [29/176 files][ 4.1 MiB/ 73.3 MiB] 5% Done / [30/176 files][ 4.1 MiB/ 73.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/server/ua_discovery.c.html [Content-Type=text/html]... Step #7: / [31/176 files][ 4.1 MiB/ 73.3 MiB] 5% Done / [31/176 files][ 4.1 MiB/ 73.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/server/ua_services.c.html [Content-Type=text/html]... Step #7: / [31/176 files][ 4.3 MiB/ 73.3 MiB] 5% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/server/report.html [Content-Type=text/html]... Step #7: - [31/176 files][ 4.5 MiB/ 73.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/server/ua_server_ns0.c.html [Content-Type=text/html]... Step #7: - [31/176 files][ 4.5 MiB/ 73.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/plugins/historydata/report.html [Content-Type=text/html]... Step #7: - [31/176 files][ 4.5 MiB/ 73.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/server/ua_services_attribute.c.html [Content-Type=text/html]... Step #7: - [31/176 files][ 4.5 MiB/ 73.3 MiB] 6% Done - [32/176 files][ 4.5 MiB/ 73.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/arch/eventloop_common/timer.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/server/ua_services_method.c.html [Content-Type=text/html]... Step #7: - [32/176 files][ 4.8 MiB/ 73.3 MiB] 6% Done - [32/176 files][ 4.8 MiB/ 73.3 MiB] 6% Done - [33/176 files][ 5.0 MiB/ 73.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/server/ua_services_discovery.c.html [Content-Type=text/html]... Step #7: - [34/176 files][ 5.0 MiB/ 73.3 MiB] 6% Done - [34/176 files][ 5.0 MiB/ 73.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/server/ua_services_view.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/server/ua_server_binary.c.html [Content-Type=text/html]... Step #7: - [34/176 files][ 5.0 MiB/ 73.3 MiB] 6% Done - [34/176 files][ 5.0 MiB/ 73.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/server/ua_server.c.html [Content-Type=text/html]... Step #7: - [34/176 files][ 5.0 MiB/ 73.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/server/ua_subscription_eventfilter.c.html [Content-Type=text/html]... Step #7: - [34/176 files][ 5.0 MiB/ 73.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/server/ua_server_async.c.html [Content-Type=text/html]... Step #7: - [34/176 files][ 5.0 MiB/ 73.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/server/ua_server_utils.c.html [Content-Type=text/html]... Step #7: - [34/176 files][ 5.1 MiB/ 73.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/server/ua_session.h.html [Content-Type=text/html]... Step #7: - [34/176 files][ 5.1 MiB/ 73.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/server/ua_server_internal.h.html [Content-Type=text/html]... Step #7: - [34/176 files][ 5.1 MiB/ 73.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/server/ua_session.c.html [Content-Type=text/html]... Step #7: - [34/176 files][ 5.5 MiB/ 73.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/server/ua_services_session.c.html [Content-Type=text/html]... Step #7: - [34/176 files][ 5.5 MiB/ 73.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/server/ua_discovery_mdns.c.html [Content-Type=text/html]... Step #7: - [34/176 files][ 5.5 MiB/ 73.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/server/ua_subscription_event.c.html [Content-Type=text/html]... Step #7: - [34/176 files][ 5.5 MiB/ 73.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/server/ua_subscription.h.html [Content-Type=text/html]... Step #7: - [34/176 files][ 5.6 MiB/ 73.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/server/ua_server_config.c.html [Content-Type=text/html]... Step #7: - [34/176 files][ 5.6 MiB/ 73.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/server/ua_services_securechannel.c.html [Content-Type=text/html]... Step #7: - [35/176 files][ 5.9 MiB/ 73.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/server/ua_services_nodemanagement.c.html [Content-Type=text/html]... Step #7: - [36/176 files][ 5.9 MiB/ 73.3 MiB] 8% Done - [36/176 files][ 5.9 MiB/ 73.3 MiB] 8% Done - [36/176 files][ 5.9 MiB/ 73.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/server/ua_discovery.h.html [Content-Type=text/html]... Step #7: - [36/176 files][ 5.9 MiB/ 73.3 MiB] 8% Done - [37/176 files][ 5.9 MiB/ 73.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/arch/eventloop_common/eventloop_common.c.html [Content-Type=text/html]... Step #7: - [37/176 files][ 5.9 MiB/ 73.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_aes256sha256rsapss.c.html [Content-Type=text/html]... Step #7: - [37/176 files][ 6.0 MiB/ 73.3 MiB] 8% Done - [38/176 files][ 6.0 MiB/ 73.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/server/ua_subscription_datachange.c.html [Content-Type=text/html]... Step #7: - [38/176 files][ 6.0 MiB/ 73.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/server/ua_server_ns0_diagnostics.c.html [Content-Type=text/html]... Step #7: - [38/176 files][ 6.0 MiB/ 73.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/client/ua_client.c.html [Content-Type=text/html]... Step #7: - [38/176 files][ 6.0 MiB/ 73.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/client/ua_client_discovery.c.html [Content-Type=text/html]... Step #7: - [38/176 files][ 6.0 MiB/ 73.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/server/ua_services_monitoreditem.c.html [Content-Type=text/html]... Step #7: - [38/176 files][ 6.0 MiB/ 73.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/client/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/client/ua_client_connect.c.html [Content-Type=text/html]... Step #7: - [38/176 files][ 6.0 MiB/ 73.3 MiB] 8% Done - [38/176 files][ 6.0 MiB/ 73.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/src/client/ua_client_subscriptions.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/deps/base64.c.html [Content-Type=text/html]... Step #7: - [38/176 files][ 6.0 MiB/ 73.3 MiB] 8% Done - [38/176 files][ 6.0 MiB/ 73.3 MiB] 8% Done - [39/176 files][ 6.0 MiB/ 73.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/deps/report.html [Content-Type=text/html]... Step #7: - [39/176 files][ 6.1 MiB/ 73.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/deps/dtoa.c.html [Content-Type=text/html]... Step #7: - [39/176 files][ 6.1 MiB/ 73.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/deps/ziptree.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/work/report.html [Content-Type=text/html]... Step #7: - [39/176 files][ 6.1 MiB/ 73.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/deps/parse_num.c.html [Content-Type=text/html]... Step #7: - [39/176 files][ 6.1 MiB/ 73.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/deps/libc_time.c.html [Content-Type=text/html]... Step #7: - [40/176 files][ 6.1 MiB/ 73.3 MiB] 8% Done - [40/176 files][ 6.2 MiB/ 73.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/deps/mdnsd/libmdnsd/1035.h.html [Content-Type=text/html]... Step #7: - [40/176 files][ 6.2 MiB/ 73.3 MiB] 8% Done - [40/176 files][ 6.2 MiB/ 73.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/deps/mdnsd/libmdnsd/sdtxt.c.html [Content-Type=text/html]... Step #7: - [40/176 files][ 6.2 MiB/ 73.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/deps/mdnsd/libmdnsd/mdnsd.c.html [Content-Type=text/html]... Step #7: - [40/176 files][ 6.2 MiB/ 73.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/deps/mdnsd/tests/report.html [Content-Type=text/html]... Step #7: - [40/176 files][ 6.8 MiB/ 73.3 MiB] 9% Done - [41/176 files][ 6.8 MiB/ 73.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/deps/mdnsd/tests/fuzz/report.html [Content-Type=text/html]... Step #7: - [42/176 files][ 6.8 MiB/ 73.3 MiB] 9% Done - [43/176 files][ 6.8 MiB/ 73.3 MiB] 9% Done - [43/176 files][ 6.8 MiB/ 73.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/deps/mdnsd/tests/fuzz/fuzz_mdns_xht.cc.html [Content-Type=text/html]... Step #7: - [43/176 files][ 6.8 MiB/ 73.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/include/open62541/pubsub.h.html [Content-Type=text/html]... Step #7: - [43/176 files][ 6.8 MiB/ 73.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/deps/mdnsd/libmdnsd/xht.c.html [Content-Type=text/html]... Step #7: - [43/176 files][ 6.8 MiB/ 73.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/deps/ziptree.c.html [Content-Type=text/html]... Step #7: - [43/176 files][ 7.0 MiB/ 73.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/deps/mdnsd/tests/fuzz/fuzz_mdns_message.cc.html [Content-Type=text/html]... Step #7: - [43/176 files][ 7.0 MiB/ 73.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/include/open62541/client_subscriptions.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/deps/mdnsd/libmdnsd/report.html [Content-Type=text/html]... Step #7: - [43/176 files][ 7.0 MiB/ 73.3 MiB] 9% Done - [43/176 files][ 7.0 MiB/ 73.3 MiB] 9% Done - [44/176 files][ 7.0 MiB/ 73.3 MiB] 9% Done - [45/176 files][ 7.0 MiB/ 73.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/plugins/ua_config_json.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/deps/pcg_basic.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/include/open62541/util.h.html [Content-Type=text/html]... Step #7: - [46/176 files][ 7.0 MiB/ 73.3 MiB] 9% Done - [47/176 files][ 7.0 MiB/ 73.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/deps/mdnsd/report.html [Content-Type=text/html]... Step #7: - [47/176 files][ 7.0 MiB/ 73.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/deps/itoa.c.html [Content-Type=text/html]... Step #7: - [47/176 files][ 7.0 MiB/ 73.3 MiB] 9% Done - [47/176 files][ 7.0 MiB/ 73.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/include/open62541/plugin/log.h.html [Content-Type=text/html]... Step #7: - [47/176 files][ 7.0 MiB/ 73.3 MiB] 9% Done - [47/176 files][ 7.0 MiB/ 73.3 MiB] 9% Done - [47/176 files][ 7.0 MiB/ 73.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/include/open62541/common.h.html [Content-Type=text/html]... Step #7: - [47/176 files][ 7.3 MiB/ 73.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/plugins/ua_log_stdout.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/deps/mdnsd/libmdnsd/1035.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/deps/mdnsd/libmdnsd/mdnsd.h.html [Content-Type=text/html]... Step #7: - [47/176 files][ 7.3 MiB/ 73.3 MiB] 9% Done - [47/176 files][ 7.3 MiB/ 73.3 MiB] 9% Done - [47/176 files][ 7.3 MiB/ 73.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/include/open62541/plugin/report.html [Content-Type=text/html]... Step #7: - [47/176 files][ 7.3 MiB/ 73.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/plugins/report.html [Content-Type=text/html]... Step #7: - [47/176 files][ 7.3 MiB/ 73.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/include/open62541/server.h.html [Content-Type=text/html]... Step #7: - [47/176 files][ 7.3 MiB/ 73.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/include/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/plugins/ua_config_default.c.html [Content-Type=text/html]... Step #7: - [47/176 files][ 7.3 MiB/ 73.3 MiB] 9% Done - [47/176 files][ 7.3 MiB/ 73.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/include/open62541/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/include/open62541/types.h.html [Content-Type=text/html]... Step #7: - [47/176 files][ 7.3 MiB/ 73.3 MiB] 9% Done - [47/176 files][ 7.3 MiB/ 73.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/include/open62541/plugin/nodestore.h.html [Content-Type=text/html]... Step #7: - [47/176 files][ 7.6 MiB/ 73.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/work/open62541/report.html [Content-Type=text/html]... Step #7: - [47/176 files][ 7.6 MiB/ 73.3 MiB] 10% Done - [48/176 files][ 7.6 MiB/ 73.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/plugins/ua_accesscontrol_default.c.html [Content-Type=text/html]... Step #7: - [48/176 files][ 7.6 MiB/ 73.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/plugins/ua_log_syslog.c.html [Content-Type=text/html]... Step #7: - [48/176 files][ 7.6 MiB/ 73.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/plugins/ua_nodestore_hashmap.c.html [Content-Type=text/html]... Step #7: - [48/176 files][ 7.6 MiB/ 73.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/plugins/ua_nodestore_ziptree.c.html [Content-Type=text/html]... Step #7: - [48/176 files][ 7.6 MiB/ 73.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/plugins/historydata/ua_history_database_default.c.html [Content-Type=text/html]... Step #7: - [48/176 files][ 7.6 MiB/ 73.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/plugins/crypto/ua_securitypolicy_filestore.c.html [Content-Type=text/html]... Step #7: - [48/176 files][ 7.6 MiB/ 73.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/plugins/crypto/ua_certificategroup_filestore.c.html [Content-Type=text/html]... Step #7: - [48/176 files][ 7.7 MiB/ 73.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/plugins/historydata/ua_history_data_backend_memory.c.html [Content-Type=text/html]... Step #7: - [48/176 files][ 7.7 MiB/ 73.3 MiB] 10% Done - [49/176 files][ 7.7 MiB/ 73.3 MiB] 10% Done - [50/176 files][ 7.7 MiB/ 73.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/plugins/crypto/ua_securitypolicy_none.c.html [Content-Type=text/html]... Step #7: - [50/176 files][ 7.7 MiB/ 73.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/plugins/crypto/ua_certificategroup_none.c.html [Content-Type=text/html]... Step #7: - [50/176 files][ 7.7 MiB/ 73.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/plugins/crypto/mbedtls/certificategroup.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_aes128sha256rsaoaep.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_basic256sha256.c.html [Content-Type=text/html]... Step #7: - [50/176 files][ 7.7 MiB/ 73.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/plugins/crypto/mbedtls/report.html [Content-Type=text/html]... Step #7: - [50/176 files][ 7.7 MiB/ 73.3 MiB] 10% Done - [50/176 files][ 7.7 MiB/ 73.3 MiB] 10% Done - [50/176 files][ 7.7 MiB/ 73.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_common.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_pubsub_aes256ctr.c.html [Content-Type=text/html]... Step #7: - [50/176 files][ 7.7 MiB/ 73.3 MiB] 10% Done - [50/176 files][ 7.7 MiB/ 73.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/work/open62541/src_generated/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_basic256.c.html [Content-Type=text/html]... Step #7: - [50/176 files][ 7.7 MiB/ 73.3 MiB] 10% Done - [50/176 files][ 7.7 MiB/ 73.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/plugins/crypto/report.html [Content-Type=text/html]... Step #7: - [50/176 files][ 7.7 MiB/ 73.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_basic128rsa15.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/plugins/include/open62541/plugin/historydata/history_data_backend_memory.h.html [Content-Type=text/html]... Step #7: - [50/176 files][ 7.7 MiB/ 73.3 MiB] 10% Done - [50/176 files][ 7.7 MiB/ 73.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/plugins/crypto/mbedtls/create_certificate.c.html [Content-Type=text/html]... Step #7: - [51/176 files][ 7.7 MiB/ 73.3 MiB] 10% Done - [52/176 files][ 7.7 MiB/ 73.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/arch/report.html [Content-Type=text/html]... Step #7: - [53/176 files][ 7.7 MiB/ 73.3 MiB] 10% Done - [53/176 files][ 7.7 MiB/ 73.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/arch/eventloop_posix/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_common.h.html [Content-Type=text/html]... Step #7: - [54/176 files][ 7.7 MiB/ 73.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/arch/eventloop_posix/eventloop_posix_tcp.c.html [Content-Type=text/html]... Step #7: - [54/176 files][ 7.7 MiB/ 73.3 MiB] 10% Done - [55/176 files][ 7.7 MiB/ 73.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_pubsub_aes128ctr.c.html [Content-Type=text/html]... Step #7: - [55/176 files][ 7.7 MiB/ 73.3 MiB] 10% Done - [55/176 files][ 7.7 MiB/ 73.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/arch/clock.c.html [Content-Type=text/html]... Step #7: - [55/176 files][ 7.7 MiB/ 73.3 MiB] 10% Done - [55/176 files][ 7.7 MiB/ 73.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/arch/eventloop_posix/eventloop_posix_interrupt.c.html [Content-Type=text/html]... Step #7: - [55/176 files][ 7.7 MiB/ 73.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/arch/eventloop_posix/eventloop_posix.c.html [Content-Type=text/html]... Step #7: - [55/176 files][ 7.7 MiB/ 73.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/arch/eventloop_common/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/deps/cj5.c.html [Content-Type=text/html]... Step #7: - [55/176 files][ 7.8 MiB/ 73.3 MiB] 10% Done - [55/176 files][ 7.8 MiB/ 73.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/arch/eventloop_posix/eventloop_posix_udp.c.html [Content-Type=text/html]... Step #7: - [55/176 files][ 7.8 MiB/ 73.3 MiB] 10% Done - [55/176 files][ 7.8 MiB/ 73.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/arch/eventloop_posix/eventloop_posix_eth.c.html [Content-Type=text/html]... Step #7: - [55/176 files][ 7.8 MiB/ 73.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/deps/open62541_queue.h.html [Content-Type=text/html]... Step #7: - [56/176 files][ 7.8 MiB/ 73.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/arch/eventloop_posix/eventloop_posix.h.html [Content-Type=text/html]... Step #7: - [57/176 files][ 7.8 MiB/ 73.3 MiB] 10% Done - [57/176 files][ 7.8 MiB/ 73.3 MiB] 10% Done - [58/176 files][ 7.8 MiB/ 73.3 MiB] 10% Done - [58/176 files][ 7.8 MiB/ 73.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/work/open62541/src_generated/mdnsd_config.h.html [Content-Type=text/html]... Step #7: - [58/176 files][ 8.4 MiB/ 73.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/work/open62541/src_generated/open62541/namespace0_generated.c.html [Content-Type=text/html]... Step #7: - [58/176 files][ 8.4 MiB/ 73.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/work/open62541/src_generated/open62541/statuscodes.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/work/open62541/src_generated/open62541/report.html [Content-Type=text/html]... Step #7: - [58/176 files][ 8.4 MiB/ 73.3 MiB] 11% Done - [58/176 files][ 8.4 MiB/ 73.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/work/open62541/src_generated/open62541/nodeids.h.html [Content-Type=text/html]... Step #7: - [58/176 files][ 8.4 MiB/ 73.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/work/open62541/src_generated/open62541/statuscodes.h.html [Content-Type=text/html]... Step #7: - [58/176 files][ 8.4 MiB/ 73.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/deps/mp_printf.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/open62541/plugins/historydata/ua_history_data_gathering_default.c.html [Content-Type=text/html]... Step #7: - [58/176 files][ 8.4 MiB/ 73.3 MiB] 11% Done - [58/176 files][ 8.4 MiB/ 73.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/work/open62541/src_generated/open62541/transport_generated.h.html [Content-Type=text/html]... Step #7: - [58/176 files][ 8.5 MiB/ 73.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/work/open62541/src_generated/open62541/config.h.html [Content-Type=text/html]... Step #7: - [58/176 files][ 8.5 MiB/ 73.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/work/open62541/src_generated/open62541/types_generated.h.html [Content-Type=text/html]... Step #7: - [58/176 files][ 8.5 MiB/ 73.3 MiB] 11% Done - [59/176 files][ 8.5 MiB/ 73.3 MiB] 11% Done - [60/176 files][ 8.5 MiB/ 73.3 MiB] 11% Done - [61/176 files][ 8.6 MiB/ 73.3 MiB] 11% Done - [62/176 files][ 8.8 MiB/ 73.3 MiB] 11% Done - [63/176 files][ 8.8 MiB/ 73.3 MiB] 12% Done - [64/176 files][ 8.9 MiB/ 73.3 MiB] 12% Done - [65/176 files][ 9.1 MiB/ 73.3 MiB] 12% Done - [66/176 files][ 10.3 MiB/ 73.3 MiB] 14% Done - [67/176 files][ 10.3 MiB/ 73.3 MiB] 14% Done - [68/176 files][ 12.2 MiB/ 73.3 MiB] 16% Done - [69/176 files][ 12.2 MiB/ 73.3 MiB] 16% Done - [70/176 files][ 15.6 MiB/ 73.3 MiB] 21% Done - [71/176 files][ 15.9 MiB/ 73.3 MiB] 21% Done - [72/176 files][ 17.0 MiB/ 73.3 MiB] 23% Done - [73/176 files][ 18.9 MiB/ 73.3 MiB] 25% Done - [74/176 files][ 20.2 MiB/ 73.3 MiB] 27% Done - [75/176 files][ 20.5 MiB/ 73.3 MiB] 27% Done - [76/176 files][ 23.7 MiB/ 73.3 MiB] 32% Done - [77/176 files][ 23.7 MiB/ 73.3 MiB] 32% Done - [78/176 files][ 23.7 MiB/ 73.3 MiB] 32% Done - [79/176 files][ 23.7 MiB/ 73.3 MiB] 32% Done - [80/176 files][ 25.3 MiB/ 73.3 MiB] 34% Done - [81/176 files][ 25.3 MiB/ 73.3 MiB] 34% Done - [82/176 files][ 25.3 MiB/ 73.3 MiB] 34% Done - [83/176 files][ 28.5 MiB/ 73.3 MiB] 38% Done - [84/176 files][ 28.7 MiB/ 73.3 MiB] 39% Done - [85/176 files][ 28.7 MiB/ 73.3 MiB] 39% Done - [86/176 files][ 28.7 MiB/ 73.3 MiB] 39% Done - [87/176 files][ 28.7 MiB/ 73.3 MiB] 39% Done - [88/176 files][ 29.0 MiB/ 73.3 MiB] 39% Done - [89/176 files][ 29.0 MiB/ 73.3 MiB] 39% Done - [90/176 files][ 29.0 MiB/ 73.3 MiB] 39% Done - [91/176 files][ 29.2 MiB/ 73.3 MiB] 39% Done - [92/176 files][ 32.0 MiB/ 73.3 MiB] 43% Done - [93/176 files][ 36.2 MiB/ 73.3 MiB] 49% Done - [94/176 files][ 37.3 MiB/ 73.3 MiB] 50% Done - [95/176 files][ 37.3 MiB/ 73.3 MiB] 50% Done - [96/176 files][ 37.5 MiB/ 73.3 MiB] 51% Done - [97/176 files][ 38.8 MiB/ 73.3 MiB] 52% Done \ \ [98/176 files][ 42.0 MiB/ 73.3 MiB] 57% Done \ [99/176 files][ 43.9 MiB/ 73.3 MiB] 59% Done \ [100/176 files][ 43.9 MiB/ 73.3 MiB] 59% Done \ [101/176 files][ 44.1 MiB/ 73.3 MiB] 60% Done \ [102/176 files][ 44.6 MiB/ 73.3 MiB] 60% Done \ [103/176 files][ 44.9 MiB/ 73.3 MiB] 61% Done \ [104/176 files][ 44.9 MiB/ 73.3 MiB] 61% Done \ [105/176 files][ 48.5 MiB/ 73.3 MiB] 66% Done \ [106/176 files][ 55.8 MiB/ 73.3 MiB] 76% Done \ [107/176 files][ 56.3 MiB/ 73.3 MiB] 76% Done \ [108/176 files][ 59.6 MiB/ 73.3 MiB] 81% Done \ [109/176 files][ 61.5 MiB/ 73.3 MiB] 83% Done \ [110/176 files][ 62.0 MiB/ 73.3 MiB] 84% Done \ [111/176 files][ 62.0 MiB/ 73.3 MiB] 84% Done \ [112/176 files][ 62.2 MiB/ 73.3 MiB] 84% Done \ [113/176 files][ 63.5 MiB/ 73.3 MiB] 86% Done \ [114/176 files][ 64.0 MiB/ 73.3 MiB] 87% Done \ [115/176 files][ 66.3 MiB/ 73.3 MiB] 90% Done \ [116/176 files][ 66.6 MiB/ 73.3 MiB] 90% Done \ [117/176 files][ 66.6 MiB/ 73.3 MiB] 90% Done \ [118/176 files][ 67.3 MiB/ 73.3 MiB] 91% Done \ [119/176 files][ 67.3 MiB/ 73.3 MiB] 91% Done \ [120/176 files][ 67.3 MiB/ 73.3 MiB] 91% Done \ [121/176 files][ 67.3 MiB/ 73.3 MiB] 91% Done \ [122/176 files][ 67.8 MiB/ 73.3 MiB] 92% Done \ [123/176 files][ 68.0 MiB/ 73.3 MiB] 92% Done \ [124/176 files][ 68.2 MiB/ 73.3 MiB] 92% Done \ [125/176 files][ 68.4 MiB/ 73.3 MiB] 93% Done \ [126/176 files][ 68.4 MiB/ 73.3 MiB] 93% Done \ [127/176 files][ 68.6 MiB/ 73.3 MiB] 93% Done \ [128/176 files][ 68.9 MiB/ 73.3 MiB] 93% Done \ [129/176 files][ 68.9 MiB/ 73.3 MiB] 93% Done \ [130/176 files][ 68.9 MiB/ 73.3 MiB] 93% Done \ [131/176 files][ 68.9 MiB/ 73.3 MiB] 93% Done \ [132/176 files][ 68.9 MiB/ 73.3 MiB] 93% Done \ [133/176 files][ 68.9 MiB/ 73.3 MiB] 93% Done \ [134/176 files][ 69.6 MiB/ 73.3 MiB] 95% Done \ [135/176 files][ 69.6 MiB/ 73.3 MiB] 95% Done \ [136/176 files][ 69.7 MiB/ 73.3 MiB] 95% Done \ [137/176 files][ 70.2 MiB/ 73.3 MiB] 95% Done \ [138/176 files][ 70.2 MiB/ 73.3 MiB] 95% Done \ [139/176 files][ 70.2 MiB/ 73.3 MiB] 95% Done \ [140/176 files][ 70.2 MiB/ 73.3 MiB] 95% Done \ [141/176 files][ 70.2 MiB/ 73.3 MiB] 95% Done \ [142/176 files][ 70.5 MiB/ 73.3 MiB] 96% Done \ [143/176 files][ 70.7 MiB/ 73.3 MiB] 96% Done \ [144/176 files][ 70.7 MiB/ 73.3 MiB] 96% Done \ [145/176 files][ 70.7 MiB/ 73.3 MiB] 96% Done \ [146/176 files][ 70.7 MiB/ 73.3 MiB] 96% Done \ [147/176 files][ 70.7 MiB/ 73.3 MiB] 96% Done \ [148/176 files][ 70.7 MiB/ 73.3 MiB] 96% Done \ [149/176 files][ 70.7 MiB/ 73.3 MiB] 96% Done \ [150/176 files][ 71.1 MiB/ 73.3 MiB] 97% Done \ [151/176 files][ 71.1 MiB/ 73.3 MiB] 97% Done \ [152/176 files][ 71.1 MiB/ 73.3 MiB] 97% Done \ [153/176 files][ 71.1 MiB/ 73.3 MiB] 97% Done \ [154/176 files][ 71.3 MiB/ 73.3 MiB] 97% Done \ [155/176 files][ 71.3 MiB/ 73.3 MiB] 97% Done \ [156/176 files][ 71.3 MiB/ 73.3 MiB] 97% Done \ [157/176 files][ 71.3 MiB/ 73.3 MiB] 97% Done \ [158/176 files][ 71.5 MiB/ 73.3 MiB] 97% Done \ [159/176 files][ 72.3 MiB/ 73.3 MiB] 98% Done \ [160/176 files][ 72.3 MiB/ 73.3 MiB] 98% Done \ [161/176 files][ 72.3 MiB/ 73.3 MiB] 98% Done | | [162/176 files][ 72.9 MiB/ 73.3 MiB] 99% Done | [163/176 files][ 72.9 MiB/ 73.3 MiB] 99% Done | [164/176 files][ 73.0 MiB/ 73.3 MiB] 99% Done | [165/176 files][ 73.0 MiB/ 73.3 MiB] 99% Done | [166/176 files][ 73.0 MiB/ 73.3 MiB] 99% Done | [167/176 files][ 73.3 MiB/ 73.3 MiB] 99% Done | [168/176 files][ 73.3 MiB/ 73.3 MiB] 99% Done | [169/176 files][ 73.3 MiB/ 73.3 MiB] 99% Done | [170/176 files][ 73.3 MiB/ 73.3 MiB] 99% Done | [171/176 files][ 73.3 MiB/ 73.3 MiB] 99% Done | [172/176 files][ 73.3 MiB/ 73.3 MiB] 99% Done | [173/176 files][ 73.3 MiB/ 73.3 MiB] 99% Done | [174/176 files][ 73.3 MiB/ 73.3 MiB] 99% Done | [175/176 files][ 73.3 MiB/ 73.3 MiB] 99% Done | [176/176 files][ 73.3 MiB/ 73.3 MiB] 100% Done Step #7: Operation completed over 176 objects/73.3 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/style.css [Content-Type=text/css]... Step #9: / [0/1.7k files][ 0.0 B/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [0/1.7k files][ 2.5 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/report.html [Content-Type=text/html]... Step #9: / [0/1.7k files][ 2.5 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [0/1.7k files][ 2.5 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/summary.json [Content-Type=application/json]... Step #9: / [0/1.7k files][ 2.5 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/index.html [Content-Type=text/html]... Step #9: / [0/1.7k files][ 2.5 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/report.html [Content-Type=text/html]... Step #9: / [0/1.7k files][ 2.5 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/tests/report.html [Content-Type=text/html]... Step #9: / [0/1.7k files][ 58.6 KiB/714.7 MiB] 0% Done / [1/1.7k files][ 58.6 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/tests/testing-plugins/report.html [Content-Type=text/html]... Step #9: / [1/1.7k files][ 63.3 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/tests/testing-plugins/testing_networklayers.c.html [Content-Type=text/html]... Step #9: / [1/1.7k files][109.5 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/tests/fuzz/custom_memory_manager.c.html [Content-Type=text/html]... Step #9: / [1/1.7k files][109.5 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/tests/fuzz/report.html [Content-Type=text/html]... Step #9: / [1/1.7k files][109.5 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/ua_types_encoding_binary.c.html [Content-Type=text/html]... Step #9: / [1/1.7k files][109.5 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/ua_types_encoding_json.h.html [Content-Type=text/html]... Step #9: / [1/1.7k files][109.5 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/report.html [Content-Type=text/html]... Step #9: / [1/1.7k files][109.5 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/ua_securechannel_crypto.c.html [Content-Type=text/html]... Step #9: / [1/1.7k files][109.5 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/report.html [Content-Type=text/html]... Step #9: / [1/1.7k files][109.7 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/ua_types_encoding_json.c.html [Content-Type=text/html]... Step #9: / [2/1.7k files][109.7 KiB/714.7 MiB] 0% Done / [2/1.7k files][109.7 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/ua_types.c.html [Content-Type=text/html]... Step #9: / [2/1.7k files][134.4 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/ua_types_encoding_binary.h.html [Content-Type=text/html]... Step #9: / [2/1.7k files][134.4 KiB/714.7 MiB] 0% Done / [3/1.7k files][134.4 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/ua_securechannel.h.html [Content-Type=text/html]... Step #9: / [3/1.7k files][134.4 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/ua_securechannel.c.html [Content-Type=text/html]... Step #9: / [3/1.7k files][169.8 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/util/ua_types_lex.c.html [Content-Type=text/html]... Step #9: / [3/1.7k files][169.8 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/pubsub/ua_pubsub_ns0.c.html [Content-Type=text/html]... Step #9: / [3/1.7k files][174.1 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/util/ua_eventfilter_parser.c.html [Content-Type=text/html]... Step #9: / [3/1.7k files][174.1 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/util/report.html [Content-Type=text/html]... Step #9: / [3/1.7k files][174.1 KiB/714.7 MiB] 0% Done / [4/1.7k files][616.9 KiB/714.7 MiB] 0% Done / [5/1.7k files][616.9 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/util/ua_util_internal.h.html [Content-Type=text/html]... Step #9: / [5/1.7k files][616.9 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/util/ua_eventfilter_lex.c.html [Content-Type=text/html]... Step #9: / [5/1.7k files][750.4 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/util/ua_util.c.html [Content-Type=text/html]... Step #9: / [5/1.7k files][758.5 KiB/714.7 MiB] 0% Done / [6/1.7k files][758.5 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/pubsub/ua_pubsub_manager.c.html [Content-Type=text/html]... Step #9: / [6/1.7k files][758.5 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/pubsub/ua_pubsub_readergroup.c.html [Content-Type=text/html]... Step #9: / [6/1.7k files][758.5 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/pubsub/ua_pubsub_writer.c.html [Content-Type=text/html]... Step #9: / [6/1.7k files][758.5 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/pubsub/ua_pubsub_writergroup.c.html [Content-Type=text/html]... Step #9: / [6/1.7k files][758.5 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/util/ua_eventfilter_grammar.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/util/ua_eventfilter_parser.h.html [Content-Type=text/html]... Step #9: / [6/1.7k files][758.5 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/pubsub/ua_pubsub_networkmessage_binary.c.html [Content-Type=text/html]... Step #9: / [6/1.7k files][758.5 KiB/714.7 MiB] 0% Done / [6/1.7k files][758.5 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/pubsub/ua_pubsub_eventloop.c.html [Content-Type=text/html]... Step #9: / [6/1.7k files][758.5 KiB/714.7 MiB] 0% Done / [7/1.7k files][758.5 KiB/714.7 MiB] 0% Done / [8/1.7k files][758.5 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/pubsub/report.html [Content-Type=text/html]... Step #9: / [8/1.7k files][ 1022 KiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/pubsub/ua_pubsub_connection.c.html [Content-Type=text/html]... Step #9: / [8/1.7k files][ 1.4 MiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/pubsub/ua_pubsub_reader.c.html [Content-Type=text/html]... Step #9: / [8/1.7k files][ 1.4 MiB/714.7 MiB] 0% Done / [9/1.7k files][ 1.4 MiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/pubsub/ua_pubsub_dataset.c.html [Content-Type=text/html]... Step #9: / [9/1.7k files][ 1.4 MiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/pubsub/ua_pubsub_networkmessage_json.c.html [Content-Type=text/html]... Step #9: / [9/1.7k files][ 1.4 MiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/pubsub/ua_pubsub.h.html [Content-Type=text/html]... Step #9: / [9/1.7k files][ 1.4 MiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/server/ua_services_subscription.c.html [Content-Type=text/html]... Step #9: / [9/1.7k files][ 1.9 MiB/714.7 MiB] 0% Done / [10/1.7k files][ 1.9 MiB/714.7 MiB] 0% Done / [11/1.7k files][ 1.9 MiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/server/ua_subscription.c.html [Content-Type=text/html]... Step #9: / [11/1.7k files][ 1.9 MiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/server/ua_services_monitoreditem.c.html [Content-Type=text/html]... Step #9: / [11/1.7k files][ 1.9 MiB/714.7 MiB] 0% Done / [12/1.7k files][ 1.9 MiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/server/ua_nodes.c.html [Content-Type=text/html]... Step #9: / [12/1.7k files][ 1.9 MiB/714.7 MiB] 0% Done / [13/1.7k files][ 1.9 MiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/server/ua_discovery.c.html [Content-Type=text/html]... Step #9: / [13/1.7k files][ 2.7 MiB/714.7 MiB] 0% Done / [14/1.7k files][ 2.7 MiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/server/ua_services.c.html [Content-Type=text/html]... Step #9: / [14/1.7k files][ 2.7 MiB/714.7 MiB] 0% Done / [15/1.7k files][ 2.8 MiB/714.7 MiB] 0% Done / [16/1.7k files][ 2.8 MiB/714.7 MiB] 0% Done / [17/1.7k files][ 4.4 MiB/714.7 MiB] 0% Done / [18/1.7k files][ 5.7 MiB/714.7 MiB] 0% Done / [19/1.7k files][ 5.7 MiB/714.7 MiB] 0% Done / [20/1.7k files][ 5.9 MiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/server/report.html [Content-Type=text/html]... Step #9: / [20/1.7k files][ 5.9 MiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/server/ua_server_binary.c.html [Content-Type=text/html]... Step #9: / [20/1.7k files][ 6.1 MiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/server/ua_server_ns0.c.html [Content-Type=text/html]... Step #9: / [20/1.7k files][ 6.4 MiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/server/ua_services_attribute.c.html [Content-Type=text/html]... Step #9: / [20/1.7k files][ 6.4 MiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/server/ua_services_discovery.c.html [Content-Type=text/html]... Step #9: / [20/1.7k files][ 6.6 MiB/714.7 MiB] 0% Done / [21/1.7k files][ 6.6 MiB/714.7 MiB] 0% Done / [22/1.7k files][ 6.6 MiB/714.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/server/ua_server.c.html [Content-Type=text/html]... Step #9: / [22/1.7k files][ 6.6 MiB/714.7 MiB] 0% Done / [23/1.7k files][ 7.4 MiB/714.7 MiB] 1% Done / [24/1.7k files][ 7.4 MiB/714.7 MiB] 1% Done / [25/1.7k files][ 7.9 MiB/714.7 MiB] 1% Done / [26/1.7k files][ 8.0 MiB/714.7 MiB] 1% Done / [27/1.7k files][ 8.0 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/server/ua_subscription_eventfilter.c.html [Content-Type=text/html]... Step #9: / [27/1.7k files][ 8.1 MiB/714.7 MiB] 1% Done / [28/1.7k files][ 8.2 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/arch/eventloop_common/eventloop_common.c.html [Content-Type=text/html]... Step #9: / [28/1.7k files][ 8.2 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/server/ua_services_method.c.html [Content-Type=text/html]... Step #9: / [28/1.7k files][ 8.2 MiB/714.7 MiB] 1% Done / [29/1.7k files][ 8.2 MiB/714.7 MiB] 1% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/server/ua_session.h.html [Content-Type=text/html]... Step #9: - [29/1.7k files][ 8.2 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/server/ua_server_internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/server/ua_server_async.c.html [Content-Type=text/html]... Step #9: - [29/1.7k files][ 8.2 MiB/714.7 MiB] 1% Done - [29/1.7k files][ 8.2 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/server/ua_session.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/server/ua_server_utils.c.html [Content-Type=text/html]... Step #9: - [29/1.7k files][ 8.2 MiB/714.7 MiB] 1% Done - [29/1.7k files][ 8.2 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/server/ua_services_view.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/server/ua_discovery_mdns.c.html [Content-Type=text/html]... Step #9: - [29/1.7k files][ 8.2 MiB/714.7 MiB] 1% Done - [29/1.7k files][ 8.2 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/server/ua_services_session.c.html [Content-Type=text/html]... Step #9: - [29/1.7k files][ 8.2 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/server/ua_subscription.h.html [Content-Type=text/html]... Step #9: - [29/1.7k files][ 8.2 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/server/ua_subscription_event.c.html [Content-Type=text/html]... Step #9: - [29/1.7k files][ 8.2 MiB/714.7 MiB] 1% Done - [30/1.7k files][ 8.2 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/server/ua_server_config.c.html [Content-Type=text/html]... Step #9: - [30/1.7k files][ 8.2 MiB/714.7 MiB] 1% Done - [31/1.7k files][ 8.2 MiB/714.7 MiB] 1% Done - [32/1.7k files][ 8.2 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/server/ua_services_nodemanagement.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/server/ua_services_securechannel.c.html [Content-Type=text/html]... Step #9: - [32/1.7k files][ 8.2 MiB/714.7 MiB] 1% Done - [33/1.7k files][ 8.2 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/server/ua_server_ns0_diagnostics.c.html [Content-Type=text/html]... Step #9: - [33/1.7k files][ 8.3 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/server/ua_subscription_datachange.c.html [Content-Type=text/html]... Step #9: - [33/1.7k files][ 8.3 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/server/ua_discovery.h.html [Content-Type=text/html]... Step #9: - [33/1.7k files][ 8.3 MiB/714.7 MiB] 1% Done - [33/1.7k files][ 8.3 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/client/ua_client.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/client/ua_client_highlevel.c.html [Content-Type=text/html]... Step #9: - [33/1.7k files][ 8.3 MiB/714.7 MiB] 1% Done - [33/1.7k files][ 8.3 MiB/714.7 MiB] 1% Done - [34/1.7k files][ 8.7 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/client/ua_client_discovery.c.html [Content-Type=text/html]... Step #9: - [34/1.7k files][ 8.7 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/client/report.html [Content-Type=text/html]... Step #9: - [34/1.7k files][ 9.5 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/client/ua_client_connect.c.html [Content-Type=text/html]... Step #9: - [34/1.7k files][ 9.6 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/src/client/ua_client_subscriptions.c.html [Content-Type=text/html]... Step #9: - [34/1.7k files][ 9.6 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/deps/cj5.c.html [Content-Type=text/html]... Step #9: - [34/1.7k files][ 9.6 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/deps/base64.c.html [Content-Type=text/html]... Step #9: - [34/1.7k files][ 9.6 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/deps/open62541_queue.h.html [Content-Type=text/html]... Step #9: - [34/1.7k files][ 9.6 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/deps/mp_printf.c.html [Content-Type=text/html]... Step #9: - [34/1.7k files][ 9.6 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/deps/report.html [Content-Type=text/html]... Step #9: - [34/1.7k files][ 9.6 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/deps/dtoa.c.html [Content-Type=text/html]... Step #9: - [34/1.7k files][ 9.6 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/deps/ziptree.h.html [Content-Type=text/html]... Step #9: - [34/1.7k files][ 9.6 MiB/714.7 MiB] 1% Done - [35/1.7k files][ 9.6 MiB/714.7 MiB] 1% Done - [36/1.7k files][ 9.6 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/deps/libc_time.c.html [Content-Type=text/html]... Step #9: - [36/1.7k files][ 9.6 MiB/714.7 MiB] 1% Done - [37/1.7k files][ 10.1 MiB/714.7 MiB] 1% Done - [38/1.7k files][ 10.1 MiB/714.7 MiB] 1% Done - [39/1.7k files][ 10.2 MiB/714.7 MiB] 1% Done - [40/1.7k files][ 10.2 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/deps/pcg_basic.c.html [Content-Type=text/html]... Step #9: - [40/1.7k files][ 10.7 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/deps/parse_num.c.html [Content-Type=text/html]... Step #9: - [40/1.7k files][ 10.7 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/deps/mdnsd/report.html [Content-Type=text/html]... Step #9: - [40/1.7k files][ 10.7 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/deps/itoa.c.html [Content-Type=text/html]... Step #9: - [40/1.7k files][ 10.7 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/deps/ziptree.c.html [Content-Type=text/html]... Step #9: - [40/1.7k files][ 10.7 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/deps/mdnsd/libmdnsd/1035.h.html [Content-Type=text/html]... Step #9: - [40/1.7k files][ 10.7 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/work/open62541/src_generated/open62541/namespace0_generated.c.html [Content-Type=text/html]... Step #9: - [40/1.7k files][ 10.7 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/deps/mdnsd/libmdnsd/report.html [Content-Type=text/html]... Step #9: - [40/1.7k files][ 10.7 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/deps/mdnsd/libmdnsd/mdnsd.c.html [Content-Type=text/html]... Step #9: - [41/1.7k files][ 10.7 MiB/714.7 MiB] 1% Done - [41/1.7k files][ 10.7 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/deps/mdnsd/libmdnsd/1035.c.html [Content-Type=text/html]... Step #9: - [41/1.7k files][ 10.7 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/deps/mdnsd/libmdnsd/sdtxt.c.html [Content-Type=text/html]... Step #9: - [41/1.7k files][ 10.7 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/deps/mdnsd/libmdnsd/mdnsd.h.html [Content-Type=text/html]... Step #9: - [41/1.7k files][ 10.9 MiB/714.7 MiB] 1% Done - [42/1.7k files][ 10.9 MiB/714.7 MiB] 1% Done - [43/1.7k files][ 10.9 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/deps/mdnsd/tests/fuzz/fuzz_mdns_message.cc.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/include/open62541/common.h.html [Content-Type=text/html]... Step #9: - [43/1.7k files][ 10.9 MiB/714.7 MiB] 1% Done - [43/1.7k files][ 10.9 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/deps/mdnsd/tests/fuzz/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/include/open62541/util.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/include/report.html [Content-Type=text/html]... Step #9: - [43/1.7k files][ 11.0 MiB/714.7 MiB] 1% Done - [43/1.7k files][ 11.0 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/include/open62541/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/include/open62541/client_subscriptions.h.html [Content-Type=text/html]... Step #9: - [43/1.7k files][ 11.0 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/include/open62541/types.h.html [Content-Type=text/html]... Step #9: - [43/1.7k files][ 11.3 MiB/714.7 MiB] 1% Done - [43/1.7k files][ 11.3 MiB/714.7 MiB] 1% Done - [43/1.7k files][ 11.3 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/include/open62541/plugin/log.h.html [Content-Type=text/html]... Step #9: - [43/1.7k files][ 11.3 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/include/open62541/pubsub.h.html [Content-Type=text/html]... Step #9: - [43/1.7k files][ 11.3 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/include/open62541/plugin/nodestore.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/include/open62541/plugin/report.html [Content-Type=text/html]... Step #9: - [43/1.7k files][ 11.3 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/deps/mdnsd/libmdnsd/xht.c.html [Content-Type=text/html]... Step #9: - [43/1.7k files][ 11.3 MiB/714.7 MiB] 1% Done - [43/1.7k files][ 11.3 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/plugins/ua_config_json.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/deps/mdnsd/tests/report.html [Content-Type=text/html]... Step #9: - [43/1.7k files][ 11.3 MiB/714.7 MiB] 1% Done - [43/1.7k files][ 11.3 MiB/714.7 MiB] 1% Done - [44/1.7k files][ 11.3 MiB/714.7 MiB] 1% Done - [45/1.7k files][ 11.3 MiB/714.7 MiB] 1% Done - [46/1.7k files][ 11.3 MiB/714.7 MiB] 1% Done - [47/1.7k files][ 11.3 MiB/714.7 MiB] 1% Done - [48/1.7k files][ 11.4 MiB/714.7 MiB] 1% Done - [49/1.7k files][ 11.4 MiB/714.7 MiB] 1% Done - [50/1.7k files][ 11.4 MiB/714.7 MiB] 1% Done - [51/1.7k files][ 11.8 MiB/714.7 MiB] 1% Done - [52/1.7k files][ 11.8 MiB/714.7 MiB] 1% Done - [53/1.7k files][ 11.9 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/work/open62541/src_generated/open62541/report.html [Content-Type=text/html]... Step #9: - [54/1.7k files][ 12.2 MiB/714.7 MiB] 1% Done - [54/1.7k files][ 12.2 MiB/714.7 MiB] 1% Done - [55/1.7k files][ 12.4 MiB/714.7 MiB] 1% Done - [56/1.7k files][ 12.4 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/plugins/ua_log_stdout.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/plugins/ua_config_default.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/plugins/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/plugins/ua_nodestore_hashmap.c.html [Content-Type=text/html]... Step #9: - [56/1.7k files][ 12.4 MiB/714.7 MiB] 1% Done - [57/1.7k files][ 12.4 MiB/714.7 MiB] 1% Done - [57/1.7k files][ 12.4 MiB/714.7 MiB] 1% Done - [57/1.7k files][ 12.4 MiB/714.7 MiB] 1% Done - [57/1.7k files][ 12.4 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/plugins/ua_accesscontrol_default.c.html [Content-Type=text/html]... Step #9: - [57/1.7k files][ 12.5 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/plugins/historydata/ua_history_data_gathering_default.c.html [Content-Type=text/html]... Step #9: - [57/1.7k files][ 12.5 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/plugins/ua_log_syslog.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/plugins/crypto/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/plugins/crypto/ua_securitypolicy_filestore.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/plugins/crypto/ua_securitypolicy_none.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_basic256sha256.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/plugins/crypto/mbedtls/create_certificate.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/plugins/historydata/ua_history_data_backend_memory.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_pubsub_aes128ctr.c.html [Content-Type=text/html]... Step #9: - [57/1.7k files][ 12.9 MiB/714.7 MiB] 1% Done - [57/1.7k files][ 12.9 MiB/714.7 MiB] 1% Done - [57/1.7k files][ 12.9 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/plugins/crypto/mbedtls/report.html [Content-Type=text/html]... Step #9: - [57/1.7k files][ 12.9 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/plugins/crypto/ua_certificategroup_filestore.c.html [Content-Type=text/html]... Step #9: - [57/1.7k files][ 13.2 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/plugins/crypto/mbedtls/certificategroup.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/plugins/crypto/ua_certificategroup_none.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_common.c.html [Content-Type=text/html]... Step #9: - [57/1.7k files][ 13.2 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/plugins/include/open62541/plugin/historydata/history_data_backend_memory.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_pubsub_aes256ctr.c.html [Content-Type=text/html]... Step #9: - [57/1.7k files][ 13.2 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/arch/eventloop_posix/eventloop_posix_tcp.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_aes256sha256rsapss.c.html [Content-Type=text/html]... Step #9: - [57/1.7k files][ 13.2 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_aes128sha256rsaoaep.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/arch/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/arch/eventloop_posix/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_basic256.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/arch/clock.c.html [Content-Type=text/html]... Step #9: - [57/1.7k files][ 13.5 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/arch/eventloop_posix/eventloop_posix_eth.c.html [Content-Type=text/html]... Step #9: - [57/1.7k files][ 13.7 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_basic128rsa15.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_common.h.html [Content-Type=text/html]... Step #9: - [57/1.7k files][ 14.0 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/arch/eventloop_posix/eventloop_posix.c.html [Content-Type=text/html]... Step #9: - [57/1.7k files][ 14.0 MiB/714.7 MiB] 1% Done - [57/1.7k files][ 14.0 MiB/714.7 MiB] 1% Done - [57/1.7k files][ 14.0 MiB/714.7 MiB] 1% Done - [57/1.7k files][ 14.0 MiB/714.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/arch/eventloop_posix/eventloop_posix.h.html [Content-Type=text/html]... Step #9: - [57/1.7k files][ 14.2 MiB/714.7 MiB] 1% Done - [57/1.7k files][ 14.2 MiB/714.7 MiB] 1% Done - [57/1.7k files][ 14.5 MiB/714.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/work/open62541/report.html [Content-Type=text/html]... Step #9: - [57/1.7k files][ 14.5 MiB/714.7 MiB] 2% Done - [57/1.7k files][ 14.5 MiB/714.7 MiB] 2% Done - [57/1.7k files][ 14.8 MiB/714.7 MiB] 2% Done - [57/1.7k files][ 14.8 MiB/714.7 MiB] 2% Done - [57/1.7k files][ 15.1 MiB/714.7 MiB] 2% Done - [57/1.7k files][ 15.3 MiB/714.7 MiB] 2% Done - [58/1.7k files][ 15.3 MiB/714.7 MiB] 2% Done - [59/1.7k files][ 15.3 MiB/714.7 MiB] 2% Done - [60/1.7k files][ 15.3 MiB/714.7 MiB] 2% Done - [61/1.7k files][ 15.3 MiB/714.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/work/open62541/src_generated/report.html [Content-Type=text/html]... Step #9: - [61/1.7k files][ 15.3 MiB/714.7 MiB] 2% Done - [61/1.7k files][ 15.6 MiB/714.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/arch/eventloop_posix/eventloop_posix_interrupt.c.html [Content-Type=text/html]... Step #9: - [61/1.7k files][ 16.3 MiB/714.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/work/open62541/src_generated/mdnsd_config.h.html [Content-Type=text/html]... Step #9: - [61/1.7k files][ 16.9 MiB/714.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/work/open62541/src_generated/open62541/statuscodes.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/work/open62541/src_generated/open62541/nodeids.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/plugins/ua_nodestore_ziptree.c.html [Content-Type=text/html]... Step #9: - [62/1.7k files][ 17.4 MiB/714.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/arch/eventloop_posix/eventloop_posix_udp.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/work/report.html [Content-Type=text/html]... Step #9: - [62/1.7k files][ 17.6 MiB/714.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/plugins/historydata/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/arch/eventloop_common/timer.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/include/open62541/server.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/plugins/historydata/ua_history_database_default.c.html [Content-Type=text/html]... Step #9: - [62/1.7k files][ 18.4 MiB/714.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/src/open62541/arch/eventloop_common/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/work/open62541/src_generated/open62541/statuscodes.h.html [Content-Type=text/html]... Step #9: - [62/1.7k files][ 19.0 MiB/714.7 MiB] 2% Done - [62/1.7k files][ 19.0 MiB/714.7 MiB] 2% Done - [62/1.7k files][ 19.0 MiB/714.7 MiB] 2% Done - [62/1.7k files][ 19.0 MiB/714.7 MiB] 2% Done - [62/1.7k files][ 19.0 MiB/714.7 MiB] 2% Done - [62/1.7k files][ 19.0 MiB/714.7 MiB] 2% Done - [62/1.7k files][ 19.0 MiB/714.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/work/open62541/src_generated/open62541/transport_generated.h.html [Content-Type=text/html]... Step #9: - [62/1.7k files][ 19.0 MiB/714.7 MiB] 2% Done - [62/1.7k files][ 19.0 MiB/714.7 MiB] 2% Done - [62/1.7k files][ 19.0 MiB/714.7 MiB] 2% Done - [62/1.7k files][ 19.0 MiB/714.7 MiB] 2% Done - [62/1.7k files][ 19.3 MiB/714.7 MiB] 2% Done - [62/1.7k files][ 19.4 MiB/714.7 MiB] 2% Done - [63/1.7k files][ 19.8 MiB/714.7 MiB] 2% Done - [64/1.7k files][ 19.8 MiB/714.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/work/open62541/src_generated/open62541/config.h.html [Content-Type=text/html]... Step #9: - [64/1.7k files][ 19.9 MiB/714.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_message/linux/work/open62541/src_generated/open62541/types_generated.h.html [Content-Type=text/html]... Step #9: - [64/1.7k files][ 19.9 MiB/714.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/style.css [Content-Type=text/css]... Step #9: - [65/1.7k files][ 19.9 MiB/714.7 MiB] 2% Done - [65/1.7k files][ 19.9 MiB/714.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/file_view_index.html [Content-Type=text/html]... Step #9: - [66/1.7k files][ 19.9 MiB/714.7 MiB] 2% Done - [66/1.7k files][ 19.9 MiB/714.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/report.html [Content-Type=text/html]... Step #9: - [66/1.7k files][ 20.1 MiB/714.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/directory_view_index.html [Content-Type=text/html]... Step #9: - [66/1.7k files][ 20.1 MiB/714.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/index.html [Content-Type=text/html]... Step #9: - [66/1.7k files][ 20.1 MiB/714.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/report.html [Content-Type=text/html]... Step #9: - [66/1.7k files][ 20.1 MiB/714.7 MiB] 2% Done - [67/1.7k files][ 20.3 MiB/714.7 MiB] 2% Done - [68/1.7k files][ 20.3 MiB/714.7 MiB] 2% Done - [69/1.7k files][ 20.3 MiB/714.7 MiB] 2% Done - [70/1.7k files][ 20.4 MiB/714.7 MiB] 2% Done - [71/1.7k files][ 20.4 MiB/714.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/report.html [Content-Type=text/html]... Step #9: - [71/1.7k files][ 20.4 MiB/714.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/tests/report.html [Content-Type=text/html]... Step #9: - [71/1.7k files][ 20.4 MiB/714.7 MiB] 2% Done - [72/1.7k files][ 20.4 MiB/714.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/summary.json [Content-Type=application/json]... Step #9: - [72/1.7k files][ 20.4 MiB/714.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/tests/testing-plugins/report.html [Content-Type=text/html]... Step #9: - [72/1.7k files][ 20.4 MiB/714.7 MiB] 2% Done - [73/1.7k files][ 20.4 MiB/714.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/tests/testing-plugins/testing_networklayers.c.html [Content-Type=text/html]... Step #9: - [73/1.7k files][ 20.4 MiB/714.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/tests/fuzz/report.html [Content-Type=text/html]... Step #9: - [73/1.7k files][ 20.7 MiB/714.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/tests/fuzz/custom_memory_manager.c.html [Content-Type=text/html]... Step #9: - [73/1.7k files][ 20.7 MiB/714.7 MiB] 2% Done - [74/1.7k files][ 20.7 MiB/714.7 MiB] 2% Done - [75/1.7k files][ 20.7 MiB/714.7 MiB] 2% Done - [76/1.7k files][ 20.7 MiB/714.7 MiB] 2% Done - [77/1.7k files][ 20.7 MiB/714.7 MiB] 2% Done - [78/1.7k files][ 20.8 MiB/714.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/tests/fuzz/fuzz_base64_decode.cc.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/ua_types_encoding_binary.c.html [Content-Type=text/html]... Step #9: - [78/1.7k files][ 20.9 MiB/714.7 MiB] 2% Done - [78/1.7k files][ 20.9 MiB/714.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/ua_securechannel_crypto.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/ua_types_encoding_json.h.html [Content-Type=text/html]... Step #9: - [78/1.7k files][ 21.1 MiB/714.7 MiB] 2% Done - [78/1.7k files][ 21.1 MiB/714.7 MiB] 2% Done - [79/1.7k files][ 21.1 MiB/714.7 MiB] 2% Done - [80/1.7k files][ 21.1 MiB/714.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/report.html [Content-Type=text/html]... Step #9: - [81/1.7k files][ 23.3 MiB/714.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/ua_types_encoding_json.c.html [Content-Type=text/html]... Step #9: - [81/1.7k files][ 23.3 MiB/714.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/ua_types.c.html [Content-Type=text/html]... Step #9: - [81/1.7k files][ 23.3 MiB/714.7 MiB] 3% Done - [81/1.7k files][ 23.3 MiB/714.7 MiB] 3% Done - [82/1.7k files][ 24.6 MiB/714.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/ua_types_encoding_binary.h.html [Content-Type=text/html]... Step #9: - [82/1.7k files][ 26.7 MiB/714.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/ua_securechannel.h.html [Content-Type=text/html]... Step #9: - [82/1.7k files][ 26.9 MiB/714.7 MiB] 3% Done - [83/1.7k files][ 27.2 MiB/714.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/ua_securechannel.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/util/report.html [Content-Type=text/html]... Step #9: - [83/1.7k files][ 27.5 MiB/714.7 MiB] 3% Done - [83/1.7k files][ 27.5 MiB/714.7 MiB] 3% Done - [84/1.7k files][ 27.5 MiB/714.7 MiB] 3% Done - [85/1.7k files][ 28.0 MiB/714.7 MiB] 3% Done - [86/1.7k files][ 28.0 MiB/714.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/util/ua_types_lex.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/util/ua_eventfilter_parser.c.html [Content-Type=text/html]... Step #9: - [86/1.7k files][ 28.6 MiB/714.7 MiB] 3% Done - [86/1.7k files][ 28.8 MiB/714.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/util/ua_util_internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/util/ua_util.c.html [Content-Type=text/html]... Step #9: - [86/1.7k files][ 29.2 MiB/714.7 MiB] 4% Done - [86/1.7k files][ 29.2 MiB/714.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/util/ua_eventfilter_lex.c.html [Content-Type=text/html]... Step #9: - [86/1.7k files][ 29.4 MiB/714.7 MiB] 4% Done - [87/1.7k files][ 30.0 MiB/714.7 MiB] 4% Done - [88/1.7k files][ 30.0 MiB/714.7 MiB] 4% Done - [89/1.7k files][ 30.0 MiB/714.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/util/ua_eventfilter_parser.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/util/ua_eventfilter_grammar.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/pubsub/ua_pubsub_manager.c.html [Content-Type=text/html]... Step #9: - [89/1.7k files][ 30.5 MiB/714.7 MiB] 4% Done - [90/1.7k files][ 30.5 MiB/714.7 MiB] 4% Done - [90/1.7k files][ 30.5 MiB/714.7 MiB] 4% Done - [90/1.7k files][ 30.5 MiB/714.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/pubsub/ua_pubsub_readergroup.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/pubsub/ua_pubsub_writer.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/pubsub/ua_pubsub_writergroup.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/pubsub/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/pubsub/ua_pubsub_connection.c.html [Content-Type=text/html]... Step #9: - [90/1.7k files][ 31.9 MiB/714.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/pubsub/ua_pubsub_networkmessage_binary.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/pubsub/ua_pubsub_eventloop.c.html [Content-Type=text/html]... Step #9: - [91/1.7k files][ 31.9 MiB/714.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/pubsub/ua_pubsub_reader.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/pubsub/ua_pubsub_ns0.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/pubsub/ua_pubsub_networkmessage_json.c.html [Content-Type=text/html]... Step #9: - [92/1.7k files][ 32.0 MiB/714.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/pubsub/ua_pubsub_dataset.c.html [Content-Type=text/html]... Step #9: - [93/1.7k files][ 32.1 MiB/714.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/pubsub/ua_pubsub.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/server/ua_services_subscription.c.html [Content-Type=text/html]... Step #9: - [94/1.7k files][ 32.1 MiB/714.7 MiB] 4% Done - [95/1.7k files][ 32.3 MiB/714.7 MiB] 4% Done - [96/1.7k files][ 32.3 MiB/714.7 MiB] 4% Done - [97/1.7k files][ 32.3 MiB/714.7 MiB] 4% Done - [97/1.7k files][ 32.8 MiB/714.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/server/ua_services_monitoreditem.c.html [Content-Type=text/html]... Step #9: - [97/1.7k files][ 33.1 MiB/714.7 MiB] 4% Done - [98/1.7k files][ 33.1 MiB/714.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/server/ua_subscription.c.html [Content-Type=text/html]... Step #9: - [98/1.7k files][ 33.8 MiB/714.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/server/ua_nodes.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/server/ua_services.c.html [Content-Type=text/html]... Step #9: - [98/1.7k files][ 35.0 MiB/714.7 MiB] 4% Done - [99/1.7k files][ 35.0 MiB/714.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/server/ua_discovery.c.html [Content-Type=text/html]... Step #9: - [100/1.7k files][ 35.2 MiB/714.7 MiB] 4% Done - [100/1.7k files][ 35.2 MiB/714.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/server/report.html [Content-Type=text/html]... Step #9: - [101/1.7k files][ 35.2 MiB/714.7 MiB] 4% Done - [102/1.7k files][ 35.2 MiB/714.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/server/ua_server_ns0.c.html [Content-Type=text/html]... Step #9: - [103/1.7k files][ 35.2 MiB/714.7 MiB] 4% Done - [104/1.7k files][ 35.2 MiB/714.7 MiB] 4% Done - [104/1.7k files][ 35.2 MiB/714.7 MiB] 4% Done - [104/1.7k files][ 35.2 MiB/714.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/server/ua_server_binary.c.html [Content-Type=text/html]... Step #9: - [105/1.7k files][ 35.5 MiB/714.7 MiB] 4% Done - [105/1.7k files][ 35.5 MiB/714.7 MiB] 4% Done - [105/1.7k files][ 35.5 MiB/714.7 MiB] 4% Done - [105/1.7k files][ 35.5 MiB/714.7 MiB] 4% Done - [105/1.7k files][ 35.8 MiB/714.7 MiB] 5% Done \ \ [106/1.7k files][ 36.0 MiB/714.7 MiB] 5% Done \ [106/1.7k files][ 36.0 MiB/714.7 MiB] 5% Done \ [107/1.7k files][ 36.0 MiB/714.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/server/ua_services_discovery.c.html [Content-Type=text/html]... Step #9: \ [108/1.7k files][ 36.3 MiB/714.7 MiB] 5% Done \ [109/1.7k files][ 36.3 MiB/714.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/server/ua_services_attribute.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/server/ua_server.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/server/ua_subscription_eventfilter.c.html [Content-Type=text/html]... Step #9: \ [110/1.7k files][ 39.0 MiB/714.7 MiB] 5% Done \ [111/1.7k files][ 39.0 MiB/714.7 MiB] 5% Done \ [112/1.7k files][ 39.2 MiB/714.7 MiB] 5% Done \ [113/1.7k files][ 39.2 MiB/714.7 MiB] 5% Done \ [114/1.7k files][ 39.2 MiB/714.7 MiB] 5% Done \ [115/1.7k files][ 40.4 MiB/714.7 MiB] 5% Done \ [115/1.7k files][ 41.1 MiB/714.7 MiB] 5% Done \ [116/1.7k files][ 41.4 MiB/714.7 MiB] 5% Done \ [116/1.7k files][ 42.8 MiB/714.7 MiB] 5% Done \ [116/1.7k files][ 44.0 MiB/714.7 MiB] 6% Done \ [117/1.7k files][ 44.7 MiB/714.7 MiB] 6% Done \ [118/1.7k files][ 44.9 MiB/714.7 MiB] 6% Done \ [119/1.7k files][ 45.4 MiB/714.7 MiB] 6% Done \ [119/1.7k files][ 45.9 MiB/714.7 MiB] 6% Done \ [119/1.7k files][ 46.3 MiB/714.7 MiB] 6% Done \ [119/1.7k files][ 47.0 MiB/714.7 MiB] 6% Done \ [119/1.7k files][ 47.3 MiB/714.7 MiB] 6% Done \ [120/1.7k files][ 47.3 MiB/714.7 MiB] 6% Done \ [121/1.7k files][ 47.6 MiB/714.7 MiB] 6% Done \ [121/1.7k files][ 47.8 MiB/714.7 MiB] 6% Done \ [122/1.7k files][ 47.8 MiB/714.7 MiB] 6% Done \ [123/1.7k files][ 48.3 MiB/714.7 MiB] 6% Done \ [124/1.7k files][ 48.3 MiB/714.7 MiB] 6% Done \ [124/1.7k files][ 49.8 MiB/714.7 MiB] 6% Done \ [124/1.7k files][ 50.5 MiB/714.7 MiB] 7% Done \ [125/1.7k files][ 50.7 MiB/714.7 MiB] 7% Done \ [126/1.7k files][ 50.7 MiB/714.7 MiB] 7% Done \ [127/1.7k files][ 51.1 MiB/714.7 MiB] 7% Done \ [128/1.7k files][ 51.1 MiB/714.7 MiB] 7% Done \ [129/1.7k files][ 51.1 MiB/714.7 MiB] 7% Done \ [129/1.7k files][ 51.4 MiB/714.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/server/ua_server_async.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/server/ua_services_method.c.html [Content-Type=text/html]... Step #9: \ [130/1.7k files][ 53.3 MiB/714.7 MiB] 7% Done \ [131/1.7k files][ 53.3 MiB/714.7 MiB] 7% Done \ [131/1.7k files][ 53.3 MiB/714.7 MiB] 7% Done \ [132/1.7k files][ 54.0 MiB/714.7 MiB] 7% Done \ [133/1.7k files][ 54.0 MiB/714.7 MiB] 7% Done \ [134/1.7k files][ 54.5 MiB/714.7 MiB] 7% Done \ [135/1.7k files][ 54.5 MiB/714.7 MiB] 7% Done \ [136/1.7k files][ 54.5 MiB/714.7 MiB] 7% Done \ [137/1.7k files][ 54.5 MiB/714.7 MiB] 7% Done \ [138/1.7k files][ 55.0 MiB/714.7 MiB] 7% Done \ [139/1.7k files][ 55.0 MiB/714.7 MiB] 7% Done \ [140/1.7k files][ 56.5 MiB/714.7 MiB] 7% Done \ [141/1.7k files][ 56.5 MiB/714.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/server/ua_server_utils.c.html [Content-Type=text/html]... Step #9: \ [142/1.7k files][ 56.8 MiB/714.7 MiB] 7% Done \ [143/1.7k files][ 56.8 MiB/714.7 MiB] 7% Done \ [144/1.7k files][ 56.8 MiB/714.7 MiB] 7% Done \ [145/1.7k files][ 56.8 MiB/714.7 MiB] 7% Done \ [146/1.7k files][ 56.8 MiB/714.7 MiB] 7% Done \ [147/1.7k files][ 57.0 MiB/714.7 MiB] 7% Done \ [148/1.7k files][ 57.0 MiB/714.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/server/ua_services_view.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/server/ua_session.h.html [Content-Type=text/html]... Step #9: \ [149/1.7k files][ 59.4 MiB/714.7 MiB] 8% Done \ [150/1.7k files][ 60.0 MiB/714.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/server/ua_session.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/server/ua_server_internal.h.html [Content-Type=text/html]... Step #9: \ [151/1.7k files][ 62.6 MiB/714.7 MiB] 8% Done \ [152/1.7k files][ 62.6 MiB/714.7 MiB] 8% Done \ [153/1.7k files][ 62.8 MiB/714.7 MiB] 8% Done \ [154/1.7k files][ 62.8 MiB/714.7 MiB] 8% Done \ [155/1.7k files][ 63.1 MiB/714.7 MiB] 8% Done \ [156/1.7k files][ 63.1 MiB/714.7 MiB] 8% Done \ [156/1.7k files][ 63.3 MiB/714.7 MiB] 8% Done \ [157/1.7k files][ 63.6 MiB/714.7 MiB] 8% Done \ [158/1.7k files][ 63.6 MiB/714.7 MiB] 8% Done \ [159/1.7k files][ 63.6 MiB/714.7 MiB] 8% Done \ [160/1.7k files][ 63.6 MiB/714.7 MiB] 8% Done \ [161/1.7k files][ 63.6 MiB/714.7 MiB] 8% Done \ [162/1.7k files][ 63.8 MiB/714.7 MiB] 8% Done \ [162/1.7k files][ 64.1 MiB/714.7 MiB] 8% Done \ [163/1.7k files][ 65.3 MiB/714.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/server/ua_discovery_mdns.c.html [Content-Type=text/html]... Step #9: \ [163/1.7k files][ 68.2 MiB/714.7 MiB] 9% Done \ [164/1.7k files][ 68.9 MiB/714.7 MiB] 9% Done \ [165/1.7k files][ 69.5 MiB/714.7 MiB] 9% Done \ [165/1.7k files][ 71.3 MiB/714.7 MiB] 9% Done \ [166/1.7k files][ 71.6 MiB/714.7 MiB] 10% Done \ [166/1.7k files][ 71.8 MiB/714.7 MiB] 10% Done \ [167/1.7k files][ 71.8 MiB/714.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/server/ua_services_session.c.html [Content-Type=text/html]... Step #9: \ [168/1.7k files][ 73.9 MiB/714.7 MiB] 10% Done \ [169/1.7k files][ 74.2 MiB/714.7 MiB] 10% Done \ [170/1.7k files][ 74.3 MiB/714.7 MiB] 10% Done \ [170/1.7k files][ 74.6 MiB/714.7 MiB] 10% Done \ [171/1.7k files][ 74.6 MiB/714.7 MiB] 10% Done \ [171/1.7k files][ 75.0 MiB/714.7 MiB] 10% Done \ [172/1.7k files][ 77.1 MiB/714.7 MiB] 10% Done \ [173/1.7k files][ 77.3 MiB/714.7 MiB] 10% Done \ [174/1.7k files][ 77.3 MiB/714.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/server/ua_subscription_event.c.html [Content-Type=text/html]... Step #9: \ [175/1.7k files][ 78.1 MiB/714.7 MiB] 10% Done \ [176/1.7k files][ 78.1 MiB/714.7 MiB] 10% Done \ [177/1.7k files][ 79.6 MiB/714.7 MiB] 11% Done \ [177/1.7k files][ 80.0 MiB/714.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/server/ua_subscription.h.html [Content-Type=text/html]... Step #9: \ [178/1.7k files][ 81.2 MiB/714.7 MiB] 11% Done \ [179/1.7k files][ 81.2 MiB/714.7 MiB] 11% Done \ [180/1.7k files][ 81.2 MiB/714.7 MiB] 11% Done \ [181/1.7k files][ 81.2 MiB/714.7 MiB] 11% Done \ [182/1.7k files][ 81.2 MiB/714.7 MiB] 11% Done \ [182/1.7k files][ 81.2 MiB/714.7 MiB] 11% Done \ [183/1.7k files][ 81.2 MiB/714.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/server/ua_services_nodemanagement.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/server/ua_server_config.c.html [Content-Type=text/html]... Step #9: \ [184/1.7k files][ 81.3 MiB/714.7 MiB] 11% Done \ [185/1.7k files][ 81.3 MiB/714.7 MiB] 11% Done \ [186/1.7k files][ 81.3 MiB/714.7 MiB] 11% Done \ [187/1.7k files][ 81.3 MiB/714.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/server/ua_services_securechannel.c.html [Content-Type=text/html]... Step #9: \ [188/1.7k files][ 81.5 MiB/714.7 MiB] 11% Done \ [188/1.7k files][ 81.7 MiB/714.7 MiB] 11% Done \ [189/1.7k files][ 81.7 MiB/714.7 MiB] 11% Done \ [190/1.7k files][ 81.9 MiB/714.7 MiB] 11% Done \ [190/1.7k files][ 82.1 MiB/714.7 MiB] 11% Done \ [191/1.7k files][ 82.1 MiB/714.7 MiB] 11% Done \ [192/1.7k files][ 82.1 MiB/714.7 MiB] 11% Done \ [193/1.7k files][ 82.1 MiB/714.7 MiB] 11% Done \ [194/1.7k files][ 82.4 MiB/714.7 MiB] 11% Done \ [194/1.7k files][ 82.6 MiB/714.7 MiB] 11% Done \ [194/1.7k files][ 82.6 MiB/714.7 MiB] 11% Done \ [195/1.7k files][ 82.6 MiB/714.7 MiB] 11% Done \ [196/1.7k files][ 82.6 MiB/714.7 MiB] 11% Done \ [197/1.7k files][ 82.6 MiB/714.7 MiB] 11% Done \ [197/1.7k files][ 82.7 MiB/714.7 MiB] 11% Done \ [198/1.7k files][ 82.7 MiB/714.7 MiB] 11% Done \ [199/1.7k files][ 82.8 MiB/714.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/server/ua_server_ns0_diagnostics.c.html [Content-Type=text/html]... Step #9: \ [199/1.7k files][ 82.8 MiB/714.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/server/ua_discovery.h.html [Content-Type=text/html]... Step #9: \ [200/1.7k files][ 82.9 MiB/714.7 MiB] 11% Done \ [201/1.7k files][ 83.1 MiB/714.7 MiB] 11% Done \ [202/1.7k files][ 83.4 MiB/714.7 MiB] 11% Done \ [203/1.7k files][ 83.4 MiB/714.7 MiB] 11% Done \ [204/1.7k files][ 83.4 MiB/714.7 MiB] 11% Done \ [204/1.7k files][ 83.5 MiB/714.7 MiB] 11% Done \ [205/1.7k files][ 83.5 MiB/714.7 MiB] 11% Done \ [206/1.7k files][ 83.5 MiB/714.7 MiB] 11% Done \ [207/1.7k files][ 83.6 MiB/714.7 MiB] 11% Done \ [208/1.7k files][ 83.6 MiB/714.7 MiB] 11% Done \ [209/1.7k files][ 83.6 MiB/714.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/server/ua_subscription_datachange.c.html [Content-Type=text/html]... Step #9: \ [209/1.7k files][ 83.6 MiB/714.7 MiB] 11% Done \ [210/1.7k files][ 83.6 MiB/714.7 MiB] 11% Done \ [211/1.7k files][ 83.6 MiB/714.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/client/ua_client_highlevel.c.html [Content-Type=text/html]... Step #9: \ [211/1.7k files][ 83.7 MiB/714.7 MiB] 11% Done \ [212/1.7k files][ 83.8 MiB/714.7 MiB] 11% Done \ [213/1.7k files][ 83.8 MiB/714.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/client/ua_client.c.html [Content-Type=text/html]... Step #9: \ [214/1.7k files][ 83.8 MiB/714.7 MiB] 11% Done \ [214/1.7k files][ 83.8 MiB/714.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/client/ua_client_discovery.c.html [Content-Type=text/html]... Step #9: \ [215/1.7k files][ 84.0 MiB/714.7 MiB] 11% Done \ [215/1.7k files][ 84.0 MiB/714.7 MiB] 11% Done \ [216/1.7k files][ 84.5 MiB/714.7 MiB] 11% Done \ [217/1.7k files][ 84.5 MiB/714.7 MiB] 11% Done \ [218/1.7k files][ 84.5 MiB/714.7 MiB] 11% Done \ [219/1.7k files][ 85.3 MiB/714.7 MiB] 11% Done \ [220/1.7k files][ 85.3 MiB/714.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/client/report.html [Content-Type=text/html]... Step #9: \ [220/1.7k files][ 85.3 MiB/714.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/client/ua_client_connect.c.html [Content-Type=text/html]... Step #9: \ [221/1.7k files][ 85.3 MiB/714.7 MiB] 11% Done \ [221/1.7k files][ 85.3 MiB/714.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/src/client/ua_client_subscriptions.c.html [Content-Type=text/html]... Step #9: \ [221/1.7k files][ 85.5 MiB/714.7 MiB] 11% Done \ [222/1.7k files][ 85.5 MiB/714.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/deps/cj5.c.html [Content-Type=text/html]... Step #9: \ [222/1.7k files][ 85.6 MiB/714.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/deps/base64.c.html [Content-Type=text/html]... Step #9: \ [222/1.7k files][ 85.6 MiB/714.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/deps/open62541_queue.h.html [Content-Type=text/html]... Step #9: \ [222/1.7k files][ 85.6 MiB/714.7 MiB] 11% Done | Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/deps/mp_printf.c.html [Content-Type=text/html]... Step #9: | [222/1.7k files][ 85.6 MiB/714.7 MiB] 11% Done | [223/1.7k files][ 85.6 MiB/714.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/deps/libc_time.c.html [Content-Type=text/html]... Step #9: | [223/1.7k files][ 85.6 MiB/714.7 MiB] 11% Done | [224/1.7k files][ 85.6 MiB/714.7 MiB] 11% Done | [225/1.7k files][ 85.6 MiB/714.7 MiB] 11% Done | [226/1.7k files][ 86.1 MiB/714.7 MiB] 12% Done | [227/1.7k files][ 86.6 MiB/714.7 MiB] 12% Done | [228/1.7k files][ 86.8 MiB/714.7 MiB] 12% Done | [229/1.7k files][ 86.8 MiB/714.7 MiB] 12% Done | [230/1.7k files][ 86.8 MiB/714.7 MiB] 12% Done | [231/1.7k files][ 87.4 MiB/714.7 MiB] 12% Done | [232/1.7k files][ 87.4 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/deps/report.html [Content-Type=text/html]... Step #9: | [232/1.7k files][ 87.4 MiB/714.7 MiB] 12% Done | [233/1.7k files][ 87.4 MiB/714.7 MiB] 12% Done | [234/1.7k files][ 87.4 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/deps/parse_num.c.html [Content-Type=text/html]... Step #9: | [235/1.7k files][ 87.4 MiB/714.7 MiB] 12% Done | [235/1.7k files][ 87.4 MiB/714.7 MiB] 12% Done | [236/1.7k files][ 87.4 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/deps/ziptree.h.html [Content-Type=text/html]... Step #9: | [236/1.7k files][ 87.4 MiB/714.7 MiB] 12% Done | [237/1.7k files][ 87.4 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/deps/dtoa.c.html [Content-Type=text/html]... Step #9: | [237/1.7k files][ 87.4 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/deps/ziptree.c.html [Content-Type=text/html]... Step #9: | [238/1.7k files][ 87.4 MiB/714.7 MiB] 12% Done | [238/1.7k files][ 87.4 MiB/714.7 MiB] 12% Done | [239/1.7k files][ 87.4 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/deps/itoa.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/deps/pcg_basic.c.html [Content-Type=text/html]... Step #9: | [239/1.7k files][ 87.4 MiB/714.7 MiB] 12% Done | [239/1.7k files][ 87.4 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/deps/mdnsd/libmdnsd/sdtxt.c.html [Content-Type=text/html]... Step #9: | [239/1.7k files][ 87.4 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/deps/mdnsd/libmdnsd/report.html [Content-Type=text/html]... Step #9: | [239/1.7k files][ 87.4 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/deps/mdnsd/report.html [Content-Type=text/html]... Step #9: | [239/1.7k files][ 87.4 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/deps/mdnsd/libmdnsd/1035.h.html [Content-Type=text/html]... Step #9: | [239/1.7k files][ 87.4 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/plugins/ua_nodestore_ziptree.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/deps/mdnsd/libmdnsd/mdnsd.c.html [Content-Type=text/html]... Step #9: | [239/1.7k files][ 87.4 MiB/714.7 MiB] 12% Done | [239/1.7k files][ 87.4 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/deps/mdnsd/libmdnsd/mdnsd.h.html [Content-Type=text/html]... Step #9: | [239/1.7k files][ 87.6 MiB/714.7 MiB] 12% Done | [240/1.7k files][ 87.6 MiB/714.7 MiB] 12% Done | [241/1.7k files][ 87.6 MiB/714.7 MiB] 12% Done | [242/1.7k files][ 87.7 MiB/714.7 MiB] 12% Done | [243/1.7k files][ 87.7 MiB/714.7 MiB] 12% Done | [244/1.7k files][ 87.8 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/deps/mdnsd/libmdnsd/xht.c.html [Content-Type=text/html]... Step #9: | [244/1.7k files][ 87.8 MiB/714.7 MiB] 12% Done | [245/1.7k files][ 87.8 MiB/714.7 MiB] 12% Done | [246/1.7k files][ 87.9 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/include/report.html [Content-Type=text/html]... Step #9: | [246/1.7k files][ 87.9 MiB/714.7 MiB] 12% Done | [247/1.7k files][ 87.9 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/include/open62541/client_subscriptions.h.html [Content-Type=text/html]... Step #9: | [247/1.7k files][ 88.2 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/deps/mdnsd/libmdnsd/1035.c.html [Content-Type=text/html]... Step #9: | [247/1.7k files][ 88.2 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/include/open62541/server.h.html [Content-Type=text/html]... Step #9: | [247/1.7k files][ 88.2 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/include/open62541/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/include/open62541/pubsub.h.html [Content-Type=text/html]... Step #9: | [247/1.7k files][ 88.2 MiB/714.7 MiB] 12% Done | [247/1.7k files][ 88.2 MiB/714.7 MiB] 12% Done | [248/1.7k files][ 88.2 MiB/714.7 MiB] 12% Done | [249/1.7k files][ 88.2 MiB/714.7 MiB] 12% Done | [250/1.7k files][ 88.2 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/include/open62541/types.h.html [Content-Type=text/html]... Step #9: | [251/1.7k files][ 88.2 MiB/714.7 MiB] 12% Done | [252/1.7k files][ 88.2 MiB/714.7 MiB] 12% Done | [252/1.7k files][ 88.2 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/include/open62541/plugin/log.h.html [Content-Type=text/html]... Step #9: | [252/1.7k files][ 88.2 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/include/open62541/common.h.html [Content-Type=text/html]... Step #9: | [252/1.7k files][ 88.3 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/plugins/ua_config_json.c.html [Content-Type=text/html]... Step #9: | [252/1.7k files][ 88.3 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/include/open62541/plugin/report.html [Content-Type=text/html]... Step #9: | [252/1.7k files][ 88.3 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/include/open62541/plugin/nodestore.h.html [Content-Type=text/html]... Step #9: | [252/1.7k files][ 88.3 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/plugins/ua_log_stdout.c.html [Content-Type=text/html]... Step #9: | [252/1.7k files][ 88.3 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/plugins/report.html [Content-Type=text/html]... Step #9: | [252/1.7k files][ 88.3 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/plugins/ua_config_default.c.html [Content-Type=text/html]... Step #9: | [252/1.7k files][ 88.3 MiB/714.7 MiB] 12% Done | [253/1.7k files][ 88.3 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/plugins/ua_accesscontrol_default.c.html [Content-Type=text/html]... Step #9: | [253/1.7k files][ 88.5 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/plugins/ua_log_syslog.c.html [Content-Type=text/html]... Step #9: | [253/1.7k files][ 88.5 MiB/714.7 MiB] 12% Done | [254/1.7k files][ 88.8 MiB/714.7 MiB] 12% Done | [255/1.7k files][ 88.8 MiB/714.7 MiB] 12% Done | [256/1.7k files][ 89.0 MiB/714.7 MiB] 12% Done | [257/1.7k files][ 89.2 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/plugins/ua_nodestore_hashmap.c.html [Content-Type=text/html]... Step #9: | [257/1.7k files][ 89.5 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/plugins/historydata/ua_history_database_default.c.html [Content-Type=text/html]... Step #9: | [257/1.7k files][ 89.5 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/plugins/historydata/ua_history_data_gathering_default.c.html [Content-Type=text/html]... Step #9: | [257/1.7k files][ 89.5 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/plugins/historydata/report.html [Content-Type=text/html]... Step #9: | [257/1.7k files][ 89.5 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/include/open62541/util.h.html [Content-Type=text/html]... Step #9: | [257/1.7k files][ 89.5 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/plugins/crypto/ua_securitypolicy_filestore.c.html [Content-Type=text/html]... Step #9: | [257/1.7k files][ 89.5 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/plugins/crypto/ua_certificategroup_filestore.c.html [Content-Type=text/html]... Step #9: | [257/1.7k files][ 89.5 MiB/714.7 MiB] 12% Done | [258/1.7k files][ 89.5 MiB/714.7 MiB] 12% Done | [259/1.7k files][ 89.5 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/plugins/historydata/ua_history_data_backend_memory.c.html [Content-Type=text/html]... Step #9: | [260/1.7k files][ 89.5 MiB/714.7 MiB] 12% Done | [261/1.7k files][ 89.5 MiB/714.7 MiB] 12% Done | [261/1.7k files][ 89.5 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/plugins/crypto/ua_certificategroup_none.c.html [Content-Type=text/html]... Step #9: | [261/1.7k files][ 89.5 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/plugins/crypto/report.html [Content-Type=text/html]... Step #9: | [261/1.7k files][ 89.6 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/plugins/crypto/ua_securitypolicy_none.c.html [Content-Type=text/html]... Step #9: | [261/1.7k files][ 89.6 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_basic256sha256.c.html [Content-Type=text/html]... Step #9: | [261/1.7k files][ 89.7 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_aes256sha256rsapss.c.html [Content-Type=text/html]... Step #9: | [261/1.7k files][ 90.4 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_aes128sha256rsaoaep.c.html [Content-Type=text/html]... Step #9: | [261/1.7k files][ 90.6 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/plugins/crypto/mbedtls/certificategroup.c.html [Content-Type=text/html]... Step #9: | [261/1.7k files][ 90.6 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/plugins/crypto/mbedtls/create_certificate.c.html [Content-Type=text/html]... Step #9: | [261/1.7k files][ 90.6 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_pubsub_aes256ctr.c.html [Content-Type=text/html]... Step #9: | [261/1.7k files][ 90.9 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/plugins/crypto/mbedtls/report.html [Content-Type=text/html]... Step #9: | [261/1.7k files][ 90.9 MiB/714.7 MiB] 12% Done | [262/1.7k files][ 90.9 MiB/714.7 MiB] 12% Done | [263/1.7k files][ 90.9 MiB/714.7 MiB] 12% Done | [264/1.7k files][ 91.0 MiB/714.7 MiB] 12% Done | [265/1.7k files][ 91.0 MiB/714.7 MiB] 12% Done | [266/1.7k files][ 91.0 MiB/714.7 MiB] 12% Done | [267/1.7k files][ 91.0 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_basic256.c.html [Content-Type=text/html]... Step #9: | [267/1.7k files][ 91.0 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_common.c.html [Content-Type=text/html]... Step #9: | [267/1.7k files][ 91.1 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_basic128rsa15.c.html [Content-Type=text/html]... Step #9: | [267/1.7k files][ 91.7 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_common.h.html [Content-Type=text/html]... Step #9: | [267/1.7k files][ 91.8 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_pubsub_aes128ctr.c.html [Content-Type=text/html]... Step #9: | [267/1.7k files][ 91.8 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/plugins/include/open62541/plugin/historydata/history_data_backend_memory.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/arch/report.html [Content-Type=text/html]... Step #9: | [267/1.7k files][ 91.8 MiB/714.7 MiB] 12% Done | [267/1.7k files][ 91.8 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/arch/clock.c.html [Content-Type=text/html]... Step #9: | [267/1.7k files][ 91.8 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/arch/eventloop_posix/eventloop_posix_tcp.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/arch/eventloop_posix/eventloop_posix_interrupt.c.html [Content-Type=text/html]... Step #9: | [267/1.7k files][ 92.2 MiB/714.7 MiB] 12% Done | [267/1.7k files][ 92.2 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/arch/eventloop_posix/eventloop_posix.c.html [Content-Type=text/html]... Step #9: | [268/1.7k files][ 92.2 MiB/714.7 MiB] 12% Done | [269/1.7k files][ 92.2 MiB/714.7 MiB] 12% Done | [270/1.7k files][ 92.2 MiB/714.7 MiB] 12% Done | [270/1.7k files][ 92.2 MiB/714.7 MiB] 12% Done | [271/1.7k files][ 92.2 MiB/714.7 MiB] 12% Done | [272/1.7k files][ 92.2 MiB/714.7 MiB] 12% Done | [273/1.7k files][ 92.2 MiB/714.7 MiB] 12% Done | [274/1.7k files][ 92.2 MiB/714.7 MiB] 12% Done | [275/1.7k files][ 92.2 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/arch/eventloop_posix/eventloop_posix.h.html [Content-Type=text/html]... Step #9: | [276/1.7k files][ 92.2 MiB/714.7 MiB] 12% Done | [276/1.7k files][ 92.2 MiB/714.7 MiB] 12% Done | [277/1.7k files][ 92.2 MiB/714.7 MiB] 12% Done | [278/1.7k files][ 92.2 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/arch/eventloop_posix/report.html [Content-Type=text/html]... Step #9: | [278/1.7k files][ 92.4 MiB/714.7 MiB] 12% Done | [279/1.7k files][ 92.4 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/arch/eventloop_posix/eventloop_posix_eth.c.html [Content-Type=text/html]... Step #9: | [280/1.7k files][ 92.5 MiB/714.7 MiB] 12% Done | [280/1.7k files][ 92.5 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/arch/eventloop_common/eventloop_common.c.html [Content-Type=text/html]... Step #9: | [280/1.7k files][ 92.6 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/arch/eventloop_common/report.html [Content-Type=text/html]... Step #9: | [280/1.7k files][ 92.8 MiB/714.7 MiB] 12% Done | [281/1.7k files][ 92.8 MiB/714.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/work/report.html [Content-Type=text/html]... Step #9: | [281/1.7k files][ 93.0 MiB/714.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/arch/eventloop_posix/eventloop_posix_udp.c.html [Content-Type=text/html]... Step #9: | [281/1.7k files][ 93.1 MiB/714.7 MiB] 13% Done | [282/1.7k files][ 93.1 MiB/714.7 MiB] 13% Done | [283/1.7k files][ 93.1 MiB/714.7 MiB] 13% Done | [284/1.7k files][ 93.1 MiB/714.7 MiB] 13% Done | [285/1.7k files][ 93.1 MiB/714.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/src/open62541/arch/eventloop_common/timer.c.html [Content-Type=text/html]... Step #9: | [286/1.7k files][ 93.1 MiB/714.7 MiB] 13% Done | [287/1.7k files][ 93.1 MiB/714.7 MiB] 13% Done | [288/1.7k files][ 93.1 MiB/714.7 MiB] 13% Done | [289/1.7k files][ 93.1 MiB/714.7 MiB] 13% Done | [290/1.7k files][ 93.2 MiB/714.7 MiB] 13% Done | [291/1.7k files][ 93.2 MiB/714.7 MiB] 13% Done | [291/1.7k files][ 93.2 MiB/714.7 MiB] 13% Done | [292/1.7k files][ 93.2 MiB/714.7 MiB] 13% Done | [293/1.7k files][ 93.3 MiB/714.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/work/open62541/report.html [Content-Type=text/html]... Step #9: | [294/1.7k files][ 93.3 MiB/714.7 MiB] 13% Done | [294/1.7k files][ 93.7 MiB/714.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/work/open62541/src_generated/report.html [Content-Type=text/html]... Step #9: | [294/1.7k files][ 93.7 MiB/714.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/work/open62541/src_generated/mdnsd_config.h.html [Content-Type=text/html]... Step #9: | [294/1.7k files][ 93.7 MiB/714.7 MiB] 13% Done | [295/1.7k files][ 93.7 MiB/714.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/work/open62541/src_generated/open62541/statuscodes.c.html [Content-Type=text/html]... Step #9: | [295/1.7k files][ 93.7 MiB/714.7 MiB] 13% Done | [296/1.7k files][ 93.7 MiB/714.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/work/open62541/src_generated/open62541/namespace0_generated.c.html [Content-Type=text/html]... Step #9: | [296/1.7k files][ 93.7 MiB/714.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/work/open62541/src_generated/open62541/nodeids.h.html [Content-Type=text/html]... Step #9: | [296/1.7k files][ 94.0 MiB/714.7 MiB] 13% Done | [297/1.7k files][ 94.1 MiB/714.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/work/open62541/src_generated/open62541/report.html [Content-Type=text/html]... Step #9: | [297/1.7k files][ 94.1 MiB/714.7 MiB] 13% Done | [298/1.7k files][ 94.1 MiB/714.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/work/open62541/src_generated/open62541/statuscodes.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/tests/report.html [Content-Type=text/html]... Step #9: | [298/1.7k files][ 94.1 MiB/714.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/work/open62541/src_generated/open62541/transport_generated.h.html [Content-Type=text/html]... Step #9: | [298/1.7k files][ 94.1 MiB/714.7 MiB] 13% Done | [298/1.7k files][ 94.1 MiB/714.7 MiB] 13% Done | [299/1.7k files][ 94.1 MiB/714.7 MiB] 13% Done | [300/1.7k files][ 94.1 MiB/714.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/work/open62541/src_generated/open62541/config.h.html [Content-Type=text/html]... Step #9: | [301/1.7k files][ 94.1 MiB/714.7 MiB] 13% Done | [301/1.7k files][ 94.1 MiB/714.7 MiB] 13% Done | [302/1.7k files][ 94.1 MiB/714.7 MiB] 13% Done | [303/1.7k files][ 94.1 MiB/714.7 MiB] 13% Done | [304/1.7k files][ 94.1 MiB/714.7 MiB] 13% Done | [305/1.7k files][ 94.1 MiB/714.7 MiB] 13% Done | [306/1.7k files][ 94.2 MiB/714.7 MiB] 13% Done | [307/1.7k files][ 94.2 MiB/714.7 MiB] 13% Done | [308/1.7k files][ 94.2 MiB/714.7 MiB] 13% Done | [309/1.7k files][ 94.2 MiB/714.7 MiB] 13% Done | [310/1.7k files][ 94.2 MiB/714.7 MiB] 13% Done | [311/1.7k files][ 94.2 MiB/714.7 MiB] 13% Done | [312/1.7k files][ 94.2 MiB/714.7 MiB] 13% Done | [313/1.7k files][ 94.2 MiB/714.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_decode/linux/work/open62541/src_generated/open62541/types_generated.h.html [Content-Type=text/html]... Step #9: | [314/1.7k files][ 94.2 MiB/714.7 MiB] 13% Done | [315/1.7k files][ 94.2 MiB/714.7 MiB] 13% Done | [315/1.7k files][ 94.2 MiB/714.7 MiB] 13% Done | [316/1.7k files][ 94.2 MiB/714.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/style.css [Content-Type=text/css]... Step #9: | [316/1.7k files][ 94.2 MiB/714.7 MiB] 13% Done | [317/1.7k files][ 94.2 MiB/714.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/file_view_index.html [Content-Type=text/html]... Step #9: | [317/1.7k files][ 94.2 MiB/714.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/report.html [Content-Type=text/html]... Step #9: | [317/1.7k files][ 94.2 MiB/714.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/directory_view_index.html [Content-Type=text/html]... Step #9: | [317/1.7k files][ 94.2 MiB/714.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/summary.json [Content-Type=application/json]... Step #9: | [317/1.7k files][ 94.2 MiB/714.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/index.html [Content-Type=text/html]... Step #9: | [317/1.7k files][ 94.2 MiB/714.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/report.html [Content-Type=text/html]... Step #9: | [317/1.7k files][ 94.2 MiB/714.7 MiB] 13% Done | [318/1.7k files][ 94.2 MiB/714.7 MiB] 13% Done | [319/1.7k files][ 94.2 MiB/714.7 MiB] 13% Done | [320/1.7k files][ 94.2 MiB/714.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/report.html [Content-Type=text/html]... Step #9: | [320/1.7k files][ 94.4 MiB/714.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/tests/testing-plugins/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/tests/fuzz/report.html [Content-Type=text/html]... Step #9: | [320/1.7k files][ 94.4 MiB/714.7 MiB] 13% Done | [320/1.7k files][ 94.4 MiB/714.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/tests/fuzz/custom_memory_manager.c.html [Content-Type=text/html]... Step #9: | [321/1.7k files][ 94.4 MiB/714.7 MiB] 13% Done | [322/1.7k files][ 94.4 MiB/714.7 MiB] 13% Done | [322/1.7k files][ 94.4 MiB/714.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/tests/testing-plugins/testing_networklayers.c.html [Content-Type=text/html]... Step #9: | [322/1.7k files][ 94.9 MiB/714.7 MiB] 13% Done | [323/1.7k files][ 95.4 MiB/714.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/pubsub/ua_pubsub_dataset.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/ua_types_encoding_json.h.html [Content-Type=text/html]... Step #9: | [323/1.7k files][ 95.4 MiB/714.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/tests/fuzz/fuzz_json_decode.cc.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/ua_securechannel_crypto.c.html [Content-Type=text/html]... Step #9: | [323/1.7k files][ 95.7 MiB/714.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/report.html [Content-Type=text/html]... Step #9: | [323/1.7k files][ 95.7 MiB/714.7 MiB] 13% Done | [324/1.7k files][ 95.7 MiB/714.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/ua_types.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/ua_types_encoding_json.c.html [Content-Type=text/html]... Step #9: | [324/1.7k files][ 96.0 MiB/714.7 MiB] 13% Done | [324/1.7k files][ 96.0 MiB/714.7 MiB] 13% Done | [324/1.7k files][ 96.0 MiB/714.7 MiB] 13% Done | [324/1.7k files][ 96.2 MiB/714.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/ua_securechannel.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/ua_types_encoding_binary.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/ua_types_encoding_binary.c.html [Content-Type=text/html]... Step #9: | [324/1.7k files][ 97.0 MiB/714.7 MiB] 13% Done | [324/1.7k files][ 97.0 MiB/714.7 MiB] 13% Done | [324/1.7k files][ 97.3 MiB/714.7 MiB] 13% Done | [325/1.7k files][ 98.0 MiB/714.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/util/ua_eventfilter_parser.c.html [Content-Type=text/html]... Step #9: | [325/1.7k files][ 98.3 MiB/714.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/util/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/util/ua_util_internal.h.html [Content-Type=text/html]... Step #9: | [325/1.7k files][100.1 MiB/714.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/ua_securechannel.c.html [Content-Type=text/html]... Step #9: | [325/1.7k files][100.4 MiB/714.7 MiB] 14% Done | [326/1.7k files][100.4 MiB/714.7 MiB] 14% Done | [326/1.7k files][100.7 MiB/714.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/util/ua_eventfilter_lex.c.html [Content-Type=text/html]... Step #9: | [327/1.7k files][102.7 MiB/714.7 MiB] 14% Done | [327/1.7k files][103.8 MiB/714.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/util/ua_eventfilter_parser.h.html [Content-Type=text/html]... Step #9: / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/util/ua_util.c.html [Content-Type=text/html]... Step #9: / [328/1.7k files][108.2 MiB/714.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/util/ua_eventfilter_grammar.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/pubsub/ua_pubsub_manager.c.html [Content-Type=text/html]... Step #9: / [329/1.7k files][110.3 MiB/714.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/pubsub/ua_pubsub_readergroup.c.html [Content-Type=text/html]... Step #9: / [329/1.7k files][110.6 MiB/714.7 MiB] 15% Done / [329/1.7k files][111.6 MiB/714.7 MiB] 15% Done / [329/1.7k files][112.7 MiB/714.7 MiB] 15% Done / [329/1.7k files][113.0 MiB/714.7 MiB] 15% Done / [329/1.7k files][113.6 MiB/714.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/pubsub/ua_pubsub_writer.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/pubsub/ua_pubsub_writergroup.c.html [Content-Type=text/html]... Step #9: / [329/1.7k files][115.3 MiB/714.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/pubsub/ua_pubsub_eventloop.c.html [Content-Type=text/html]... Step #9: / [329/1.7k files][115.3 MiB/714.7 MiB] 16% Done / [329/1.7k files][115.3 MiB/714.7 MiB] 16% Done / [330/1.7k files][115.5 MiB/714.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/pubsub/ua_pubsub_networkmessage_binary.c.html [Content-Type=text/html]... Step #9: / [330/1.7k files][115.8 MiB/714.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/pubsub/report.html [Content-Type=text/html]... Step #9: / [330/1.7k files][116.3 MiB/714.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/pubsub/ua_pubsub_connection.c.html [Content-Type=text/html]... Step #9: / [330/1.7k files][116.6 MiB/714.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/pubsub/ua_pubsub_reader.c.html [Content-Type=text/html]... Step #9: / [330/1.7k files][116.8 MiB/714.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/pubsub/ua_pubsub_ns0.c.html [Content-Type=text/html]... Step #9: / [330/1.7k files][117.1 MiB/714.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/pubsub/ua_pubsub_networkmessage_json.c.html [Content-Type=text/html]... Step #9: / [330/1.7k files][117.4 MiB/714.7 MiB] 16% Done / [331/1.7k files][121.8 MiB/714.7 MiB] 17% Done / [332/1.7k files][121.8 MiB/714.7 MiB] 17% Done / [333/1.7k files][121.8 MiB/714.7 MiB] 17% Done / [334/1.7k files][123.4 MiB/714.7 MiB] 17% Done / [335/1.7k files][123.6 MiB/714.7 MiB] 17% Done / [336/1.7k files][123.6 MiB/714.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/pubsub/ua_pubsub.h.html [Content-Type=text/html]... Step #9: / [337/1.7k files][123.6 MiB/714.7 MiB] 17% Done / [338/1.7k files][123.6 MiB/714.7 MiB] 17% Done / [339/1.7k files][123.6 MiB/714.7 MiB] 17% Done / [340/1.7k files][123.6 MiB/714.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/server/ua_services_monitoreditem.c.html [Content-Type=text/html]... Step #9: / [341/1.7k files][124.1 MiB/714.7 MiB] 17% Done / [342/1.7k files][124.1 MiB/714.7 MiB] 17% Done / [343/1.7k files][124.3 MiB/714.7 MiB] 17% Done / [343/1.7k files][124.3 MiB/714.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/server/ua_services_subscription.c.html [Content-Type=text/html]... Step #9: / [344/1.7k files][125.6 MiB/714.7 MiB] 17% Done / [344/1.7k files][125.9 MiB/714.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/server/ua_subscription.c.html [Content-Type=text/html]... Step #9: / [345/1.7k files][126.6 MiB/714.7 MiB] 17% Done / [346/1.7k files][126.8 MiB/714.7 MiB] 17% Done / [347/1.7k files][127.1 MiB/714.7 MiB] 17% Done / [348/1.7k files][127.1 MiB/714.7 MiB] 17% Done / [349/1.7k files][127.1 MiB/714.7 MiB] 17% Done / [350/1.7k files][127.1 MiB/714.7 MiB] 17% Done / [351/1.7k files][127.1 MiB/714.7 MiB] 17% Done / [351/1.7k files][127.6 MiB/714.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/server/ua_nodes.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/server/ua_discovery.c.html [Content-Type=text/html]... Step #9: / [351/1.7k files][128.8 MiB/714.7 MiB] 18% Done / [352/1.7k files][128.8 MiB/714.7 MiB] 18% Done / [353/1.7k files][129.1 MiB/714.7 MiB] 18% Done / [354/1.7k files][129.1 MiB/714.7 MiB] 18% Done / [355/1.7k files][129.1 MiB/714.7 MiB] 18% Done / [356/1.7k files][129.1 MiB/714.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/server/ua_services.c.html [Content-Type=text/html]... Step #9: / [357/1.7k files][129.4 MiB/714.7 MiB] 18% Done / [357/1.7k files][130.3 MiB/714.7 MiB] 18% Done / [357/1.7k files][130.6 MiB/714.7 MiB] 18% Done / [358/1.7k files][130.8 MiB/714.7 MiB] 18% Done / [359/1.7k files][131.3 MiB/714.7 MiB] 18% Done / [359/1.7k files][131.3 MiB/714.7 MiB] 18% Done / [360/1.7k files][132.6 MiB/714.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/util/ua_types_lex.c.html [Content-Type=text/html]... Step #9: / [360/1.7k files][133.0 MiB/714.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/server/report.html [Content-Type=text/html]... Step #9: / [360/1.7k files][133.5 MiB/714.7 MiB] 18% Done / [361/1.7k files][134.0 MiB/714.7 MiB] 18% Done / [362/1.7k files][134.0 MiB/714.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/server/ua_server_binary.c.html [Content-Type=text/html]... Step #9: / [362/1.7k files][135.1 MiB/714.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/server/ua_server_ns0.c.html [Content-Type=text/html]... Step #9: / [362/1.7k files][135.4 MiB/714.7 MiB] 18% Done / [363/1.7k files][136.1 MiB/714.7 MiB] 19% Done / [364/1.7k files][136.1 MiB/714.7 MiB] 19% Done / [365/1.7k files][136.4 MiB/714.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/server/ua_services_attribute.c.html [Content-Type=text/html]... Step #9: / [365/1.7k files][137.8 MiB/714.7 MiB] 19% Done / [366/1.7k files][138.0 MiB/714.7 MiB] 19% Done / [367/1.7k files][138.0 MiB/714.7 MiB] 19% Done / [368/1.7k files][138.0 MiB/714.7 MiB] 19% Done / [369/1.7k files][138.0 MiB/714.7 MiB] 19% Done / [370/1.7k files][138.3 MiB/714.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/server/ua_services_discovery.c.html [Content-Type=text/html]... Step #9: / [370/1.7k files][139.7 MiB/714.7 MiB] 19% Done / [371/1.7k files][139.9 MiB/714.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/server/ua_server.c.html [Content-Type=text/html]... Step #9: / [372/1.7k files][140.2 MiB/714.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/server/ua_subscription_eventfilter.c.html [Content-Type=text/html]... Step #9: / [373/1.7k files][140.4 MiB/714.7 MiB] 19% Done / [374/1.7k files][140.4 MiB/714.7 MiB] 19% Done / [374/1.7k files][141.0 MiB/714.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/server/ua_server_async.c.html [Content-Type=text/html]... Step #9: / [374/1.7k files][141.6 MiB/714.7 MiB] 19% Done / [374/1.7k files][141.8 MiB/714.7 MiB] 19% Done / [375/1.7k files][142.6 MiB/714.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/server/ua_services_method.c.html [Content-Type=text/html]... Step #9: / [375/1.7k files][143.1 MiB/714.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/server/ua_services_view.c.html [Content-Type=text/html]... Step #9: / [375/1.7k files][143.4 MiB/714.7 MiB] 20% Done / [376/1.7k files][145.2 MiB/714.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/server/ua_server_internal.h.html [Content-Type=text/html]... Step #9: / [377/1.7k files][148.4 MiB/714.7 MiB] 20% Done / [378/1.7k files][148.7 MiB/714.7 MiB] 20% Done / [378/1.7k files][148.7 MiB/714.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/server/ua_server_utils.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/server/ua_session.h.html [Content-Type=text/html]... Step #9: / [378/1.7k files][150.7 MiB/714.7 MiB] 21% Done / [378/1.7k files][150.9 MiB/714.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/server/ua_session.c.html [Content-Type=text/html]... Step #9: / [379/1.7k files][151.2 MiB/714.7 MiB] 21% Done / [379/1.7k files][151.2 MiB/714.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/server/ua_discovery_mdns.c.html [Content-Type=text/html]... Step #9: / [380/1.7k files][151.5 MiB/714.7 MiB] 21% Done / [380/1.7k files][151.5 MiB/714.7 MiB] 21% Done / [381/1.7k files][151.5 MiB/714.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/server/ua_services_session.c.html [Content-Type=text/html]... Step #9: / [381/1.7k files][152.4 MiB/714.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/server/ua_subscription_event.c.html [Content-Type=text/html]... Step #9: / [381/1.7k files][153.6 MiB/714.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/server/ua_subscription.h.html [Content-Type=text/html]... Step #9: / [381/1.7k files][154.1 MiB/714.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/server/ua_server_config.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/server/ua_services_securechannel.c.html [Content-Type=text/html]... Step #9: / [381/1.7k files][154.4 MiB/714.7 MiB] 21% Done / [381/1.7k files][154.4 MiB/714.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/server/ua_services_nodemanagement.c.html [Content-Type=text/html]... Step #9: / [382/1.7k files][154.9 MiB/714.7 MiB] 21% Done / [382/1.7k files][154.9 MiB/714.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/server/ua_server_ns0_diagnostics.c.html [Content-Type=text/html]... Step #9: / [383/1.7k files][154.9 MiB/714.7 MiB] 21% Done / [383/1.7k files][154.9 MiB/714.7 MiB] 21% Done / [384/1.7k files][154.9 MiB/714.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/server/ua_discovery.h.html [Content-Type=text/html]... Step #9: / [384/1.7k files][155.1 MiB/714.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/client/ua_client_highlevel.c.html [Content-Type=text/html]... Step #9: / [384/1.7k files][155.1 MiB/714.7 MiB] 21% Done / [385/1.7k files][155.1 MiB/714.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/server/ua_subscription_datachange.c.html [Content-Type=text/html]... Step #9: / [385/1.7k files][155.1 MiB/714.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/client/ua_client_discovery.c.html [Content-Type=text/html]... Step #9: / [385/1.7k files][155.1 MiB/714.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/client/report.html [Content-Type=text/html]... Step #9: / [385/1.7k files][155.4 MiB/714.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/client/ua_client.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/client/ua_client_connect.c.html [Content-Type=text/html]... Step #9: / [385/1.7k files][155.5 MiB/714.7 MiB] 21% Done / [385/1.7k files][155.5 MiB/714.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/src/client/ua_client_subscriptions.c.html [Content-Type=text/html]... Step #9: / [385/1.7k files][155.5 MiB/714.7 MiB] 21% Done / [386/1.7k files][155.6 MiB/714.7 MiB] 21% Done / [387/1.7k files][155.6 MiB/714.7 MiB] 21% Done / [388/1.7k files][155.6 MiB/714.7 MiB] 21% Done / [389/1.7k files][155.6 MiB/714.7 MiB] 21% Done / [390/1.7k files][155.7 MiB/714.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/deps/base64.c.html [Content-Type=text/html]... Step #9: / [390/1.7k files][157.1 MiB/714.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/deps/open62541_queue.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/deps/mp_printf.c.html [Content-Type=text/html]... Step #9: / [390/1.7k files][157.3 MiB/714.7 MiB] 22% Done / [390/1.7k files][157.3 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/deps/cj5.c.html [Content-Type=text/html]... Step #9: / [390/1.7k files][157.3 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/deps/report.html [Content-Type=text/html]... Step #9: / [390/1.7k files][157.3 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/deps/parse_num.c.html [Content-Type=text/html]... Step #9: / [390/1.7k files][157.3 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/deps/libc_time.c.html [Content-Type=text/html]... Step #9: / [390/1.7k files][157.3 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/deps/ziptree.h.html [Content-Type=text/html]... Step #9: / [390/1.7k files][157.3 MiB/714.7 MiB] 22% Done / [391/1.7k files][157.3 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/deps/dtoa.c.html [Content-Type=text/html]... Step #9: / [392/1.7k files][157.6 MiB/714.7 MiB] 22% Done / [392/1.7k files][157.6 MiB/714.7 MiB] 22% Done / [393/1.7k files][157.6 MiB/714.7 MiB] 22% Done / [394/1.7k files][157.8 MiB/714.7 MiB] 22% Done / [395/1.7k files][158.1 MiB/714.7 MiB] 22% Done / [396/1.7k files][158.9 MiB/714.7 MiB] 22% Done / [397/1.7k files][158.9 MiB/714.7 MiB] 22% Done / [398/1.7k files][158.9 MiB/714.7 MiB] 22% Done / [399/1.7k files][158.9 MiB/714.7 MiB] 22% Done / [400/1.7k files][158.9 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/deps/mdnsd/report.html [Content-Type=text/html]... Step #9: / [401/1.7k files][158.9 MiB/714.7 MiB] 22% Done / [402/1.7k files][158.9 MiB/714.7 MiB] 22% Done / [402/1.7k files][158.9 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/deps/itoa.c.html [Content-Type=text/html]... Step #9: / [403/1.7k files][158.9 MiB/714.7 MiB] 22% Done / [403/1.7k files][158.9 MiB/714.7 MiB] 22% Done / [404/1.7k files][158.9 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/deps/pcg_basic.c.html [Content-Type=text/html]... Step #9: / [405/1.7k files][158.9 MiB/714.7 MiB] 22% Done / [405/1.7k files][158.9 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/deps/ziptree.c.html [Content-Type=text/html]... Step #9: / [405/1.7k files][158.9 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/deps/mdnsd/libmdnsd/1035.h.html [Content-Type=text/html]... Step #9: / [405/1.7k files][158.9 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/deps/mdnsd/libmdnsd/report.html [Content-Type=text/html]... Step #9: / [405/1.7k files][158.9 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/deps/mdnsd/libmdnsd/sdtxt.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/deps/mdnsd/libmdnsd/mdnsd.h.html [Content-Type=text/html]... Step #9: / [405/1.7k files][158.9 MiB/714.7 MiB] 22% Done / [405/1.7k files][158.9 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/deps/mdnsd/libmdnsd/xht.c.html [Content-Type=text/html]... Step #9: / [405/1.7k files][158.9 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/deps/mdnsd/libmdnsd/1035.c.html [Content-Type=text/html]... Step #9: / [405/1.7k files][158.9 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/deps/mdnsd/libmdnsd/mdnsd.c.html [Content-Type=text/html]... Step #9: / [405/1.7k files][158.9 MiB/714.7 MiB] 22% Done / [406/1.7k files][158.9 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/include/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/include/open62541/client_subscriptions.h.html [Content-Type=text/html]... Step #9: / [406/1.7k files][158.9 MiB/714.7 MiB] 22% Done / [406/1.7k files][158.9 MiB/714.7 MiB] 22% Done / [407/1.7k files][158.9 MiB/714.7 MiB] 22% Done / [408/1.7k files][158.9 MiB/714.7 MiB] 22% Done / [409/1.7k files][158.9 MiB/714.7 MiB] 22% Done / [410/1.7k files][158.9 MiB/714.7 MiB] 22% Done / [411/1.7k files][158.9 MiB/714.7 MiB] 22% Done / [412/1.7k files][158.9 MiB/714.7 MiB] 22% Done / [413/1.7k files][158.9 MiB/714.7 MiB] 22% Done / [414/1.7k files][158.9 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/include/open62541/server.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/include/open62541/report.html [Content-Type=text/html]... Step #9: / [414/1.7k files][159.0 MiB/714.7 MiB] 22% Done / [414/1.7k files][159.0 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/include/open62541/common.h.html [Content-Type=text/html]... Step #9: / [414/1.7k files][159.0 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/include/open62541/util.h.html [Content-Type=text/html]... Step #9: / [414/1.7k files][159.1 MiB/714.7 MiB] 22% Done / [415/1.7k files][159.1 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/include/open62541/pubsub.h.html [Content-Type=text/html]... Step #9: / [415/1.7k files][159.1 MiB/714.7 MiB] 22% Done / [416/1.7k files][159.1 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/include/open62541/types.h.html [Content-Type=text/html]... Step #9: / [416/1.7k files][159.4 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/include/open62541/plugin/log.h.html [Content-Type=text/html]... Step #9: / [417/1.7k files][159.4 MiB/714.7 MiB] 22% Done / [417/1.7k files][159.4 MiB/714.7 MiB] 22% Done / [418/1.7k files][159.4 MiB/714.7 MiB] 22% Done / [419/1.7k files][159.4 MiB/714.7 MiB] 22% Done / [420/1.7k files][159.4 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/plugins/ua_accesscontrol_default.c.html [Content-Type=text/html]... Step #9: / [420/1.7k files][159.6 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/plugins/ua_config_default.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/plugins/ua_config_json.c.html [Content-Type=text/html]... Step #9: / [420/1.7k files][159.6 MiB/714.7 MiB] 22% Done / [420/1.7k files][159.6 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/plugins/ua_log_stdout.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/plugins/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/plugins/ua_nodestore_hashmap.c.html [Content-Type=text/html]... Step #9: / [420/1.7k files][160.0 MiB/714.7 MiB] 22% Done / [420/1.7k files][160.0 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/include/open62541/plugin/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/plugins/ua_log_syslog.c.html [Content-Type=text/html]... Step #9: / [420/1.7k files][160.0 MiB/714.7 MiB] 22% Done / [420/1.7k files][160.0 MiB/714.7 MiB] 22% Done / [420/1.7k files][160.0 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/include/open62541/plugin/nodestore.h.html [Content-Type=text/html]... Step #9: / [420/1.7k files][160.0 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/plugins/historydata/ua_history_data_gathering_default.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/plugins/ua_nodestore_ziptree.c.html [Content-Type=text/html]... Step #9: / [420/1.7k files][160.0 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/plugins/historydata/report.html [Content-Type=text/html]... Step #9: / [420/1.7k files][160.0 MiB/714.7 MiB] 22% Done / [420/1.7k files][160.0 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/plugins/historydata/ua_history_database_default.c.html [Content-Type=text/html]... Step #9: / [421/1.7k files][160.0 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/plugins/crypto/ua_securitypolicy_filestore.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/plugins/historydata/ua_history_data_backend_memory.c.html [Content-Type=text/html]... Step #9: / [421/1.7k files][160.0 MiB/714.7 MiB] 22% Done / [421/1.7k files][160.0 MiB/714.7 MiB] 22% Done - - [421/1.7k files][160.0 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/plugins/crypto/ua_securitypolicy_none.c.html [Content-Type=text/html]... Step #9: - [421/1.7k files][160.4 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/plugins/crypto/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_basic256sha256.c.html [Content-Type=text/html]... Step #9: - [421/1.7k files][160.4 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/plugins/crypto/ua_certificategroup_filestore.c.html [Content-Type=text/html]... Step #9: - [421/1.7k files][160.4 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/plugins/crypto/ua_certificategroup_none.c.html [Content-Type=text/html]... Step #9: - [421/1.7k files][160.4 MiB/714.7 MiB] 22% Done - [421/1.7k files][160.4 MiB/714.7 MiB] 22% Done - [422/1.7k files][160.4 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_aes128sha256rsaoaep.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_aes256sha256rsapss.c.html [Content-Type=text/html]... Step #9: - [422/1.7k files][160.5 MiB/714.7 MiB] 22% Done - [422/1.7k files][160.5 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/plugins/crypto/mbedtls/report.html [Content-Type=text/html]... Step #9: - [423/1.7k files][160.6 MiB/714.7 MiB] 22% Done - [423/1.7k files][160.6 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/plugins/crypto/mbedtls/certificategroup.c.html [Content-Type=text/html]... Step #9: - [424/1.7k files][160.6 MiB/714.7 MiB] 22% Done - [424/1.7k files][161.0 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_basic128rsa15.c.html [Content-Type=text/html]... Step #9: - [424/1.7k files][161.2 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_common.c.html [Content-Type=text/html]... Step #9: - [424/1.7k files][161.4 MiB/714.7 MiB] 22% Done - [425/1.7k files][161.4 MiB/714.7 MiB] 22% Done - [426/1.7k files][161.4 MiB/714.7 MiB] 22% Done - [427/1.7k files][161.4 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/plugins/crypto/mbedtls/create_certificate.c.html [Content-Type=text/html]... Step #9: - [427/1.7k files][161.4 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_pubsub_aes256ctr.c.html [Content-Type=text/html]... Step #9: - [428/1.7k files][161.4 MiB/714.7 MiB] 22% Done - [428/1.7k files][161.4 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_basic256.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_common.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_pubsub_aes128ctr.c.html [Content-Type=text/html]... Step #9: - [428/1.7k files][161.8 MiB/714.7 MiB] 22% Done - [428/1.7k files][161.8 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/plugins/include/open62541/plugin/historydata/history_data_backend_memory.h.html [Content-Type=text/html]... Step #9: - [428/1.7k files][162.0 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/arch/report.html [Content-Type=text/html]... Step #9: - [428/1.7k files][162.3 MiB/714.7 MiB] 22% Done - [429/1.7k files][162.3 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/arch/eventloop_posix/eventloop_posix_tcp.c.html [Content-Type=text/html]... Step #9: - [429/1.7k files][162.3 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/arch/clock.c.html [Content-Type=text/html]... Step #9: - [430/1.7k files][162.3 MiB/714.7 MiB] 22% Done - [431/1.7k files][162.5 MiB/714.7 MiB] 22% Done - [432/1.7k files][162.5 MiB/714.7 MiB] 22% Done - [433/1.7k files][162.5 MiB/714.7 MiB] 22% Done - [433/1.7k files][162.5 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/arch/eventloop_posix/report.html [Content-Type=text/html]... Step #9: - [433/1.7k files][162.7 MiB/714.7 MiB] 22% Done - [433/1.7k files][162.9 MiB/714.7 MiB] 22% Done - [434/1.7k files][163.1 MiB/714.7 MiB] 22% Done - [435/1.7k files][163.1 MiB/714.7 MiB] 22% Done - [436/1.7k files][163.1 MiB/714.7 MiB] 22% Done - [437/1.7k files][163.6 MiB/714.7 MiB] 22% Done - [438/1.7k files][163.6 MiB/714.7 MiB] 22% Done - [439/1.7k files][163.6 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/arch/eventloop_posix/eventloop_posix.c.html [Content-Type=text/html]... Step #9: - [439/1.7k files][163.8 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/arch/eventloop_posix/eventloop_posix_interrupt.c.html [Content-Type=text/html]... Step #9: - [439/1.7k files][163.8 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/arch/eventloop_posix/eventloop_posix_eth.c.html [Content-Type=text/html]... Step #9: - [439/1.7k files][163.8 MiB/714.7 MiB] 22% Done - [440/1.7k files][163.8 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/arch/eventloop_posix/eventloop_posix.h.html [Content-Type=text/html]... Step #9: - [440/1.7k files][164.1 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/arch/eventloop_posix/eventloop_posix_udp.c.html [Content-Type=text/html]... Step #9: - [440/1.7k files][164.1 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/arch/eventloop_common/timer.c.html [Content-Type=text/html]... Step #9: - [440/1.7k files][164.1 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/arch/eventloop_common/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/src/open62541/arch/eventloop_common/eventloop_common.c.html [Content-Type=text/html]... Step #9: - [440/1.7k files][164.4 MiB/714.7 MiB] 22% Done - [440/1.7k files][164.4 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/work/report.html [Content-Type=text/html]... Step #9: - [440/1.7k files][164.4 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/work/open62541/report.html [Content-Type=text/html]... Step #9: - [440/1.7k files][164.4 MiB/714.7 MiB] 22% Done - [441/1.7k files][164.4 MiB/714.7 MiB] 22% Done - [442/1.7k files][164.4 MiB/714.7 MiB] 22% Done - [443/1.7k files][164.4 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/work/open62541/src_generated/report.html [Content-Type=text/html]... Step #9: - [444/1.7k files][164.4 MiB/714.7 MiB] 22% Done - [444/1.7k files][164.4 MiB/714.7 MiB] 22% Done - [445/1.7k files][164.4 MiB/714.7 MiB] 22% Done - [446/1.7k files][164.4 MiB/714.7 MiB] 22% Done - [447/1.7k files][164.4 MiB/714.7 MiB] 22% Done - [448/1.7k files][164.4 MiB/714.7 MiB] 22% Done - [449/1.7k files][164.4 MiB/714.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/work/open62541/src_generated/mdnsd_config.h.html [Content-Type=text/html]... Step #9: - [450/1.7k files][164.6 MiB/714.7 MiB] 23% Done - [450/1.7k files][164.6 MiB/714.7 MiB] 23% Done - [451/1.7k files][164.7 MiB/714.7 MiB] 23% Done - [452/1.7k files][164.7 MiB/714.7 MiB] 23% Done - [453/1.7k files][164.7 MiB/714.7 MiB] 23% Done - [454/1.7k files][165.0 MiB/714.7 MiB] 23% Done - [455/1.7k files][165.0 MiB/714.7 MiB] 23% Done - [456/1.7k files][165.0 MiB/714.7 MiB] 23% Done - [457/1.7k files][165.0 MiB/714.7 MiB] 23% Done - [458/1.7k files][165.0 MiB/714.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/work/open62541/src_generated/open62541/statuscodes.c.html [Content-Type=text/html]... Step #9: - [458/1.7k files][165.3 MiB/714.7 MiB] 23% Done - [459/1.7k files][165.3 MiB/714.7 MiB] 23% Done - [460/1.7k files][165.3 MiB/714.7 MiB] 23% Done - [461/1.7k files][165.3 MiB/714.7 MiB] 23% Done - [462/1.7k files][165.4 MiB/714.7 MiB] 23% Done - [463/1.7k files][165.4 MiB/714.7 MiB] 23% Done - [464/1.7k files][165.4 MiB/714.7 MiB] 23% Done - [465/1.7k files][165.4 MiB/714.7 MiB] 23% Done - [466/1.7k files][165.4 MiB/714.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/work/open62541/src_generated/open62541/nodeids.h.html [Content-Type=text/html]... Step #9: - [466/1.7k files][165.4 MiB/714.7 MiB] 23% Done - [467/1.7k files][165.4 MiB/714.7 MiB] 23% Done - [468/1.7k files][165.4 MiB/714.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/work/open62541/src_generated/open62541/namespace0_generated.c.html [Content-Type=text/html]... Step #9: - [469/1.7k files][165.4 MiB/714.7 MiB] 23% Done - [469/1.7k files][165.4 MiB/714.7 MiB] 23% Done - [470/1.7k files][165.4 MiB/714.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/work/open62541/src_generated/open62541/report.html [Content-Type=text/html]... Step #9: - [470/1.7k files][165.4 MiB/714.7 MiB] 23% Done - [471/1.7k files][165.4 MiB/714.7 MiB] 23% Done - [472/1.7k files][165.4 MiB/714.7 MiB] 23% Done - [473/1.7k files][165.4 MiB/714.7 MiB] 23% Done - [474/1.7k files][165.4 MiB/714.7 MiB] 23% Done - [475/1.7k files][165.4 MiB/714.7 MiB] 23% Done - [476/1.7k files][165.4 MiB/714.7 MiB] 23% Done - [477/1.7k files][165.4 MiB/714.7 MiB] 23% Done - [478/1.7k files][165.4 MiB/714.7 MiB] 23% Done - [479/1.7k files][165.4 MiB/714.7 MiB] 23% Done - [480/1.7k files][165.4 MiB/714.7 MiB] 23% Done - [481/1.7k files][165.4 MiB/714.7 MiB] 23% Done - [482/1.7k files][165.4 MiB/714.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/util/ua_eventfilter_parser.h.html [Content-Type=text/html]... Step #9: - [482/1.7k files][165.4 MiB/714.7 MiB] 23% Done - [483/1.7k files][165.4 MiB/714.7 MiB] 23% Done - [484/1.7k files][165.4 MiB/714.7 MiB] 23% Done - [485/1.7k files][165.4 MiB/714.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/work/open62541/src_generated/open62541/config.h.html [Content-Type=text/html]... Step #9: - [486/1.7k files][165.4 MiB/714.7 MiB] 23% Done - [486/1.7k files][165.4 MiB/714.7 MiB] 23% Done - [487/1.7k files][165.4 MiB/714.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/style.css [Content-Type=text/css]... Step #9: - [487/1.7k files][165.4 MiB/714.7 MiB] 23% Done - [488/1.7k files][165.4 MiB/714.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/work/open62541/src_generated/open62541/types_generated.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/summary.json [Content-Type=application/json]... Step #9: - [488/1.7k files][165.4 MiB/714.7 MiB] 23% Done - [488/1.7k files][165.4 MiB/714.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/work/open62541/src_generated/open62541/statuscodes.h.html [Content-Type=text/html]... Step #9: - [488/1.7k files][165.4 MiB/714.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/directory_view_index.html [Content-Type=text/html]... Step #9: - [488/1.7k files][166.2 MiB/714.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode/linux/work/open62541/src_generated/open62541/transport_generated.h.html [Content-Type=text/html]... Step #9: - [489/1.7k files][166.5 MiB/714.7 MiB] 23% Done - [489/1.7k files][166.5 MiB/714.7 MiB] 23% Done - [490/1.7k files][166.5 MiB/714.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/file_view_index.html [Content-Type=text/html]... Step #9: - [490/1.7k files][167.2 MiB/714.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/report.html [Content-Type=text/html]... Step #9: - [490/1.7k files][175.9 MiB/714.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/report.html [Content-Type=text/html]... Step #9: - [490/1.7k files][175.9 MiB/714.7 MiB] 24% Done - [490/1.7k files][175.9 MiB/714.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/tests/fuzz/custom_memory_manager.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/tests/report.html [Content-Type=text/html]... Step #9: - [490/1.7k files][175.9 MiB/714.7 MiB] 24% Done - [490/1.7k files][175.9 MiB/714.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/tests/testing-plugins/report.html [Content-Type=text/html]... Step #9: - [490/1.7k files][176.1 MiB/714.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/report.html [Content-Type=text/html]... Step #9: - [490/1.7k files][176.1 MiB/714.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/tests/testing-plugins/testing_networklayers.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/tests/fuzz/report.html [Content-Type=text/html]... Step #9: - [490/1.7k files][176.1 MiB/714.7 MiB] 24% Done - [490/1.7k files][176.1 MiB/714.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/ua_types_encoding_binary.c.html [Content-Type=text/html]... Step #9: - [490/1.7k files][176.1 MiB/714.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/ua_types_encoding_json.h.html [Content-Type=text/html]... Step #9: - [490/1.7k files][176.1 MiB/714.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/ua_securechannel_crypto.c.html [Content-Type=text/html]... Step #9: - [490/1.7k files][176.1 MiB/714.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/ua_types_encoding_binary.h.html [Content-Type=text/html]... Step #9: - [490/1.7k files][176.1 MiB/714.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/ua_types.c.html [Content-Type=text/html]... Step #9: - [490/1.7k files][176.4 MiB/714.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/report.html [Content-Type=text/html]... Step #9: - [490/1.7k files][176.4 MiB/714.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/ua_types_encoding_json.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/ua_securechannel.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/ua_securechannel.h.html [Content-Type=text/html]... Step #9: - [490/1.7k files][176.6 MiB/714.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/util/ua_types_lex.c.html [Content-Type=text/html]... Step #9: - [490/1.7k files][176.6 MiB/714.7 MiB] 24% Done - [490/1.7k files][176.6 MiB/714.7 MiB] 24% Done - [490/1.7k files][176.6 MiB/714.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/util/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/util/ua_eventfilter_parser.c.html [Content-Type=text/html]... Step #9: - [490/1.7k files][177.2 MiB/714.7 MiB] 24% Done - [490/1.7k files][177.4 MiB/714.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/util/ua_util.c.html [Content-Type=text/html]... Step #9: - [490/1.7k files][177.9 MiB/714.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/util/ua_eventfilter_lex.c.html [Content-Type=text/html]... Step #9: - [490/1.7k files][178.2 MiB/714.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/util/ua_util_internal.h.html [Content-Type=text/html]... Step #9: - [490/1.7k files][178.5 MiB/714.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/util/ua_eventfilter_grammar.c.html [Content-Type=text/html]... Step #9: - [490/1.7k files][179.0 MiB/714.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/pubsub/ua_pubsub_readergroup.c.html [Content-Type=text/html]... Step #9: - [490/1.7k files][179.0 MiB/714.7 MiB] 25% Done - [491/1.7k files][179.5 MiB/714.7 MiB] 25% Done - [492/1.7k files][179.5 MiB/714.7 MiB] 25% Done - [493/1.7k files][179.9 MiB/714.7 MiB] 25% Done - [494/1.7k files][181.7 MiB/714.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/pubsub/ua_pubsub_manager.c.html [Content-Type=text/html]... Step #9: - [494/1.7k files][183.6 MiB/714.7 MiB] 25% Done - [495/1.7k files][183.6 MiB/714.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/pubsub/ua_pubsub_networkmessage_binary.c.html [Content-Type=text/html]... Step #9: - [495/1.7k files][183.8 MiB/714.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/pubsub/ua_pubsub_writergroup.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/pubsub/ua_pubsub_eventloop.c.html [Content-Type=text/html]... Step #9: - [495/1.7k files][184.4 MiB/714.7 MiB] 25% Done - [495/1.7k files][184.4 MiB/714.7 MiB] 25% Done - [496/1.7k files][184.6 MiB/714.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/pubsub/ua_pubsub_writer.c.html [Content-Type=text/html]... Step #9: - [497/1.7k files][185.5 MiB/714.7 MiB] 25% Done - [498/1.7k files][185.5 MiB/714.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/pubsub/report.html [Content-Type=text/html]... Step #9: - [498/1.7k files][185.5 MiB/714.7 MiB] 25% Done - [499/1.7k files][185.8 MiB/714.7 MiB] 25% Done - [499/1.7k files][186.3 MiB/714.7 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/pubsub/ua_pubsub_connection.c.html [Content-Type=text/html]... Step #9: - [499/1.7k files][187.6 MiB/714.7 MiB] 26% Done - [500/1.7k files][188.1 MiB/714.7 MiB] 26% Done - [501/1.7k files][188.4 MiB/714.7 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/pubsub/ua_pubsub_reader.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/pubsub/ua_pubsub_networkmessage_json.c.html [Content-Type=text/html]... Step #9: - [501/1.7k files][189.2 MiB/714.7 MiB] 26% Done - [501/1.7k files][189.4 MiB/714.7 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/pubsub/ua_pubsub_ns0.c.html [Content-Type=text/html]... Step #9: - [501/1.7k files][190.2 MiB/714.7 MiB] 26% Done - [502/1.7k files][192.1 MiB/714.7 MiB] 26% Done - [503/1.7k files][192.7 MiB/714.7 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/pubsub/ua_pubsub_dataset.c.html [Content-Type=text/html]... Step #9: - [503/1.7k files][193.5 MiB/714.7 MiB] 27% Done - [504/1.7k files][193.8 MiB/714.7 MiB] 27% Done - [505/1.7k files][194.0 MiB/714.7 MiB] 27% Done - [506/1.7k files][194.0 MiB/714.7 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/pubsub/ua_pubsub.h.html [Content-Type=text/html]... Step #9: - [507/1.7k files][194.2 MiB/714.7 MiB] 27% Done - [508/1.7k files][194.6 MiB/714.7 MiB] 27% Done - [508/1.7k files][194.8 MiB/714.7 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/server/ua_services_subscription.c.html [Content-Type=text/html]... Step #9: - [508/1.7k files][195.3 MiB/714.7 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/server/ua_services_monitoreditem.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/server/ua_subscription.c.html [Content-Type=text/html]... Step #9: - [508/1.7k files][195.6 MiB/714.7 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/server/ua_nodes.c.html [Content-Type=text/html]... Step #9: - [508/1.7k files][195.8 MiB/714.7 MiB] 27% Done - [509/1.7k files][195.8 MiB/714.7 MiB] 27% Done - [510/1.7k files][195.8 MiB/714.7 MiB] 27% Done - [510/1.7k files][195.8 MiB/714.7 MiB] 27% Done - [511/1.7k files][195.8 MiB/714.7 MiB] 27% Done - [512/1.7k files][195.8 MiB/714.7 MiB] 27% Done - [513/1.7k files][196.0 MiB/714.7 MiB] 27% Done - [514/1.7k files][196.0 MiB/714.7 MiB] 27% Done - [515/1.7k files][196.0 MiB/714.7 MiB] 27% Done - [516/1.7k files][196.5 MiB/714.7 MiB] 27% Done - [517/1.7k files][198.1 MiB/714.7 MiB] 27% Done - [518/1.7k files][198.1 MiB/714.7 MiB] 27% Done - [519/1.7k files][198.1 MiB/714.7 MiB] 27% Done - [520/1.7k files][199.1 MiB/714.7 MiB] 27% Done - [521/1.7k files][199.2 MiB/714.7 MiB] 27% Done - [522/1.7k files][199.7 MiB/714.7 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/server/ua_discovery.c.html [Content-Type=text/html]... Step #9: - [522/1.7k files][201.0 MiB/714.7 MiB] 28% Done - [523/1.7k files][201.6 MiB/714.7 MiB] 28% Done - [524/1.7k files][201.6 MiB/714.7 MiB] 28% Done - [525/1.7k files][201.9 MiB/714.7 MiB] 28% Done - [526/1.7k files][202.2 MiB/714.7 MiB] 28% Done - [527/1.7k files][203.6 MiB/714.7 MiB] 28% Done - [528/1.7k files][204.1 MiB/714.7 MiB] 28% Done - [529/1.7k files][204.1 MiB/714.7 MiB] 28% Done - [530/1.7k files][204.4 MiB/714.7 MiB] 28% Done - [531/1.7k files][204.4 MiB/714.7 MiB] 28% Done - [532/1.7k files][204.4 MiB/714.7 MiB] 28% Done - [533/1.7k files][205.5 MiB/714.7 MiB] 28% Done \ \ [534/1.7k files][206.5 MiB/714.7 MiB] 28% Done \ [535/1.7k files][208.1 MiB/714.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/server/report.html [Content-Type=text/html]... Step #9: \ [535/1.7k files][208.8 MiB/714.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/server/ua_services.c.html [Content-Type=text/html]... Step #9: \ [535/1.7k files][209.6 MiB/714.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/server/ua_server_ns0.c.html [Content-Type=text/html]... Step #9: \ [535/1.7k files][209.9 MiB/714.7 MiB] 29% Done \ [536/1.7k files][209.9 MiB/714.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/server/ua_services_attribute.c.html [Content-Type=text/html]... Step #9: \ [536/1.7k files][210.4 MiB/714.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/server/ua_server_binary.c.html [Content-Type=text/html]... Step #9: \ [536/1.7k files][210.6 MiB/714.7 MiB] 29% Done \ [537/1.7k files][210.9 MiB/714.7 MiB] 29% Done \ [538/1.7k files][211.2 MiB/714.7 MiB] 29% Done \ [539/1.7k files][211.2 MiB/714.7 MiB] 29% Done \ [540/1.7k files][211.7 MiB/714.7 MiB] 29% Done \ [541/1.7k files][213.1 MiB/714.7 MiB] 29% Done \ [542/1.7k files][213.8 MiB/714.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/server/ua_services_discovery.c.html [Content-Type=text/html]... Step #9: \ [542/1.7k files][214.9 MiB/714.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/server/ua_services_method.c.html [Content-Type=text/html]... Step #9: \ [542/1.7k files][216.7 MiB/714.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/server/ua_subscription_eventfilter.c.html [Content-Type=text/html]... Step #9: \ [542/1.7k files][217.2 MiB/714.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/server/ua_server.c.html [Content-Type=text/html]... Step #9: \ [542/1.7k files][217.8 MiB/714.7 MiB] 30% Done \ [543/1.7k files][217.8 MiB/714.7 MiB] 30% Done \ [544/1.7k files][218.0 MiB/714.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/server/ua_server_async.c.html [Content-Type=text/html]... Step #9: \ [544/1.7k files][218.3 MiB/714.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/server/ua_server_internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/server/ua_discovery_mdns.c.html [Content-Type=text/html]... Step #9: \ [544/1.7k files][224.0 MiB/714.7 MiB] 31% Done \ [544/1.7k files][224.0 MiB/714.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/server/ua_services_view.c.html [Content-Type=text/html]... Step #9: \ [544/1.7k files][224.4 MiB/714.7 MiB] 31% Done \ [545/1.7k files][224.4 MiB/714.7 MiB] 31% Done \ [546/1.7k files][224.9 MiB/714.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/server/ua_session.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/server/ua_server_utils.c.html [Content-Type=text/html]... Step #9: \ [546/1.7k files][225.7 MiB/714.7 MiB] 31% Done \ [546/1.7k files][225.7 MiB/714.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/server/ua_services_session.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/server/ua_session.c.html [Content-Type=text/html]... Step #9: \ [546/1.7k files][225.9 MiB/714.7 MiB] 31% Done \ [546/1.7k files][226.1 MiB/714.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/server/ua_subscription_event.c.html [Content-Type=text/html]... Step #9: \ [546/1.7k files][226.1 MiB/714.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/server/ua_server_config.c.html [Content-Type=text/html]... Step #9: \ [546/1.7k files][226.1 MiB/714.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/server/ua_subscription.h.html [Content-Type=text/html]... Step #9: \ [546/1.7k files][226.1 MiB/714.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/server/ua_discovery.h.html [Content-Type=text/html]... Step #9: \ [546/1.7k files][226.1 MiB/714.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/server/ua_services_securechannel.c.html [Content-Type=text/html]... Step #9: \ [546/1.7k files][226.1 MiB/714.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/server/ua_services_nodemanagement.c.html [Content-Type=text/html]... Step #9: \ [547/1.7k files][226.1 MiB/714.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/client/ua_client.c.html [Content-Type=text/html]... Step #9: \ [547/1.7k files][226.1 MiB/714.7 MiB] 31% Done \ [547/1.7k files][226.1 MiB/714.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/server/ua_subscription_datachange.c.html [Content-Type=text/html]... Step #9: \ [547/1.7k files][226.3 MiB/714.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/client/report.html [Content-Type=text/html]... Step #9: \ [547/1.7k files][226.3 MiB/714.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/client/ua_client_highlevel.c.html [Content-Type=text/html]... Step #9: \ [547/1.7k files][226.3 MiB/714.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/client/ua_client_discovery.c.html [Content-Type=text/html]... Step #9: \ [547/1.7k files][226.3 MiB/714.7 MiB] 31% Done \ [548/1.7k files][226.3 MiB/714.7 MiB] 31% Done \ [549/1.7k files][226.3 MiB/714.7 MiB] 31% Done \ [550/1.7k files][226.5 MiB/714.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/server/ua_server_ns0_diagnostics.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/client/ua_client_connect.c.html [Content-Type=text/html]... Step #9: \ [550/1.7k files][226.5 MiB/714.7 MiB] 31% Done \ [550/1.7k files][226.6 MiB/714.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/src/client/ua_client_subscriptions.c.html [Content-Type=text/html]... Step #9: \ [550/1.7k files][227.3 MiB/714.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/deps/base64.c.html [Content-Type=text/html]... Step #9: \ [550/1.7k files][227.4 MiB/714.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/deps/cj5.c.html [Content-Type=text/html]... Step #9: \ [550/1.7k files][227.4 MiB/714.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/deps/open62541_queue.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/deps/mp_printf.c.html [Content-Type=text/html]... Step #9: \ [550/1.7k files][227.4 MiB/714.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/deps/report.html [Content-Type=text/html]... Step #9: \ [550/1.7k files][227.4 MiB/714.7 MiB] 31% Done \ [550/1.7k files][227.4 MiB/714.7 MiB] 31% Done \ [551/1.7k files][227.4 MiB/714.7 MiB] 31% Done \ [552/1.7k files][227.4 MiB/714.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/deps/dtoa.c.html [Content-Type=text/html]... Step #9: \ [552/1.7k files][227.4 MiB/714.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/deps/ziptree.h.html [Content-Type=text/html]... Step #9: \ [552/1.7k files][227.4 MiB/714.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/deps/libc_time.c.html [Content-Type=text/html]... Step #9: \ [552/1.7k files][227.4 MiB/714.7 MiB] 31% Done \ [553/1.7k files][228.5 MiB/714.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/deps/parse_num.c.html [Content-Type=text/html]... Step #9: \ [553/1.7k files][229.9 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/deps/itoa.c.html [Content-Type=text/html]... Step #9: \ [553/1.7k files][230.4 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/deps/pcg_basic.c.html [Content-Type=text/html]... Step #9: \ [553/1.7k files][230.4 MiB/714.7 MiB] 32% Done \ [554/1.7k files][230.4 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/deps/mdnsd/report.html [Content-Type=text/html]... Step #9: \ [554/1.7k files][230.5 MiB/714.7 MiB] 32% Done \ [555/1.7k files][230.7 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/deps/mdnsd/libmdnsd/1035.h.html [Content-Type=text/html]... Step #9: \ [555/1.7k files][230.7 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/deps/mdnsd/libmdnsd/report.html [Content-Type=text/html]... Step #9: \ [555/1.7k files][230.7 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/deps/ziptree.c.html [Content-Type=text/html]... Step #9: \ [555/1.7k files][230.7 MiB/714.7 MiB] 32% Done \ [556/1.7k files][230.7 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/deps/mdnsd/libmdnsd/mdnsd.c.html [Content-Type=text/html]... Step #9: \ [556/1.7k files][230.7 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/deps/mdnsd/libmdnsd/mdnsd.h.html [Content-Type=text/html]... Step #9: \ [556/1.7k files][230.7 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/deps/mdnsd/libmdnsd/sdtxt.c.html [Content-Type=text/html]... Step #9: \ [556/1.7k files][230.7 MiB/714.7 MiB] 32% Done \ [557/1.7k files][230.7 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/deps/mdnsd/libmdnsd/1035.c.html [Content-Type=text/html]... Step #9: \ [558/1.7k files][230.7 MiB/714.7 MiB] 32% Done \ [558/1.7k files][230.7 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/deps/mdnsd/tests/fuzz/fuzz_mdns_xht.cc.html [Content-Type=text/html]... Step #9: \ [558/1.7k files][230.7 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/deps/mdnsd/libmdnsd/xht.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/deps/mdnsd/tests/fuzz/report.html [Content-Type=text/html]... Step #9: \ [558/1.7k files][230.7 MiB/714.7 MiB] 32% Done \ [558/1.7k files][230.7 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/include/report.html [Content-Type=text/html]... Step #9: \ [558/1.7k files][230.7 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/include/open62541/server.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/include/open62541/common.h.html [Content-Type=text/html]... Step #9: \ [558/1.7k files][230.7 MiB/714.7 MiB] 32% Done \ [558/1.7k files][230.7 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/include/open62541/client_subscriptions.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/include/open62541/util.h.html [Content-Type=text/html]... Step #9: \ [559/1.7k files][230.7 MiB/714.7 MiB] 32% Done \ [559/1.7k files][230.7 MiB/714.7 MiB] 32% Done \ [559/1.7k files][230.7 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/include/open62541/report.html [Content-Type=text/html]... Step #9: \ [559/1.7k files][230.7 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/include/open62541/plugin/log.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/include/open62541/plugin/report.html [Content-Type=text/html]... Step #9: \ [559/1.7k files][230.7 MiB/714.7 MiB] 32% Done \ [559/1.7k files][230.7 MiB/714.7 MiB] 32% Done \ [560/1.7k files][230.7 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/include/open62541/plugin/nodestore.h.html [Content-Type=text/html]... Step #9: \ [561/1.7k files][230.7 MiB/714.7 MiB] 32% Done \ [562/1.7k files][230.7 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/include/open62541/pubsub.h.html [Content-Type=text/html]... Step #9: \ [562/1.7k files][230.7 MiB/714.7 MiB] 32% Done \ [563/1.7k files][230.7 MiB/714.7 MiB] 32% Done \ [563/1.7k files][230.7 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/include/open62541/types.h.html [Content-Type=text/html]... Step #9: \ [564/1.7k files][230.7 MiB/714.7 MiB] 32% Done \ [564/1.7k files][230.7 MiB/714.7 MiB] 32% Done \ [565/1.7k files][231.0 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/plugins/ua_config_json.c.html [Content-Type=text/html]... Step #9: \ [565/1.7k files][231.1 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/plugins/ua_log_stdout.c.html [Content-Type=text/html]... Step #9: \ [565/1.7k files][231.1 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/plugins/ua_log_syslog.c.html [Content-Type=text/html]... Step #9: \ [565/1.7k files][231.1 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/plugins/ua_config_default.c.html [Content-Type=text/html]... Step #9: \ [565/1.7k files][231.1 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/plugins/report.html [Content-Type=text/html]... Step #9: \ [565/1.7k files][231.1 MiB/714.7 MiB] 32% Done \ [566/1.7k files][231.1 MiB/714.7 MiB] 32% Done \ [567/1.7k files][231.1 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/plugins/ua_accesscontrol_default.c.html [Content-Type=text/html]... Step #9: \ [568/1.7k files][231.1 MiB/714.7 MiB] 32% Done \ [569/1.7k files][231.1 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/plugins/ua_nodestore_hashmap.c.html [Content-Type=text/html]... Step #9: \ [570/1.7k files][231.1 MiB/714.7 MiB] 32% Done \ [571/1.7k files][231.1 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/plugins/ua_nodestore_ziptree.c.html [Content-Type=text/html]... Step #9: \ [571/1.7k files][231.1 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/plugins/historydata/ua_history_data_gathering_default.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/plugins/historydata/ua_history_data_backend_memory.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/plugins/historydata/report.html [Content-Type=text/html]... Step #9: \ [572/1.7k files][231.3 MiB/714.7 MiB] 32% Done \ [573/1.7k files][231.3 MiB/714.7 MiB] 32% Done \ [574/1.7k files][231.3 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/plugins/crypto/ua_securitypolicy_none.c.html [Content-Type=text/html]... Step #9: \ [575/1.7k files][231.3 MiB/714.7 MiB] 32% Done \ [575/1.7k files][231.3 MiB/714.7 MiB] 32% Done \ [576/1.7k files][231.3 MiB/714.7 MiB] 32% Done \ [577/1.7k files][231.3 MiB/714.7 MiB] 32% Done \ [578/1.7k files][231.3 MiB/714.7 MiB] 32% Done \ [579/1.7k files][231.3 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/plugins/crypto/ua_securitypolicy_filestore.c.html [Content-Type=text/html]... Step #9: \ [580/1.7k files][231.3 MiB/714.7 MiB] 32% Done \ [580/1.7k files][231.4 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/arch/eventloop_common/timer.c.html [Content-Type=text/html]... Step #9: \ [580/1.7k files][232.0 MiB/714.7 MiB] 32% Done \ [580/1.7k files][232.0 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/plugins/historydata/ua_history_database_default.c.html [Content-Type=text/html]... Step #9: \ [580/1.7k files][232.0 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/plugins/crypto/ua_certificategroup_filestore.c.html [Content-Type=text/html]... Step #9: \ [581/1.7k files][232.0 MiB/714.7 MiB] 32% Done \ [581/1.7k files][232.0 MiB/714.7 MiB] 32% Done \ [582/1.7k files][232.0 MiB/714.7 MiB] 32% Done \ [583/1.7k files][232.0 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/plugins/crypto/ua_certificategroup_none.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_basic256sha256.c.html [Content-Type=text/html]... Step #9: \ [583/1.7k files][232.0 MiB/714.7 MiB] 32% Done \ [583/1.7k files][232.0 MiB/714.7 MiB] 32% Done \ [583/1.7k files][232.3 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/plugins/crypto/mbedtls/report.html [Content-Type=text/html]... Step #9: \ [583/1.7k files][232.5 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/plugins/crypto/report.html [Content-Type=text/html]... Step #9: \ [584/1.7k files][232.5 MiB/714.7 MiB] 32% Done \ [585/1.7k files][232.8 MiB/714.7 MiB] 32% Done \ [586/1.7k files][232.8 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/plugins/crypto/mbedtls/create_certificate.c.html [Content-Type=text/html]... Step #9: \ [586/1.7k files][233.2 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_aes256sha256rsapss.c.html [Content-Type=text/html]... Step #9: \ [586/1.7k files][233.2 MiB/714.7 MiB] 32% Done \ [586/1.7k files][233.2 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_aes128sha256rsaoaep.c.html [Content-Type=text/html]... Step #9: \ [586/1.7k files][233.3 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_pubsub_aes256ctr.c.html [Content-Type=text/html]... Step #9: \ [586/1.7k files][233.4 MiB/714.7 MiB] 32% Done \ [586/1.7k files][233.4 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_basic256.c.html [Content-Type=text/html]... Step #9: \ [586/1.7k files][233.4 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/plugins/crypto/mbedtls/certificategroup.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_basic128rsa15.c.html [Content-Type=text/html]... Step #9: \ [586/1.7k files][233.5 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_pubsub_aes128ctr.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/arch/report.html [Content-Type=text/html]... Step #9: \ [586/1.7k files][233.5 MiB/714.7 MiB] 32% Done \ [586/1.7k files][233.5 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/arch/clock.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/plugins/include/open62541/plugin/historydata/history_data_backend_memory.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_common.h.html [Content-Type=text/html]... Step #9: \ [587/1.7k files][233.8 MiB/714.7 MiB] 32% Done \ [587/1.7k files][233.8 MiB/714.7 MiB] 32% Done \ [588/1.7k files][233.8 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/deps/mdnsd/tests/report.html [Content-Type=text/html]... Step #9: \ [589/1.7k files][233.8 MiB/714.7 MiB] 32% Done \ [589/1.7k files][233.8 MiB/714.7 MiB] 32% Done \ [589/1.7k files][233.8 MiB/714.7 MiB] 32% Done \ [589/1.7k files][234.0 MiB/714.7 MiB] 32% Done \ [589/1.7k files][234.2 MiB/714.7 MiB] 32% Done \ [589/1.7k files][234.2 MiB/714.7 MiB] 32% Done \ [590/1.7k files][234.2 MiB/714.7 MiB] 32% Done \ [591/1.7k files][234.2 MiB/714.7 MiB] 32% Done \ [591/1.7k files][234.2 MiB/714.7 MiB] 32% Done \ [592/1.7k files][234.2 MiB/714.7 MiB] 32% Done \ [593/1.7k files][234.2 MiB/714.7 MiB] 32% Done \ [594/1.7k files][234.2 MiB/714.7 MiB] 32% Done \ [595/1.7k files][234.2 MiB/714.7 MiB] 32% Done \ [596/1.7k files][234.2 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/arch/eventloop_posix/eventloop_posix_eth.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/arch/eventloop_posix/eventloop_posix_tcp.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/arch/eventloop_posix/report.html [Content-Type=text/html]... Step #9: \ [596/1.7k files][234.9 MiB/714.7 MiB] 32% Done \ [596/1.7k files][234.9 MiB/714.7 MiB] 32% Done \ [596/1.7k files][235.1 MiB/714.7 MiB] 32% Done \ [597/1.7k files][235.1 MiB/714.7 MiB] 32% Done \ [598/1.7k files][235.2 MiB/714.7 MiB] 32% Done \ [599/1.7k files][235.2 MiB/714.7 MiB] 32% Done \ [600/1.7k files][235.4 MiB/714.7 MiB] 32% Done \ [601/1.7k files][235.4 MiB/714.7 MiB] 32% Done \ [602/1.7k files][235.4 MiB/714.7 MiB] 32% Done \ [603/1.7k files][235.4 MiB/714.7 MiB] 32% Done \ [604/1.7k files][235.4 MiB/714.7 MiB] 32% Done \ [605/1.7k files][235.4 MiB/714.7 MiB] 32% Done \ [606/1.7k files][235.6 MiB/714.7 MiB] 32% Done \ [607/1.7k files][235.6 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/arch/eventloop_posix/eventloop_posix_interrupt.c.html [Content-Type=text/html]... Step #9: \ [608/1.7k files][235.6 MiB/714.7 MiB] 32% Done \ [609/1.7k files][235.6 MiB/714.7 MiB] 32% Done \ [610/1.7k files][235.6 MiB/714.7 MiB] 32% Done \ [611/1.7k files][235.6 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/arch/eventloop_posix/eventloop_posix.c.html [Content-Type=text/html]... Step #9: \ [611/1.7k files][235.6 MiB/714.7 MiB] 32% Done \ [612/1.7k files][235.6 MiB/714.7 MiB] 32% Done \ [612/1.7k files][235.6 MiB/714.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/arch/eventloop_posix/eventloop_posix.h.html [Content-Type=text/html]... Step #9: \ [612/1.7k files][236.3 MiB/714.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/arch/eventloop_posix/eventloop_posix_udp.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/arch/eventloop_common/report.html [Content-Type=text/html]... Step #9: \ [612/1.7k files][236.3 MiB/714.7 MiB] 33% Done \ [612/1.7k files][236.3 MiB/714.7 MiB] 33% Done \ [613/1.7k files][236.3 MiB/714.7 MiB] 33% Done \ [614/1.7k files][236.3 MiB/714.7 MiB] 33% Done \ [615/1.7k files][236.3 MiB/714.7 MiB] 33% Done \ [616/1.7k files][236.3 MiB/714.7 MiB] 33% Done \ [617/1.7k files][236.3 MiB/714.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/report.html [Content-Type=text/html]... Step #9: \ [618/1.7k files][236.3 MiB/714.7 MiB] 33% Done \ [619/1.7k files][236.3 MiB/714.7 MiB] 33% Done \ [620/1.7k files][236.3 MiB/714.7 MiB] 33% Done \ [620/1.7k files][236.3 MiB/714.7 MiB] 33% Done \ [621/1.7k files][236.3 MiB/714.7 MiB] 33% Done \ [622/1.7k files][236.3 MiB/714.7 MiB] 33% Done \ [623/1.7k files][236.4 MiB/714.7 MiB] 33% Done \ [624/1.7k files][236.4 MiB/714.7 MiB] 33% Done \ [625/1.7k files][236.4 MiB/714.7 MiB] 33% Done \ [626/1.7k files][236.4 MiB/714.7 MiB] 33% Done \ [627/1.7k files][236.4 MiB/714.7 MiB] 33% Done \ [628/1.7k files][236.4 MiB/714.7 MiB] 33% Done \ [629/1.7k files][236.4 MiB/714.7 MiB] 33% Done \ [630/1.7k files][236.4 MiB/714.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/arch/eventloop_common/eventloop_common.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_common.c.html [Content-Type=text/html]... Step #9: \ [630/1.7k files][236.9 MiB/714.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/work/report.html [Content-Type=text/html]... Step #9: \ [630/1.7k files][237.0 MiB/714.7 MiB] 33% Done \ [630/1.7k files][237.0 MiB/714.7 MiB] 33% Done \ [631/1.7k files][237.0 MiB/714.7 MiB] 33% Done \ [632/1.7k files][237.0 MiB/714.7 MiB] 33% Done \ [633/1.7k files][237.0 MiB/714.7 MiB] 33% Done \ [634/1.7k files][237.0 MiB/714.7 MiB] 33% Done \ [635/1.7k files][237.0 MiB/714.7 MiB] 33% Done \ [636/1.7k files][237.0 MiB/714.7 MiB] 33% Done \ [637/1.7k files][237.0 MiB/714.7 MiB] 33% Done \ [638/1.7k files][237.0 MiB/714.7 MiB] 33% Done \ [639/1.7k files][237.0 MiB/714.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/work/open62541/report.html [Content-Type=text/html]... Step #9: \ [639/1.7k files][237.0 MiB/714.7 MiB] 33% Done \ [640/1.7k files][237.0 MiB/714.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/work/open62541/src_generated/report.html [Content-Type=text/html]... Step #9: \ [640/1.7k files][237.0 MiB/714.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/work/open62541/src_generated/mdnsd_config.h.html [Content-Type=text/html]... Step #9: \ [640/1.7k files][237.0 MiB/714.7 MiB] 33% Done \ [641/1.7k files][237.2 MiB/714.7 MiB] 33% Done \ [642/1.7k files][237.2 MiB/714.7 MiB] 33% Done \ [643/1.7k files][237.2 MiB/714.7 MiB] 33% Done \ [644/1.7k files][237.2 MiB/714.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/work/open62541/src_generated/open62541/statuscodes.c.html [Content-Type=text/html]... Step #9: \ [645/1.7k files][237.2 MiB/714.7 MiB] 33% Done \ [645/1.7k files][237.2 MiB/714.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/work/open62541/src_generated/open62541/nodeids.h.html [Content-Type=text/html]... Step #9: \ [645/1.7k files][237.2 MiB/714.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/work/open62541/src_generated/open62541/namespace0_generated.c.html [Content-Type=text/html]... Step #9: \ [645/1.7k files][237.2 MiB/714.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/work/open62541/src_generated/open62541/statuscodes.h.html [Content-Type=text/html]... Step #9: \ [645/1.7k files][237.2 MiB/714.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/work/open62541/src_generated/open62541/report.html [Content-Type=text/html]... Step #9: | | [645/1.7k files][237.2 MiB/714.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/work/open62541/src_generated/open62541/transport_generated.h.html [Content-Type=text/html]... Step #9: | [645/1.7k files][237.2 MiB/714.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/work/open62541/src_generated/open62541/config.h.html [Content-Type=text/html]... Step #9: | [645/1.7k files][237.2 MiB/714.7 MiB] 33% Done | [646/1.7k files][237.2 MiB/714.7 MiB] 33% Done | [647/1.7k files][237.4 MiB/714.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/style.css [Content-Type=text/css]... Step #9: | [647/1.7k files][237.4 MiB/714.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_mdns_xht/linux/work/open62541/src_generated/open62541/types_generated.h.html [Content-Type=text/html]... Step #9: | [647/1.7k files][237.4 MiB/714.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/directory_view_index.html [Content-Type=text/html]... Step #9: | [647/1.7k files][237.4 MiB/714.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/summary.json [Content-Type=application/json]... Step #9: | [647/1.7k files][237.4 MiB/714.7 MiB] 33% Done | [648/1.7k files][237.4 MiB/714.7 MiB] 33% Done | [649/1.7k files][237.4 MiB/714.7 MiB] 33% Done | [650/1.7k files][237.4 MiB/714.7 MiB] 33% Done | [651/1.7k files][237.4 MiB/714.7 MiB] 33% Done | [652/1.7k files][237.4 MiB/714.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/tests/testing-plugins/testing_networklayers.c.html [Content-Type=text/html]... Step #9: | [652/1.7k files][237.4 MiB/714.7 MiB] 33% Done | [653/1.7k files][237.4 MiB/714.7 MiB] 33% Done | [654/1.7k files][237.4 MiB/714.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/report.html [Content-Type=text/html]... Step #9: | [654/1.7k files][237.4 MiB/714.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/tests/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/report.html [Content-Type=text/html]... Step #9: | [654/1.7k files][237.4 MiB/714.7 MiB] 33% Done | [654/1.7k files][237.4 MiB/714.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/index.html [Content-Type=text/html]... Step #9: | [654/1.7k files][237.4 MiB/714.7 MiB] 33% Done | [655/1.7k files][237.4 MiB/714.7 MiB] 33% Done | [656/1.7k files][243.4 MiB/714.7 MiB] 34% Done | [657/1.7k files][243.7 MiB/714.7 MiB] 34% Done | [658/1.7k files][244.2 MiB/714.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/tests/testing-plugins/report.html [Content-Type=text/html]... Step #9: | [658/1.7k files][248.8 MiB/714.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/tests/fuzz/custom_memory_manager.c.html [Content-Type=text/html]... Step #9: | [658/1.7k files][249.7 MiB/714.7 MiB] 34% Done | [659/1.7k files][250.4 MiB/714.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/ua_types_encoding_binary.c.html [Content-Type=text/html]... Step #9: | [659/1.7k files][250.9 MiB/714.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/tests/fuzz/report.html [Content-Type=text/html]... Step #9: | [659/1.7k files][251.4 MiB/714.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/tests/fuzz/fuzz_src_ua_util.cc.html [Content-Type=text/html]... Step #9: | [659/1.7k files][251.7 MiB/714.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/ua_securechannel_crypto.c.html [Content-Type=text/html]... Step #9: | [659/1.7k files][251.7 MiB/714.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/ua_types_encoding_json.h.html [Content-Type=text/html]... Step #9: | [659/1.7k files][252.2 MiB/714.7 MiB] 35% Done | [660/1.7k files][254.0 MiB/714.7 MiB] 35% Done | [661/1.7k files][255.1 MiB/714.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/ua_types.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/report.html [Content-Type=text/html]... Step #9: | [661/1.7k files][255.6 MiB/714.7 MiB] 35% Done | [661/1.7k files][255.6 MiB/714.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/ua_types_encoding_json.c.html [Content-Type=text/html]... Step #9: | [661/1.7k files][257.2 MiB/714.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/ua_types_encoding_binary.h.html [Content-Type=text/html]... Step #9: | [661/1.7k files][259.7 MiB/714.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/ua_securechannel.h.html [Content-Type=text/html]... Step #9: | [661/1.7k files][260.0 MiB/714.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/ua_securechannel.c.html [Content-Type=text/html]... Step #9: | [661/1.7k files][260.8 MiB/714.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/file_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/util/ua_eventfilter_lex.c.html [Content-Type=text/html]... Step #9: | [661/1.7k files][261.0 MiB/714.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/util/ua_util_internal.h.html [Content-Type=text/html]... Step #9: | [661/1.7k files][261.0 MiB/714.7 MiB] 36% Done | [661/1.7k files][261.0 MiB/714.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/util/report.html [Content-Type=text/html]... Step #9: | [661/1.7k files][261.3 MiB/714.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/util/ua_eventfilter_parser.c.html [Content-Type=text/html]... Step #9: | [661/1.7k files][261.6 MiB/714.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/util/ua_util.c.html [Content-Type=text/html]... Step #9: | [661/1.7k files][261.8 MiB/714.7 MiB] 36% Done | [662/1.7k files][262.3 MiB/714.7 MiB] 36% Done | [663/1.7k files][262.3 MiB/714.7 MiB] 36% Done | [664/1.7k files][262.3 MiB/714.7 MiB] 36% Done | [665/1.7k files][262.6 MiB/714.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/util/ua_eventfilter_parser.h.html [Content-Type=text/html]... Step #9: | [665/1.7k files][262.9 MiB/714.7 MiB] 36% Done | [666/1.7k files][263.1 MiB/714.7 MiB] 36% Done | [667/1.7k files][263.8 MiB/714.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/util/ua_eventfilter_grammar.c.html [Content-Type=text/html]... Step #9: | [667/1.7k files][266.4 MiB/714.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/pubsub/ua_pubsub_manager.c.html [Content-Type=text/html]... Step #9: | [667/1.7k files][267.1 MiB/714.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/pubsub/ua_pubsub_networkmessage_binary.c.html [Content-Type=text/html]... Step #9: | [667/1.7k files][267.8 MiB/714.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/pubsub/ua_pubsub_readergroup.c.html [Content-Type=text/html]... Step #9: | [667/1.7k files][268.0 MiB/714.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/pubsub/ua_pubsub_writer.c.html [Content-Type=text/html]... Step #9: | [667/1.7k files][268.0 MiB/714.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/pubsub/ua_pubsub_writergroup.c.html [Content-Type=text/html]... Step #9: | [667/1.7k files][268.6 MiB/714.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/pubsub/ua_pubsub_eventloop.c.html [Content-Type=text/html]... Step #9: | [667/1.7k files][268.9 MiB/714.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/pubsub/report.html [Content-Type=text/html]... Step #9: | [668/1.7k files][268.9 MiB/714.7 MiB] 37% Done | [669/1.7k files][269.2 MiB/714.7 MiB] 37% Done | [669/1.7k files][269.2 MiB/714.7 MiB] 37% Done | [670/1.7k files][269.4 MiB/714.7 MiB] 37% Done | [671/1.7k files][271.3 MiB/714.7 MiB] 37% Done | [672/1.7k files][271.3 MiB/714.7 MiB] 37% Done | [673/1.7k files][274.6 MiB/714.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/util/ua_types_lex.c.html [Content-Type=text/html]... Step #9: | [673/1.7k files][277.4 MiB/714.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/pubsub/ua_pubsub_connection.c.html [Content-Type=text/html]... Step #9: | [673/1.7k files][277.9 MiB/714.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/pubsub/ua_pubsub.h.html [Content-Type=text/html]... Step #9: | [673/1.7k files][278.4 MiB/714.7 MiB] 38% Done | [674/1.7k files][279.1 MiB/714.7 MiB] 39% Done | [675/1.7k files][280.4 MiB/714.7 MiB] 39% Done | [676/1.7k files][280.4 MiB/714.7 MiB] 39% Done | [677/1.7k files][280.7 MiB/714.7 MiB] 39% Done | [678/1.7k files][281.7 MiB/714.7 MiB] 39% Done | [679/1.7k files][282.0 MiB/714.7 MiB] 39% Done | [680/1.7k files][282.0 MiB/714.7 MiB] 39% Done | [681/1.7k files][282.1 MiB/714.7 MiB] 39% Done | [682/1.7k files][282.3 MiB/714.7 MiB] 39% Done | [683/1.7k files][285.0 MiB/714.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/pubsub/ua_pubsub_ns0.c.html [Content-Type=text/html]... Step #9: | [684/1.7k files][285.0 MiB/714.7 MiB] 39% Done | [684/1.7k files][285.3 MiB/714.7 MiB] 39% Done | [685/1.7k files][285.3 MiB/714.7 MiB] 39% Done | [686/1.7k files][285.3 MiB/714.7 MiB] 39% Done | [687/1.7k files][286.3 MiB/714.7 MiB] 40% Done | [688/1.7k files][286.3 MiB/714.7 MiB] 40% Done | [689/1.7k files][286.6 MiB/714.7 MiB] 40% Done | [690/1.7k files][286.6 MiB/714.7 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/pubsub/ua_pubsub_networkmessage_json.c.html [Content-Type=text/html]... Step #9: | [690/1.7k files][286.8 MiB/714.7 MiB] 40% Done | [691/1.7k files][287.6 MiB/714.7 MiB] 40% Done | [692/1.7k files][287.9 MiB/714.7 MiB] 40% Done | [693/1.7k files][287.9 MiB/714.7 MiB] 40% Done | [694/1.7k files][287.9 MiB/714.7 MiB] 40% Done | [695/1.7k files][289.9 MiB/714.7 MiB] 40% Done | [696/1.7k files][289.9 MiB/714.7 MiB] 40% Done | [697/1.7k files][290.2 MiB/714.7 MiB] 40% Done | [698/1.7k files][290.2 MiB/714.7 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/pubsub/ua_pubsub_dataset.c.html [Content-Type=text/html]... Step #9: | [698/1.7k files][293.8 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/pubsub/ua_pubsub_reader.c.html [Content-Type=text/html]... Step #9: | [698/1.7k files][293.8 MiB/714.7 MiB] 41% Done | [699/1.7k files][293.8 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/server/ua_services_monitoreditem.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/server/ua_services_subscription.c.html [Content-Type=text/html]... Step #9: | [700/1.7k files][293.8 MiB/714.7 MiB] 41% Done | [700/1.7k files][293.8 MiB/714.7 MiB] 41% Done | [700/1.7k files][293.8 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/server/ua_subscription.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/server/ua_nodes.c.html [Content-Type=text/html]... Step #9: | [700/1.7k files][293.8 MiB/714.7 MiB] 41% Done | [700/1.7k files][293.8 MiB/714.7 MiB] 41% Done | [701/1.7k files][293.8 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/server/ua_discovery.c.html [Content-Type=text/html]... Step #9: | [701/1.7k files][293.8 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/server/ua_services.c.html [Content-Type=text/html]... Step #9: | [701/1.7k files][294.0 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/server/report.html [Content-Type=text/html]... Step #9: | [701/1.7k files][294.2 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/server/ua_server_ns0.c.html [Content-Type=text/html]... Step #9: | [701/1.7k files][295.2 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/server/ua_discovery.h.html [Content-Type=text/html]... Step #9: | [701/1.7k files][295.2 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/server/ua_services_attribute.c.html [Content-Type=text/html]... Step #9: | [701/1.7k files][295.3 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/server/ua_server_binary.c.html [Content-Type=text/html]... Step #9: | [701/1.7k files][295.3 MiB/714.7 MiB] 41% Done | [702/1.7k files][295.3 MiB/714.7 MiB] 41% Done | [703/1.7k files][295.3 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/server/ua_services_discovery.c.html [Content-Type=text/html]... Step #9: | [703/1.7k files][295.4 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/server/ua_server.c.html [Content-Type=text/html]... Step #9: | [703/1.7k files][295.4 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/server/ua_subscription_eventfilter.c.html [Content-Type=text/html]... Step #9: | [703/1.7k files][295.7 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/server/ua_services_method.c.html [Content-Type=text/html]... Step #9: | [703/1.7k files][295.7 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/server/ua_server_async.c.html [Content-Type=text/html]... Step #9: | [703/1.7k files][295.7 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/server/ua_server_utils.c.html [Content-Type=text/html]... Step #9: | [703/1.7k files][295.7 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/server/ua_session.c.html [Content-Type=text/html]... Step #9: | [703/1.7k files][296.3 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/server/ua_services_view.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/server/ua_session.h.html [Content-Type=text/html]... Step #9: | [703/1.7k files][296.6 MiB/714.7 MiB] 41% Done | [703/1.7k files][296.6 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/server/ua_discovery_mdns.c.html [Content-Type=text/html]... Step #9: | [703/1.7k files][296.6 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/server/ua_services_session.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/server/ua_server_internal.h.html [Content-Type=text/html]... Step #9: | [703/1.7k files][296.6 MiB/714.7 MiB] 41% Done | [703/1.7k files][296.6 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/deps/open62541_queue.h.html [Content-Type=text/html]... Step #9: | [703/1.7k files][296.6 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/server/ua_subscription_event.c.html [Content-Type=text/html]... Step #9: | [703/1.7k files][296.6 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/server/ua_server_config.c.html [Content-Type=text/html]... Step #9: | [703/1.7k files][296.7 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/server/ua_services_nodemanagement.c.html [Content-Type=text/html]... Step #9: | [703/1.7k files][296.7 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/server/ua_subscription.h.html [Content-Type=text/html]... Step #9: | [703/1.7k files][296.9 MiB/714.7 MiB] 41% Done | [704/1.7k files][296.9 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/server/ua_subscription_datachange.c.html [Content-Type=text/html]... Step #9: | [704/1.7k files][297.4 MiB/714.7 MiB] 41% Done | [705/1.7k files][297.5 MiB/714.7 MiB] 41% Done | [706/1.7k files][297.6 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/server/ua_server_ns0_diagnostics.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/client/ua_client_highlevel.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/client/ua_client.c.html [Content-Type=text/html]... Step #9: | [706/1.7k files][297.6 MiB/714.7 MiB] 41% Done | [706/1.7k files][297.6 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/server/ua_services_securechannel.c.html [Content-Type=text/html]... Step #9: | [706/1.7k files][297.6 MiB/714.7 MiB] 41% Done | [706/1.7k files][297.6 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/client/ua_client_discovery.c.html [Content-Type=text/html]... Step #9: | [706/1.7k files][297.6 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/client/report.html [Content-Type=text/html]... Step #9: | [706/1.7k files][297.6 MiB/714.7 MiB] 41% Done | [707/1.7k files][297.8 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/client/ua_client_connect.c.html [Content-Type=text/html]... Step #9: | [707/1.7k files][298.3 MiB/714.7 MiB] 41% Done | [708/1.7k files][298.4 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/src/client/ua_client_subscriptions.c.html [Content-Type=text/html]... Step #9: | [708/1.7k files][298.4 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/deps/cj5.c.html [Content-Type=text/html]... Step #9: | [708/1.7k files][298.4 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/deps/base64.c.html [Content-Type=text/html]... Step #9: | [708/1.7k files][298.4 MiB/714.7 MiB] 41% Done | [709/1.7k files][298.4 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/deps/report.html [Content-Type=text/html]... Step #9: | [709/1.7k files][298.4 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/deps/mp_printf.c.html [Content-Type=text/html]... Step #9: | [709/1.7k files][298.4 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/deps/libc_time.c.html [Content-Type=text/html]... Step #9: | [709/1.7k files][298.4 MiB/714.7 MiB] 41% Done | [710/1.7k files][298.4 MiB/714.7 MiB] 41% Done | [711/1.7k files][298.4 MiB/714.7 MiB] 41% Done | [712/1.7k files][298.4 MiB/714.7 MiB] 41% Done | [713/1.7k files][298.8 MiB/714.7 MiB] 41% Done / / [714/1.7k files][299.6 MiB/714.7 MiB] 41% Done / [715/1.7k files][299.8 MiB/714.7 MiB] 41% Done / [716/1.7k files][300.1 MiB/714.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/deps/dtoa.c.html [Content-Type=text/html]... Step #9: / [716/1.7k files][300.3 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/deps/ziptree.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/deps/ziptree.c.html [Content-Type=text/html]... Step #9: / [716/1.7k files][300.6 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/deps/pcg_basic.c.html [Content-Type=text/html]... Step #9: / [716/1.7k files][300.8 MiB/714.7 MiB] 42% Done / [716/1.7k files][300.8 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/deps/itoa.c.html [Content-Type=text/html]... Step #9: / [716/1.7k files][301.1 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/deps/parse_num.c.html [Content-Type=text/html]... Step #9: / [716/1.7k files][301.3 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/deps/mdnsd/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/deps/mdnsd/libmdnsd/xht.c.html [Content-Type=text/html]... Step #9: / [716/1.7k files][301.3 MiB/714.7 MiB] 42% Done / [716/1.7k files][301.4 MiB/714.7 MiB] 42% Done / [717/1.7k files][301.4 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/deps/mdnsd/libmdnsd/1035.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/include/report.html [Content-Type=text/html]... Step #9: / [717/1.7k files][301.6 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/deps/mdnsd/libmdnsd/mdnsd.c.html [Content-Type=text/html]... Step #9: / [717/1.7k files][301.6 MiB/714.7 MiB] 42% Done / [718/1.7k files][301.6 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/deps/mdnsd/libmdnsd/mdnsd.h.html [Content-Type=text/html]... Step #9: / [718/1.7k files][301.6 MiB/714.7 MiB] 42% Done / [719/1.7k files][301.7 MiB/714.7 MiB] 42% Done / [719/1.7k files][301.7 MiB/714.7 MiB] 42% Done / [720/1.7k files][301.7 MiB/714.7 MiB] 42% Done / [721/1.7k files][301.7 MiB/714.7 MiB] 42% Done / [722/1.7k files][301.7 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/deps/mdnsd/libmdnsd/report.html [Content-Type=text/html]... Step #9: / [723/1.7k files][301.7 MiB/714.7 MiB] 42% Done / [724/1.7k files][301.7 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/deps/mdnsd/libmdnsd/sdtxt.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/deps/mdnsd/libmdnsd/1035.c.html [Content-Type=text/html]... Step #9: / [724/1.7k files][301.7 MiB/714.7 MiB] 42% Done / [724/1.7k files][301.7 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/include/open62541/server.h.html [Content-Type=text/html]... Step #9: / [724/1.7k files][301.7 MiB/714.7 MiB] 42% Done / [724/1.7k files][301.7 MiB/714.7 MiB] 42% Done / [725/1.7k files][301.8 MiB/714.7 MiB] 42% Done / [726/1.7k files][301.8 MiB/714.7 MiB] 42% Done / [727/1.7k files][301.8 MiB/714.7 MiB] 42% Done / [728/1.7k files][302.1 MiB/714.7 MiB] 42% Done / [729/1.7k files][302.1 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/include/open62541/common.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/include/open62541/report.html [Content-Type=text/html]... Step #9: / [729/1.7k files][302.1 MiB/714.7 MiB] 42% Done / [729/1.7k files][302.1 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/include/open62541/types.h.html [Content-Type=text/html]... Step #9: / [729/1.7k files][302.1 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/include/open62541/client_subscriptions.h.html [Content-Type=text/html]... Step #9: / [729/1.7k files][302.1 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/include/open62541/util.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/include/open62541/pubsub.h.html [Content-Type=text/html]... Step #9: / [729/1.7k files][302.1 MiB/714.7 MiB] 42% Done / [729/1.7k files][302.2 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/include/open62541/plugin/log.h.html [Content-Type=text/html]... Step #9: / [729/1.7k files][302.2 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/plugins/ua_log_stdout.c.html [Content-Type=text/html]... Step #9: / [729/1.7k files][302.2 MiB/714.7 MiB] 42% Done / [730/1.7k files][302.2 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/plugins/report.html [Content-Type=text/html]... Step #9: / [731/1.7k files][302.2 MiB/714.7 MiB] 42% Done / [731/1.7k files][302.2 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/plugins/ua_config_default.c.html [Content-Type=text/html]... Step #9: / [731/1.7k files][302.2 MiB/714.7 MiB] 42% Done / [732/1.7k files][302.2 MiB/714.7 MiB] 42% Done / [733/1.7k files][302.2 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/include/open62541/plugin/nodestore.h.html [Content-Type=text/html]... Step #9: / [734/1.7k files][302.2 MiB/714.7 MiB] 42% Done / [735/1.7k files][302.2 MiB/714.7 MiB] 42% Done / [735/1.7k files][302.2 MiB/714.7 MiB] 42% Done / [736/1.7k files][302.2 MiB/714.7 MiB] 42% Done / [737/1.7k files][302.5 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/plugins/ua_accesscontrol_default.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/include/open62541/plugin/report.html [Content-Type=text/html]... Step #9: / [737/1.7k files][302.7 MiB/714.7 MiB] 42% Done / [738/1.7k files][302.7 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/plugins/ua_config_json.c.html [Content-Type=text/html]... Step #9: / [739/1.7k files][302.7 MiB/714.7 MiB] 42% Done / [740/1.7k files][302.8 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/plugins/ua_log_syslog.c.html [Content-Type=text/html]... Step #9: / [741/1.7k files][302.8 MiB/714.7 MiB] 42% Done / [741/1.7k files][302.8 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/plugins/ua_nodestore_hashmap.c.html [Content-Type=text/html]... Step #9: / [742/1.7k files][302.8 MiB/714.7 MiB] 42% Done / [742/1.7k files][302.8 MiB/714.7 MiB] 42% Done / [742/1.7k files][303.2 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/plugins/historydata/ua_history_data_gathering_default.c.html [Content-Type=text/html]... Step #9: / [742/1.7k files][303.2 MiB/714.7 MiB] 42% Done / [742/1.7k files][303.2 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/plugins/historydata/ua_history_database_default.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/plugins/crypto/ua_securitypolicy_filestore.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/plugins/crypto/ua_securitypolicy_none.c.html [Content-Type=text/html]... Step #9: / [743/1.7k files][303.3 MiB/714.7 MiB] 42% Done / [744/1.7k files][303.5 MiB/714.7 MiB] 42% Done / [745/1.7k files][303.5 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/plugins/ua_nodestore_ziptree.c.html [Content-Type=text/html]... Step #9: / [746/1.7k files][303.5 MiB/714.7 MiB] 42% Done / [746/1.7k files][303.6 MiB/714.7 MiB] 42% Done / [747/1.7k files][303.6 MiB/714.7 MiB] 42% Done / [747/1.7k files][303.6 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/plugins/historydata/report.html [Content-Type=text/html]... Step #9: / [747/1.7k files][303.6 MiB/714.7 MiB] 42% Done / [748/1.7k files][303.7 MiB/714.7 MiB] 42% Done / [748/1.7k files][303.7 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/plugins/crypto/report.html [Content-Type=text/html]... Step #9: / [749/1.7k files][303.7 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/plugins/historydata/ua_history_data_backend_memory.c.html [Content-Type=text/html]... Step #9: / [750/1.7k files][303.7 MiB/714.7 MiB] 42% Done / [750/1.7k files][303.9 MiB/714.7 MiB] 42% Done / [751/1.7k files][304.0 MiB/714.7 MiB] 42% Done / [752/1.7k files][304.0 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/plugins/crypto/mbedtls/report.html [Content-Type=text/html]... Step #9: / [753/1.7k files][304.0 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/plugins/crypto/ua_certificategroup_none.c.html [Content-Type=text/html]... Step #9: / [754/1.7k files][304.3 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_basic256sha256.c.html [Content-Type=text/html]... Step #9: / [755/1.7k files][304.4 MiB/714.7 MiB] 42% Done / [755/1.7k files][304.4 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_aes128sha256rsaoaep.c.html [Content-Type=text/html]... Step #9: / [755/1.7k files][304.7 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/plugins/crypto/mbedtls/certificategroup.c.html [Content-Type=text/html]... Step #9: / [756/1.7k files][304.7 MiB/714.7 MiB] 42% Done / [756/1.7k files][304.7 MiB/714.7 MiB] 42% Done / [756/1.7k files][304.7 MiB/714.7 MiB] 42% Done / [756/1.7k files][304.8 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_common.c.html [Content-Type=text/html]... Step #9: / [756/1.7k files][304.8 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/plugins/crypto/mbedtls/create_certificate.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_aes256sha256rsapss.c.html [Content-Type=text/html]... Step #9: / [756/1.7k files][305.0 MiB/714.7 MiB] 42% Done / [756/1.7k files][305.2 MiB/714.7 MiB] 42% Done / [756/1.7k files][305.2 MiB/714.7 MiB] 42% Done / [757/1.7k files][305.2 MiB/714.7 MiB] 42% Done / [757/1.7k files][305.2 MiB/714.7 MiB] 42% Done / [758/1.7k files][305.2 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_pubsub_aes256ctr.c.html [Content-Type=text/html]... Step #9: / [758/1.7k files][305.2 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_common.h.html [Content-Type=text/html]... Step #9: / [758/1.7k files][305.2 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_pubsub_aes128ctr.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/plugins/include/open62541/plugin/historydata/history_data_backend_memory.h.html [Content-Type=text/html]... Step #9: / [758/1.7k files][305.2 MiB/714.7 MiB] 42% Done / [758/1.7k files][305.4 MiB/714.7 MiB] 42% Done / [759/1.7k files][305.4 MiB/714.7 MiB] 42% Done / [760/1.7k files][305.4 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_basic256.c.html [Content-Type=text/html]... Step #9: / [761/1.7k files][305.4 MiB/714.7 MiB] 42% Done / [762/1.7k files][305.4 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_basic128rsa15.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/arch/report.html [Content-Type=text/html]... Step #9: / [763/1.7k files][305.4 MiB/714.7 MiB] 42% Done / [764/1.7k files][305.4 MiB/714.7 MiB] 42% Done / [764/1.7k files][305.4 MiB/714.7 MiB] 42% Done / [765/1.7k files][305.4 MiB/714.7 MiB] 42% Done / [765/1.7k files][305.4 MiB/714.7 MiB] 42% Done / [766/1.7k files][305.4 MiB/714.7 MiB] 42% Done / [767/1.7k files][305.4 MiB/714.7 MiB] 42% Done / [767/1.7k files][305.4 MiB/714.7 MiB] 42% Done / [768/1.7k files][305.4 MiB/714.7 MiB] 42% Done / [769/1.7k files][305.4 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/arch/clock.c.html [Content-Type=text/html]... Step #9: / [769/1.7k files][306.5 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/arch/eventloop_posix/eventloop_posix_eth.c.html [Content-Type=text/html]... Step #9: / [769/1.7k files][306.6 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/arch/eventloop_posix/eventloop_posix.h.html [Content-Type=text/html]... Step #9: / [769/1.7k files][306.7 MiB/714.7 MiB] 42% Done / [770/1.7k files][306.7 MiB/714.7 MiB] 42% Done / [771/1.7k files][306.7 MiB/714.7 MiB] 42% Done / [772/1.7k files][306.7 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/arch/eventloop_posix/eventloop_posix.c.html [Content-Type=text/html]... Step #9: / [772/1.7k files][306.7 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/arch/eventloop_posix/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/arch/eventloop_posix/eventloop_posix_tcp.c.html [Content-Type=text/html]... Step #9: / [772/1.7k files][306.7 MiB/714.7 MiB] 42% Done / [772/1.7k files][306.7 MiB/714.7 MiB] 42% Done / [773/1.7k files][306.7 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/arch/eventloop_posix/eventloop_posix_interrupt.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/arch/eventloop_posix/eventloop_posix_udp.c.html [Content-Type=text/html]... Step #9: / [773/1.7k files][306.7 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/arch/eventloop_common/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/arch/eventloop_common/timer.c.html [Content-Type=text/html]... Step #9: / [773/1.7k files][306.7 MiB/714.7 MiB] 42% Done / [774/1.7k files][306.7 MiB/714.7 MiB] 42% Done / [774/1.7k files][306.7 MiB/714.7 MiB] 42% Done / [775/1.7k files][306.7 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/arch/eventloop_common/eventloop_common.c.html [Content-Type=text/html]... Step #9: / [775/1.7k files][306.7 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/work/report.html [Content-Type=text/html]... Step #9: / [776/1.7k files][306.7 MiB/714.7 MiB] 42% Done / [777/1.7k files][306.7 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/work/open62541/report.html [Content-Type=text/html]... Step #9: / [778/1.7k files][306.7 MiB/714.7 MiB] 42% Done / [778/1.7k files][306.7 MiB/714.7 MiB] 42% Done / [779/1.7k files][306.7 MiB/714.7 MiB] 42% Done / [780/1.7k files][306.7 MiB/714.7 MiB] 42% Done / [781/1.7k files][306.8 MiB/714.7 MiB] 42% Done / [782/1.7k files][306.8 MiB/714.7 MiB] 42% Done / [783/1.7k files][306.8 MiB/714.7 MiB] 42% Done / [783/1.7k files][306.8 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/work/open62541/src_generated/report.html [Content-Type=text/html]... Step #9: / [783/1.7k files][307.0 MiB/714.7 MiB] 42% Done / [783/1.7k files][307.1 MiB/714.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/work/open62541/src_generated/mdnsd_config.h.html [Content-Type=text/html]... Step #9: / [783/1.7k files][307.1 MiB/714.7 MiB] 42% Done / [784/1.7k files][307.4 MiB/714.7 MiB] 43% Done / [785/1.7k files][307.4 MiB/714.7 MiB] 43% Done / [786/1.7k files][307.4 MiB/714.7 MiB] 43% Done / [787/1.7k files][307.4 MiB/714.7 MiB] 43% Done / [788/1.7k files][307.7 MiB/714.7 MiB] 43% Done / [789/1.7k files][307.7 MiB/714.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/work/open62541/src_generated/open62541/nodeids.h.html [Content-Type=text/html]... Step #9: / [789/1.7k files][307.7 MiB/714.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/work/open62541/src_generated/open62541/namespace0_generated.c.html [Content-Type=text/html]... Step #9: / [789/1.7k files][308.0 MiB/714.7 MiB] 43% Done / [790/1.7k files][308.0 MiB/714.7 MiB] 43% Done / [791/1.7k files][308.0 MiB/714.7 MiB] 43% Done / [792/1.7k files][308.0 MiB/714.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/work/open62541/src_generated/open62541/statuscodes.c.html [Content-Type=text/html]... Step #9: / [793/1.7k files][308.2 MiB/714.7 MiB] 43% Done / [793/1.7k files][308.2 MiB/714.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/work/open62541/src_generated/open62541/report.html [Content-Type=text/html]... Step #9: / [793/1.7k files][308.3 MiB/714.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/work/open62541/src_generated/open62541/statuscodes.h.html [Content-Type=text/html]... Step #9: / [793/1.7k files][308.3 MiB/714.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/work/open62541/src_generated/open62541/transport_generated.h.html [Content-Type=text/html]... Step #9: / [793/1.7k files][308.3 MiB/714.7 MiB] 43% Done / [794/1.7k files][308.3 MiB/714.7 MiB] 43% Done / [795/1.7k files][308.3 MiB/714.7 MiB] 43% Done / [796/1.7k files][308.3 MiB/714.7 MiB] 43% Done / [797/1.7k files][308.3 MiB/714.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/summary.json [Content-Type=application/json]... Step #9: / [797/1.7k files][308.6 MiB/714.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/src/open62541/plugins/crypto/ua_certificategroup_filestore.c.html [Content-Type=text/html]... Step #9: / [798/1.7k files][308.6 MiB/714.7 MiB] 43% Done / [799/1.7k files][308.6 MiB/714.7 MiB] 43% Done / [800/1.7k files][308.6 MiB/714.7 MiB] 43% Done / [801/1.7k files][308.6 MiB/714.7 MiB] 43% Done / [802/1.7k files][308.6 MiB/714.7 MiB] 43% Done / [803/1.7k files][308.6 MiB/714.7 MiB] 43% Done / [803/1.7k files][308.6 MiB/714.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/work/open62541/src_generated/open62541/config.h.html [Content-Type=text/html]... Step #9: / [803/1.7k files][308.6 MiB/714.7 MiB] 43% Done / [804/1.7k files][308.6 MiB/714.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_src_ua_util/linux/work/open62541/src_generated/open62541/types_generated.h.html [Content-Type=text/html]... Step #9: / [804/1.7k files][308.6 MiB/714.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/style.css [Content-Type=text/css]... Step #9: / [804/1.7k files][308.6 MiB/714.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [804/1.7k files][308.6 MiB/714.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/report.html [Content-Type=text/html]... Step #9: / [804/1.7k files][308.6 MiB/714.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [804/1.7k files][308.6 MiB/714.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/ua_types_encoding_binary.c.html [Content-Type=text/html]... Step #9: / [804/1.7k files][308.6 MiB/714.7 MiB] 43% Done / [805/1.7k files][309.3 MiB/714.7 MiB] 43% Done / [806/1.7k files][309.6 MiB/714.7 MiB] 43% Done / [807/1.7k files][309.6 MiB/714.7 MiB] 43% Done / [808/1.7k files][309.8 MiB/714.7 MiB] 43% Done / [809/1.7k files][309.8 MiB/714.7 MiB] 43% Done / [810/1.7k files][310.1 MiB/714.7 MiB] 43% Done / [811/1.7k files][310.1 MiB/714.7 MiB] 43% Done / [812/1.7k files][310.1 MiB/714.7 MiB] 43% Done / [813/1.7k files][310.1 MiB/714.7 MiB] 43% Done / [814/1.7k files][310.3 MiB/714.7 MiB] 43% Done / [815/1.7k files][310.3 MiB/714.7 MiB] 43% Done / [816/1.7k files][310.3 MiB/714.7 MiB] 43% Done / [817/1.7k files][310.3 MiB/714.7 MiB] 43% Done / [818/1.7k files][310.6 MiB/714.7 MiB] 43% Done / [819/1.7k files][310.9 MiB/714.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/report.html [Content-Type=text/html]... Step #9: / [820/1.7k files][312.4 MiB/714.7 MiB] 43% Done / [820/1.7k files][312.9 MiB/714.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/index.html [Content-Type=text/html]... Step #9: / [821/1.7k files][313.2 MiB/714.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/report.html [Content-Type=text/html]... Step #9: / [821/1.7k files][314.5 MiB/714.7 MiB] 44% Done / [821/1.7k files][314.6 MiB/714.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/tests/testing-plugins/report.html [Content-Type=text/html]... Step #9: / [821/1.7k files][316.8 MiB/714.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/tests/fuzz/custom_memory_manager.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/tests/testing-plugins/testing_networklayers.c.html [Content-Type=text/html]... Step #9: / [821/1.7k files][317.6 MiB/714.7 MiB] 44% Done / [821/1.7k files][317.9 MiB/714.7 MiB] 44% Done / [822/1.7k files][317.9 MiB/714.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/tests/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/tests/fuzz/report.html [Content-Type=text/html]... Step #9: / [822/1.7k files][318.4 MiB/714.7 MiB] 44% Done / [822/1.7k files][318.4 MiB/714.7 MiB] 44% Done / [823/1.7k files][318.9 MiB/714.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/ua_securechannel_crypto.c.html [Content-Type=text/html]... Step #9: / [823/1.7k files][321.4 MiB/714.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/ua_types_encoding_json.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/tests/fuzz/fuzz_base64_encode.cc.html [Content-Type=text/html]... Step #9: / [823/1.7k files][323.8 MiB/714.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/report.html [Content-Type=text/html]... Step #9: / [823/1.7k files][324.0 MiB/714.7 MiB] 45% Done / [823/1.7k files][324.3 MiB/714.7 MiB] 45% Done / [824/1.7k files][325.1 MiB/714.7 MiB] 45% Done / [825/1.7k files][325.1 MiB/714.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/ua_types_encoding_json.c.html [Content-Type=text/html]... Step #9: / [825/1.7k files][326.2 MiB/714.7 MiB] 45% Done / [826/1.7k files][327.1 MiB/714.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/ua_types_encoding_binary.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/util/ua_eventfilter_parser.c.html [Content-Type=text/html]... Step #9: / [826/1.7k files][327.8 MiB/714.7 MiB] 45% Done / [827/1.7k files][327.8 MiB/714.7 MiB] 45% Done / [827/1.7k files][327.9 MiB/714.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/ua_securechannel.h.html [Content-Type=text/html]... Step #9: / [827/1.7k files][328.1 MiB/714.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/ua_securechannel.c.html [Content-Type=text/html]... Step #9: / [827/1.7k files][328.1 MiB/714.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/util/ua_util_internal.h.html [Content-Type=text/html]... Step #9: / [827/1.7k files][328.4 MiB/714.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/util/report.html [Content-Type=text/html]... Step #9: / [827/1.7k files][328.4 MiB/714.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/util/ua_types_lex.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/util/ua_eventfilter_lex.c.html [Content-Type=text/html]... Step #9: / [827/1.7k files][328.4 MiB/714.7 MiB] 45% Done / [827/1.7k files][328.4 MiB/714.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/util/ua_util.c.html [Content-Type=text/html]... Step #9: / [827/1.7k files][328.4 MiB/714.7 MiB] 45% Done / [828/1.7k files][329.2 MiB/714.7 MiB] 46% Done / [829/1.7k files][329.2 MiB/714.7 MiB] 46% Done / [830/1.7k files][329.2 MiB/714.7 MiB] 46% Done / [831/1.7k files][329.2 MiB/714.7 MiB] 46% Done / [832/1.7k files][330.2 MiB/714.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/util/ua_eventfilter_parser.h.html [Content-Type=text/html]... Step #9: / [832/1.7k files][330.5 MiB/714.7 MiB] 46% Done / [833/1.7k files][331.0 MiB/714.7 MiB] 46% Done / [834/1.7k files][332.0 MiB/714.7 MiB] 46% Done / [835/1.7k files][332.0 MiB/714.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/util/ua_eventfilter_grammar.c.html [Content-Type=text/html]... Step #9: / [836/1.7k files][332.0 MiB/714.7 MiB] 46% Done / [836/1.7k files][332.3 MiB/714.7 MiB] 46% Done / [837/1.7k files][333.3 MiB/714.7 MiB] 46% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/pubsub/ua_pubsub_manager.c.html [Content-Type=text/html]... Step #9: - [838/1.7k files][335.7 MiB/714.7 MiB] 46% Done - [838/1.7k files][335.7 MiB/714.7 MiB] 46% Done - [839/1.7k files][335.7 MiB/714.7 MiB] 46% Done - [840/1.7k files][335.7 MiB/714.7 MiB] 46% Done - [841/1.7k files][338.3 MiB/714.7 MiB] 47% Done - [842/1.7k files][338.3 MiB/714.7 MiB] 47% Done - [843/1.7k files][339.3 MiB/714.7 MiB] 47% Done - [844/1.7k files][339.6 MiB/714.7 MiB] 47% Done - [845/1.7k files][341.3 MiB/714.7 MiB] 47% Done - [846/1.7k files][341.3 MiB/714.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/ua_types.c.html [Content-Type=text/html]... Step #9: - [846/1.7k files][343.7 MiB/714.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/pubsub/ua_pubsub_readergroup.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/pubsub/ua_pubsub_writer.c.html [Content-Type=text/html]... Step #9: - [846/1.7k files][345.5 MiB/714.7 MiB] 48% Done - [847/1.7k files][345.5 MiB/714.7 MiB] 48% Done - [847/1.7k files][345.5 MiB/714.7 MiB] 48% Done - [848/1.7k files][345.5 MiB/714.7 MiB] 48% Done - [849/1.7k files][345.5 MiB/714.7 MiB] 48% Done - [850/1.7k files][346.0 MiB/714.7 MiB] 48% Done - [851/1.7k files][346.0 MiB/714.7 MiB] 48% Done - [852/1.7k files][347.3 MiB/714.7 MiB] 48% Done - [853/1.7k files][347.3 MiB/714.7 MiB] 48% Done - [854/1.7k files][347.6 MiB/714.7 MiB] 48% Done - [855/1.7k files][351.8 MiB/714.7 MiB] 49% Done - [856/1.7k files][352.1 MiB/714.7 MiB] 49% Done - [857/1.7k files][352.1 MiB/714.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/pubsub/ua_pubsub_writergroup.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/pubsub/ua_pubsub_eventloop.c.html [Content-Type=text/html]... Step #9: - [857/1.7k files][353.4 MiB/714.7 MiB] 49% Done - [857/1.7k files][353.4 MiB/714.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/pubsub/ua_pubsub_networkmessage_binary.c.html [Content-Type=text/html]... Step #9: - [857/1.7k files][353.6 MiB/714.7 MiB] 49% Done - [858/1.7k files][354.2 MiB/714.7 MiB] 49% Done - [859/1.7k files][354.7 MiB/714.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/server/ua_services_session.c.html [Content-Type=text/html]... Step #9: - [859/1.7k files][356.2 MiB/714.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/pubsub/report.html [Content-Type=text/html]... Step #9: - [859/1.7k files][357.5 MiB/714.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/pubsub/ua_pubsub_reader.c.html [Content-Type=text/html]... Step #9: - [859/1.7k files][359.0 MiB/714.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/pubsub/ua_pubsub_dataset.c.html [Content-Type=text/html]... Step #9: - [859/1.7k files][359.3 MiB/714.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/pubsub/ua_pubsub_networkmessage_json.c.html [Content-Type=text/html]... Step #9: - [859/1.7k files][359.5 MiB/714.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/pubsub/ua_pubsub_ns0.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/pubsub/ua_pubsub.h.html [Content-Type=text/html]... Step #9: - [859/1.7k files][359.8 MiB/714.7 MiB] 50% Done - [859/1.7k files][359.8 MiB/714.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/server/ua_services_subscription.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/server/ua_services_monitoreditem.c.html [Content-Type=text/html]... Step #9: - [859/1.7k files][361.3 MiB/714.7 MiB] 50% Done - [859/1.7k files][361.3 MiB/714.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/server/ua_subscription.c.html [Content-Type=text/html]... Step #9: - [859/1.7k files][361.6 MiB/714.7 MiB] 50% Done - [860/1.7k files][362.8 MiB/714.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/server/ua_nodes.c.html [Content-Type=text/html]... Step #9: - [860/1.7k files][363.1 MiB/714.7 MiB] 50% Done - [861/1.7k files][363.3 MiB/714.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/server/ua_discovery.c.html [Content-Type=text/html]... Step #9: - [861/1.7k files][365.6 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/server/ua_services.c.html [Content-Type=text/html]... Step #9: - [861/1.7k files][365.6 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/server/ua_server_ns0.c.html [Content-Type=text/html]... Step #9: - [861/1.7k files][365.7 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/server/report.html [Content-Type=text/html]... Step #9: - [861/1.7k files][365.9 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/server/ua_services_discovery.c.html [Content-Type=text/html]... Step #9: - [861/1.7k files][366.2 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/server/ua_server_binary.c.html [Content-Type=text/html]... Step #9: - [861/1.7k files][366.6 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/server/ua_services_attribute.c.html [Content-Type=text/html]... Step #9: - [861/1.7k files][366.6 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/server/ua_server.c.html [Content-Type=text/html]... Step #9: - [861/1.7k files][366.9 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/server/ua_subscription_eventfilter.c.html [Content-Type=text/html]... Step #9: - [861/1.7k files][366.9 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/server/ua_server_async.c.html [Content-Type=text/html]... Step #9: - [861/1.7k files][366.9 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/server/ua_services_method.c.html [Content-Type=text/html]... Step #9: - [861/1.7k files][366.9 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/server/ua_services_view.c.html [Content-Type=text/html]... Step #9: - [861/1.7k files][366.9 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/server/ua_server_utils.c.html [Content-Type=text/html]... Step #9: - [861/1.7k files][367.1 MiB/714.7 MiB] 51% Done - [862/1.7k files][367.1 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/server/ua_session.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/server/ua_discovery_mdns.c.html [Content-Type=text/html]... Step #9: - [862/1.7k files][367.1 MiB/714.7 MiB] 51% Done - [862/1.7k files][367.1 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/server/ua_server_internal.h.html [Content-Type=text/html]... Step #9: - [862/1.7k files][367.1 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/pubsub/ua_pubsub_connection.c.html [Content-Type=text/html]... Step #9: - [862/1.7k files][367.1 MiB/714.7 MiB] 51% Done - [863/1.7k files][367.1 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/server/ua_session.c.html [Content-Type=text/html]... Step #9: - [863/1.7k files][367.1 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/server/ua_subscription_event.c.html [Content-Type=text/html]... Step #9: - [863/1.7k files][367.1 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/server/ua_subscription.h.html [Content-Type=text/html]... Step #9: - [863/1.7k files][367.1 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/server/ua_services_nodemanagement.c.html [Content-Type=text/html]... Step #9: - [863/1.7k files][368.0 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/server/ua_server_config.c.html [Content-Type=text/html]... Step #9: - [863/1.7k files][368.8 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/server/ua_services_securechannel.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/server/ua_server_ns0_diagnostics.c.html [Content-Type=text/html]... Step #9: - [863/1.7k files][368.8 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/server/ua_discovery.h.html [Content-Type=text/html]... Step #9: - [863/1.7k files][368.8 MiB/714.7 MiB] 51% Done - [863/1.7k files][368.8 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/server/ua_subscription_datachange.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/client/ua_client_discovery.c.html [Content-Type=text/html]... Step #9: - [863/1.7k files][369.2 MiB/714.7 MiB] 51% Done - [863/1.7k files][369.2 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/client/report.html [Content-Type=text/html]... Step #9: - [863/1.7k files][369.2 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/client/ua_client_highlevel.c.html [Content-Type=text/html]... Step #9: - [863/1.7k files][369.2 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/client/ua_client.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/client/ua_client_subscriptions.c.html [Content-Type=text/html]... Step #9: - [863/1.7k files][369.3 MiB/714.7 MiB] 51% Done - [863/1.7k files][369.6 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/src/client/ua_client_connect.c.html [Content-Type=text/html]... Step #9: - [864/1.7k files][369.6 MiB/714.7 MiB] 51% Done - [864/1.7k files][369.6 MiB/714.7 MiB] 51% Done - [865/1.7k files][369.6 MiB/714.7 MiB] 51% Done - [866/1.7k files][369.6 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/deps/base64.c.html [Content-Type=text/html]... Step #9: - [866/1.7k files][369.6 MiB/714.7 MiB] 51% Done - [867/1.7k files][369.6 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/deps/mp_printf.c.html [Content-Type=text/html]... Step #9: - [867/1.7k files][369.9 MiB/714.7 MiB] 51% Done - [868/1.7k files][369.9 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/deps/cj5.c.html [Content-Type=text/html]... Step #9: - [868/1.7k files][370.2 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/deps/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/deps/dtoa.c.html [Content-Type=text/html]... Step #9: - [868/1.7k files][370.5 MiB/714.7 MiB] 51% Done - [868/1.7k files][370.5 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/deps/ziptree.h.html [Content-Type=text/html]... Step #9: - [868/1.7k files][370.6 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/deps/open62541_queue.h.html [Content-Type=text/html]... Step #9: - [868/1.7k files][370.7 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/deps/libc_time.c.html [Content-Type=text/html]... Step #9: - [868/1.7k files][370.8 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/deps/parse_num.c.html [Content-Type=text/html]... Step #9: - [868/1.7k files][370.8 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/deps/itoa.c.html [Content-Type=text/html]... Step #9: - [868/1.7k files][370.8 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/deps/pcg_basic.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/deps/ziptree.c.html [Content-Type=text/html]... Step #9: - [868/1.7k files][370.8 MiB/714.7 MiB] 51% Done - [868/1.7k files][370.8 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/deps/mdnsd/libmdnsd/report.html [Content-Type=text/html]... Step #9: - [868/1.7k files][371.6 MiB/714.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/deps/mdnsd/libmdnsd/1035.h.html [Content-Type=text/html]... Step #9: - [868/1.7k files][371.8 MiB/714.7 MiB] 52% Done - [869/1.7k files][371.8 MiB/714.7 MiB] 52% Done - [870/1.7k files][371.8 MiB/714.7 MiB] 52% Done - [871/1.7k files][371.8 MiB/714.7 MiB] 52% Done - [872/1.7k files][371.8 MiB/714.7 MiB] 52% Done - [873/1.7k files][371.8 MiB/714.7 MiB] 52% Done - [874/1.7k files][371.8 MiB/714.7 MiB] 52% Done - [875/1.7k files][371.8 MiB/714.7 MiB] 52% Done - [876/1.7k files][371.8 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/deps/mdnsd/report.html [Content-Type=text/html]... Step #9: - [877/1.7k files][372.5 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/deps/mdnsd/libmdnsd/sdtxt.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/deps/mdnsd/libmdnsd/mdnsd.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/deps/mdnsd/libmdnsd/mdnsd.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/deps/mdnsd/libmdnsd/1035.c.html [Content-Type=text/html]... Step #9: - [877/1.7k files][373.0 MiB/714.7 MiB] 52% Done - [877/1.7k files][373.1 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/deps/mdnsd/libmdnsd/xht.c.html [Content-Type=text/html]... Step #9: - [877/1.7k files][373.1 MiB/714.7 MiB] 52% Done - [877/1.7k files][373.2 MiB/714.7 MiB] 52% Done - [877/1.7k files][373.2 MiB/714.7 MiB] 52% Done - [877/1.7k files][373.3 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/include/report.html [Content-Type=text/html]... Step #9: - [878/1.7k files][373.3 MiB/714.7 MiB] 52% Done - [879/1.7k files][373.3 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/include/open62541/client_subscriptions.h.html [Content-Type=text/html]... Step #9: - [879/1.7k files][373.6 MiB/714.7 MiB] 52% Done - [879/1.7k files][373.9 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/include/open62541/server.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/include/open62541/util.h.html [Content-Type=text/html]... Step #9: - [879/1.7k files][373.9 MiB/714.7 MiB] 52% Done - [880/1.7k files][373.9 MiB/714.7 MiB] 52% Done - [880/1.7k files][373.9 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/include/open62541/common.h.html [Content-Type=text/html]... Step #9: - [881/1.7k files][373.9 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/include/open62541/types.h.html [Content-Type=text/html]... Step #9: - [882/1.7k files][374.0 MiB/714.7 MiB] 52% Done - [883/1.7k files][374.0 MiB/714.7 MiB] 52% Done - [884/1.7k files][374.0 MiB/714.7 MiB] 52% Done - [885/1.7k files][374.0 MiB/714.7 MiB] 52% Done - [886/1.7k files][374.0 MiB/714.7 MiB] 52% Done - [887/1.7k files][374.0 MiB/714.7 MiB] 52% Done - [888/1.7k files][374.0 MiB/714.7 MiB] 52% Done - [888/1.7k files][374.0 MiB/714.7 MiB] 52% Done - [889/1.7k files][374.2 MiB/714.7 MiB] 52% Done - [889/1.7k files][374.3 MiB/714.7 MiB] 52% Done - [890/1.7k files][374.3 MiB/714.7 MiB] 52% Done - [891/1.7k files][374.3 MiB/714.7 MiB] 52% Done - [892/1.7k files][374.3 MiB/714.7 MiB] 52% Done - [893/1.7k files][374.3 MiB/714.7 MiB] 52% Done - [894/1.7k files][374.3 MiB/714.7 MiB] 52% Done - [895/1.7k files][374.3 MiB/714.7 MiB] 52% Done - [896/1.7k files][374.3 MiB/714.7 MiB] 52% Done - [897/1.7k files][374.3 MiB/714.7 MiB] 52% Done - [898/1.7k files][374.3 MiB/714.7 MiB] 52% Done - [899/1.7k files][374.3 MiB/714.7 MiB] 52% Done - [900/1.7k files][374.3 MiB/714.7 MiB] 52% Done - [901/1.7k files][374.3 MiB/714.7 MiB] 52% Done - [902/1.7k files][374.3 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/include/open62541/plugin/log.h.html [Content-Type=text/html]... Step #9: - [902/1.7k files][374.5 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/include/open62541/report.html [Content-Type=text/html]... Step #9: - [902/1.7k files][374.9 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/include/open62541/plugin/report.html [Content-Type=text/html]... Step #9: - [902/1.7k files][374.9 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/include/open62541/pubsub.h.html [Content-Type=text/html]... Step #9: - [902/1.7k files][375.1 MiB/714.7 MiB] 52% Done - [903/1.7k files][375.1 MiB/714.7 MiB] 52% Done - [904/1.7k files][375.1 MiB/714.7 MiB] 52% Done - [905/1.7k files][375.1 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/plugins/ua_config_json.c.html [Content-Type=text/html]... Step #9: - [905/1.7k files][375.3 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/plugins/ua_log_stdout.c.html [Content-Type=text/html]... Step #9: - [905/1.7k files][375.3 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/include/open62541/plugin/nodestore.h.html [Content-Type=text/html]... Step #9: - [905/1.7k files][375.3 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/plugins/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/plugins/ua_accesscontrol_default.c.html [Content-Type=text/html]... Step #9: - [905/1.7k files][375.3 MiB/714.7 MiB] 52% Done - [906/1.7k files][375.3 MiB/714.7 MiB] 52% Done - [906/1.7k files][375.3 MiB/714.7 MiB] 52% Done - [907/1.7k files][375.3 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/plugins/ua_nodestore_hashmap.c.html [Content-Type=text/html]... Step #9: - [908/1.7k files][375.3 MiB/714.7 MiB] 52% Done - [909/1.7k files][375.3 MiB/714.7 MiB] 52% Done - [910/1.7k files][375.3 MiB/714.7 MiB] 52% Done - [911/1.7k files][375.3 MiB/714.7 MiB] 52% Done - [912/1.7k files][375.4 MiB/714.7 MiB] 52% Done - [913/1.7k files][375.4 MiB/714.7 MiB] 52% Done - [913/1.7k files][375.4 MiB/714.7 MiB] 52% Done - [914/1.7k files][375.4 MiB/714.7 MiB] 52% Done - [915/1.7k files][375.4 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/plugins/ua_config_default.c.html [Content-Type=text/html]... Step #9: - [916/1.7k files][375.4 MiB/714.7 MiB] 52% Done - [917/1.7k files][375.4 MiB/714.7 MiB] 52% Done - [918/1.7k files][375.5 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/plugins/ua_log_syslog.c.html [Content-Type=text/html]... Step #9: - [918/1.7k files][375.5 MiB/714.7 MiB] 52% Done - [919/1.7k files][375.5 MiB/714.7 MiB] 52% Done - [920/1.7k files][375.5 MiB/714.7 MiB] 52% Done - [920/1.7k files][375.5 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/plugins/ua_nodestore_ziptree.c.html [Content-Type=text/html]... Step #9: - [920/1.7k files][375.5 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/plugins/historydata/ua_history_data_gathering_default.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/plugins/historydata/ua_history_data_backend_memory.c.html [Content-Type=text/html]... Step #9: - [921/1.7k files][375.5 MiB/714.7 MiB] 52% Done - [922/1.7k files][375.5 MiB/714.7 MiB] 52% Done - [922/1.7k files][375.5 MiB/714.7 MiB] 52% Done - [922/1.7k files][375.5 MiB/714.7 MiB] 52% Done - [923/1.7k files][375.5 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/plugins/crypto/ua_securitypolicy_filestore.c.html [Content-Type=text/html]... Step #9: - [923/1.7k files][376.0 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/plugins/historydata/report.html [Content-Type=text/html]... Step #9: - [923/1.7k files][376.0 MiB/714.7 MiB] 52% Done - [924/1.7k files][376.2 MiB/714.7 MiB] 52% Done - [925/1.7k files][376.6 MiB/714.7 MiB] 52% Done - [926/1.7k files][376.6 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/plugins/historydata/ua_history_database_default.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/plugins/crypto/report.html [Content-Type=text/html]... Step #9: - [926/1.7k files][376.6 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/plugins/crypto/ua_securitypolicy_none.c.html [Content-Type=text/html]... Step #9: - [926/1.7k files][376.6 MiB/714.7 MiB] 52% Done - [926/1.7k files][376.6 MiB/714.7 MiB] 52% Done - [927/1.7k files][376.6 MiB/714.7 MiB] 52% Done - [928/1.7k files][376.6 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/plugins/crypto/ua_certificategroup_filestore.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/plugins/crypto/ua_certificategroup_none.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/plugins/crypto/mbedtls/certificategroup.c.html [Content-Type=text/html]... Step #9: - [928/1.7k files][376.7 MiB/714.7 MiB] 52% Done - [928/1.7k files][376.8 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_common.c.html [Content-Type=text/html]... Step #9: - [928/1.7k files][376.8 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_basic256sha256.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_aes128sha256rsaoaep.c.html [Content-Type=text/html]... Step #9: - [928/1.7k files][376.8 MiB/714.7 MiB] 52% Done - [928/1.7k files][377.0 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_aes256sha256rsapss.c.html [Content-Type=text/html]... Step #9: - [929/1.7k files][377.0 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/plugins/crypto/mbedtls/report.html [Content-Type=text/html]... Step #9: - [929/1.7k files][377.0 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/plugins/crypto/mbedtls/create_certificate.c.html [Content-Type=text/html]... Step #9: - [930/1.7k files][377.0 MiB/714.7 MiB] 52% Done - [930/1.7k files][377.0 MiB/714.7 MiB] 52% Done - [930/1.7k files][377.0 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_common.h.html [Content-Type=text/html]... Step #9: - [931/1.7k files][377.1 MiB/714.7 MiB] 52% Done - [931/1.7k files][377.1 MiB/714.7 MiB] 52% Done - [931/1.7k files][377.1 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_pubsub_aes256ctr.c.html [Content-Type=text/html]... Step #9: - [931/1.7k files][377.1 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/plugins/include/open62541/plugin/historydata/history_data_backend_memory.h.html [Content-Type=text/html]... Step #9: - [931/1.7k files][377.1 MiB/714.7 MiB] 52% Done - [932/1.7k files][377.1 MiB/714.7 MiB] 52% Done - [933/1.7k files][377.1 MiB/714.7 MiB] 52% Done - [934/1.7k files][377.1 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_basic128rsa15.c.html [Content-Type=text/html]... Step #9: - [935/1.7k files][377.1 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_basic256.c.html [Content-Type=text/html]... Step #9: - [935/1.7k files][377.1 MiB/714.7 MiB] 52% Done - [936/1.7k files][377.1 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/arch/clock.c.html [Content-Type=text/html]... Step #9: - [936/1.7k files][377.1 MiB/714.7 MiB] 52% Done - [936/1.7k files][377.1 MiB/714.7 MiB] 52% Done - [937/1.7k files][377.1 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/arch/eventloop_posix/eventloop_posix_tcp.c.html [Content-Type=text/html]... Step #9: - [938/1.7k files][377.3 MiB/714.7 MiB] 52% Done - [938/1.7k files][377.3 MiB/714.7 MiB] 52% Done - [939/1.7k files][377.4 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_pubsub_aes128ctr.c.html [Content-Type=text/html]... Step #9: - [939/1.7k files][378.0 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/arch/eventloop_posix/report.html [Content-Type=text/html]... Step #9: - [940/1.7k files][378.4 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/arch/report.html [Content-Type=text/html]... Step #9: - [940/1.7k files][378.6 MiB/714.7 MiB] 52% Done - [940/1.7k files][378.6 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/arch/eventloop_posix/eventloop_posix.c.html [Content-Type=text/html]... Step #9: - [941/1.7k files][378.6 MiB/714.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/arch/eventloop_posix/eventloop_posix_eth.c.html [Content-Type=text/html]... Step #9: - [941/1.7k files][378.6 MiB/714.7 MiB] 52% Done - [941/1.7k files][378.6 MiB/714.7 MiB] 52% Done - [942/1.7k files][378.8 MiB/714.7 MiB] 52% Done - [943/1.7k files][378.9 MiB/714.7 MiB] 53% Done - [944/1.7k files][378.9 MiB/714.7 MiB] 53% Done \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/arch/eventloop_posix/eventloop_posix_interrupt.c.html [Content-Type=text/html]... Step #9: \ [945/1.7k files][378.9 MiB/714.7 MiB] 53% Done \ [946/1.7k files][378.9 MiB/714.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/arch/eventloop_posix/eventloop_posix_udp.c.html [Content-Type=text/html]... Step #9: \ [946/1.7k files][379.0 MiB/714.7 MiB] 53% Done \ [946/1.7k files][379.0 MiB/714.7 MiB] 53% Done \ [947/1.7k files][379.0 MiB/714.7 MiB] 53% Done \ [948/1.7k files][379.0 MiB/714.7 MiB] 53% Done \ [949/1.7k files][379.0 MiB/714.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/arch/eventloop_posix/eventloop_posix.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/arch/eventloop_common/report.html [Content-Type=text/html]... Step #9: \ [950/1.7k files][379.3 MiB/714.7 MiB] 53% Done \ [951/1.7k files][379.3 MiB/714.7 MiB] 53% Done \ [951/1.7k files][379.3 MiB/714.7 MiB] 53% Done \ [951/1.7k files][379.3 MiB/714.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/arch/eventloop_common/timer.c.html [Content-Type=text/html]... Step #9: \ [951/1.7k files][379.3 MiB/714.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/src/open62541/arch/eventloop_common/eventloop_common.c.html [Content-Type=text/html]... Step #9: \ [951/1.7k files][379.3 MiB/714.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/work/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/work/open62541/report.html [Content-Type=text/html]... Step #9: \ [951/1.7k files][379.3 MiB/714.7 MiB] 53% Done \ [951/1.7k files][379.3 MiB/714.7 MiB] 53% Done \ [952/1.7k files][379.3 MiB/714.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/work/open62541/src_generated/report.html [Content-Type=text/html]... Step #9: \ [952/1.7k files][379.3 MiB/714.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/work/open62541/src_generated/mdnsd_config.h.html [Content-Type=text/html]... Step #9: \ [952/1.7k files][379.3 MiB/714.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/work/open62541/src_generated/open62541/statuscodes.c.html [Content-Type=text/html]... Step #9: \ [952/1.7k files][379.7 MiB/714.7 MiB] 53% Done \ [953/1.7k files][379.7 MiB/714.7 MiB] 53% Done \ [954/1.7k files][380.0 MiB/714.7 MiB] 53% Done \ [955/1.7k files][380.0 MiB/714.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/work/open62541/src_generated/open62541/namespace0_generated.c.html [Content-Type=text/html]... Step #9: \ [956/1.7k files][380.0 MiB/714.7 MiB] 53% Done \ [957/1.7k files][380.1 MiB/714.7 MiB] 53% Done \ [957/1.7k files][380.1 MiB/714.7 MiB] 53% Done \ [958/1.7k files][380.1 MiB/714.7 MiB] 53% Done \ [959/1.7k files][380.1 MiB/714.7 MiB] 53% Done \ [960/1.7k files][380.1 MiB/714.7 MiB] 53% Done \ [961/1.7k files][380.1 MiB/714.7 MiB] 53% Done \ [962/1.7k files][380.2 MiB/714.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/work/open62541/src_generated/open62541/statuscodes.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/work/open62541/src_generated/open62541/nodeids.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/work/open62541/src_generated/open62541/report.html [Content-Type=text/html]... Step #9: \ [962/1.7k files][380.3 MiB/714.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/work/open62541/src_generated/open62541/config.h.html [Content-Type=text/html]... Step #9: \ [962/1.7k files][380.3 MiB/714.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/work/open62541/src_generated/open62541/transport_generated.h.html [Content-Type=text/html]... Step #9: \ [963/1.7k files][380.3 MiB/714.7 MiB] 53% Done \ [964/1.7k files][380.3 MiB/714.7 MiB] 53% Done \ [964/1.7k files][380.3 MiB/714.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/style.css [Content-Type=text/css]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/file_view_index.html [Content-Type=text/html]... Step #9: \ [965/1.7k files][380.4 MiB/714.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_base64_encode/linux/work/open62541/src_generated/open62541/types_generated.h.html [Content-Type=text/html]... Step #9: \ [965/1.7k files][380.4 MiB/714.7 MiB] 53% Done \ [965/1.7k files][380.4 MiB/714.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/report.html [Content-Type=text/html]... Step #9: \ [966/1.7k files][380.4 MiB/714.7 MiB] 53% Done \ [966/1.7k files][380.4 MiB/714.7 MiB] 53% Done \ [966/1.7k files][380.4 MiB/714.7 MiB] 53% Done \ [967/1.7k files][380.4 MiB/714.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/index.html [Content-Type=text/html]... Step #9: \ [968/1.7k files][380.4 MiB/714.7 MiB] 53% Done \ [968/1.7k files][380.4 MiB/714.7 MiB] 53% Done \ [968/1.7k files][380.4 MiB/714.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/summary.json [Content-Type=application/json]... Step #9: \ [968/1.7k files][380.4 MiB/714.7 MiB] 53% Done \ [968/1.7k files][380.4 MiB/714.7 MiB] 53% Done \ [969/1.7k files][380.4 MiB/714.7 MiB] 53% Done \ [970/1.7k files][380.4 MiB/714.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/directory_view_index.html [Content-Type=text/html]... Step #9: \ [971/1.7k files][380.4 MiB/714.7 MiB] 53% Done \ [971/1.7k files][380.4 MiB/714.7 MiB] 53% Done \ [972/1.7k files][380.5 MiB/714.7 MiB] 53% Done \ [973/1.7k files][380.6 MiB/714.7 MiB] 53% Done \ [974/1.7k files][380.6 MiB/714.7 MiB] 53% Done \ [975/1.7k files][380.6 MiB/714.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/report.html [Content-Type=text/html]... Step #9: \ [975/1.7k files][380.6 MiB/714.7 MiB] 53% Done \ [976/1.7k files][380.6 MiB/714.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/report.html [Content-Type=text/html]... Step #9: \ [976/1.7k files][380.6 MiB/714.7 MiB] 53% Done \ [977/1.7k files][380.6 MiB/714.7 MiB] 53% Done \ [978/1.7k files][380.6 MiB/714.7 MiB] 53% Done \ [979/1.7k files][380.6 MiB/714.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/tests/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/tests/testing-plugins/report.html [Content-Type=text/html]... Step #9: \ [979/1.7k files][380.6 MiB/714.7 MiB] 53% Done \ [979/1.7k files][380.7 MiB/714.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/tests/fuzz/custom_memory_manager.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/tests/testing-plugins/testing_networklayers.c.html [Content-Type=text/html]... Step #9: \ [980/1.7k files][380.9 MiB/714.7 MiB] 53% Done \ [981/1.7k files][381.2 MiB/714.7 MiB] 53% Done \ [982/1.7k files][381.2 MiB/714.7 MiB] 53% Done \ [983/1.7k files][381.2 MiB/714.7 MiB] 53% Done \ [984/1.7k files][381.2 MiB/714.7 MiB] 53% Done \ [984/1.7k files][381.2 MiB/714.7 MiB] 53% Done \ [984/1.7k files][381.2 MiB/714.7 MiB] 53% Done \ [985/1.7k files][381.7 MiB/714.7 MiB] 53% Done \ [986/1.7k files][384.0 MiB/714.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/tests/fuzz/fuzz_binary_decode.cc.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/ua_types_encoding_binary.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/tests/fuzz/report.html [Content-Type=text/html]... Step #9: \ [987/1.7k files][389.2 MiB/714.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/ua_securechannel_crypto.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/ua_types_encoding_json.h.html [Content-Type=text/html]... Step #9: \ [987/1.7k files][391.2 MiB/714.7 MiB] 54% Done \ [987/1.7k files][391.7 MiB/714.7 MiB] 54% Done \ [987/1.7k files][393.0 MiB/714.7 MiB] 54% Done \ [988/1.7k files][393.7 MiB/714.7 MiB] 55% Done \ [989/1.7k files][394.5 MiB/714.7 MiB] 55% Done \ [989/1.7k files][394.5 MiB/714.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/report.html [Content-Type=text/html]... Step #9: \ [989/1.7k files][394.5 MiB/714.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/ua_types_encoding_json.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/ua_types.c.html [Content-Type=text/html]... Step #9: \ [990/1.7k files][396.8 MiB/714.7 MiB] 55% Done \ [991/1.7k files][396.8 MiB/714.7 MiB] 55% Done \ [992/1.7k files][399.7 MiB/714.7 MiB] 55% Done \ [992/1.7k files][401.0 MiB/714.7 MiB] 56% Done \ [992/1.7k files][401.5 MiB/714.7 MiB] 56% Done \ [993/1.7k files][401.6 MiB/714.7 MiB] 56% Done \ [993/1.7k files][401.8 MiB/714.7 MiB] 56% Done \ [994/1.7k files][402.6 MiB/714.7 MiB] 56% Done \ [995/1.7k files][402.6 MiB/714.7 MiB] 56% Done \ [996/1.7k files][402.8 MiB/714.7 MiB] 56% Done \ [997/1.7k files][403.4 MiB/714.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/ua_types_encoding_binary.h.html [Content-Type=text/html]... Step #9: \ [998/1.7k files][404.3 MiB/714.7 MiB] 56% Done \ [998/1.7k files][404.8 MiB/714.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/ua_securechannel.h.html [Content-Type=text/html]... Step #9: \ [998/1.7k files][405.6 MiB/714.7 MiB] 56% Done \ [999/1.7k files][405.6 MiB/714.7 MiB] 56% Done \ [1.0k/1.7k files][405.8 MiB/714.7 MiB] 56% Done \ [1.0k/1.7k files][406.1 MiB/714.7 MiB] 56% Done \ [1.0k/1.7k files][406.1 MiB/714.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/ua_securechannel.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][407.6 MiB/714.7 MiB] 57% Done \ [1.0k/1.7k files][408.0 MiB/714.7 MiB] 57% Done \ [1.0k/1.7k files][409.4 MiB/714.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/util/ua_eventfilter_parser.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][409.6 MiB/714.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/util/ua_types_lex.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][410.4 MiB/714.7 MiB] 57% Done \ [1.0k/1.7k files][411.2 MiB/714.7 MiB] 57% Done \ [1.0k/1.7k files][411.6 MiB/714.7 MiB] 57% Done \ [1.0k/1.7k files][411.6 MiB/714.7 MiB] 57% Done \ [1.0k/1.7k files][411.6 MiB/714.7 MiB] 57% Done \ [1.0k/1.7k files][412.9 MiB/714.7 MiB] 57% Done \ [1.0k/1.7k files][414.5 MiB/714.7 MiB] 57% Done \ [1.0k/1.7k files][414.5 MiB/714.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/util/report.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][416.8 MiB/714.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/util/ua_util_internal.h.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][417.3 MiB/714.7 MiB] 58% Done \ [1.0k/1.7k files][419.9 MiB/714.7 MiB] 58% Done \ [1.0k/1.7k files][419.9 MiB/714.7 MiB] 58% Done \ [1.0k/1.7k files][420.2 MiB/714.7 MiB] 58% Done \ [1.0k/1.7k files][422.0 MiB/714.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/util/ua_eventfilter_lex.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][422.2 MiB/714.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/util/ua_util.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][424.7 MiB/714.7 MiB] 59% Done \ [1.0k/1.7k files][425.2 MiB/714.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/util/ua_eventfilter_parser.h.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][426.2 MiB/714.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/util/ua_eventfilter_grammar.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][426.5 MiB/714.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/pubsub/ua_pubsub_readergroup.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/pubsub/ua_pubsub_writer.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][426.5 MiB/714.7 MiB] 59% Done \ [1.0k/1.7k files][426.5 MiB/714.7 MiB] 59% Done \ [1.0k/1.7k files][426.7 MiB/714.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/pubsub/ua_pubsub_manager.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][427.0 MiB/714.7 MiB] 59% Done \ [1.0k/1.7k files][427.2 MiB/714.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/pubsub/ua_pubsub_networkmessage_binary.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/pubsub/ua_pubsub_writergroup.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][429.6 MiB/714.7 MiB] 60% Done \ [1.0k/1.7k files][429.6 MiB/714.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/pubsub/ua_pubsub_networkmessage_json.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][430.3 MiB/714.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/pubsub/ua_pubsub_eventloop.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][432.0 MiB/714.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/pubsub/ua_pubsub_reader.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][432.0 MiB/714.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/pubsub/ua_pubsub_ns0.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][433.0 MiB/714.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/pubsub/ua_pubsub_connection.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][433.8 MiB/714.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/pubsub/report.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][434.2 MiB/714.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/pubsub/ua_pubsub_dataset.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][434.4 MiB/714.7 MiB] 60% Done \ [1.0k/1.7k files][435.0 MiB/714.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/server/ua_services_subscription.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][435.0 MiB/714.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/server/ua_server_ns0.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/server/ua_nodes.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][435.1 MiB/714.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/server/ua_discovery.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][435.1 MiB/714.7 MiB] 60% Done \ [1.0k/1.7k files][435.7 MiB/714.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/server/ua_services.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][436.0 MiB/714.7 MiB] 61% Done \ [1.0k/1.7k files][436.0 MiB/714.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/server/ua_services_monitoreditem.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][436.0 MiB/714.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/server/ua_subscription.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][436.9 MiB/714.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/server/ua_services_attribute.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][437.0 MiB/714.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/server/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/server/ua_server_binary.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][437.0 MiB/714.7 MiB] 61% Done \ [1.0k/1.7k files][437.0 MiB/714.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/server/ua_services_discovery.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][437.0 MiB/714.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/server/ua_server.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][437.2 MiB/714.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/server/ua_subscription_eventfilter.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][437.2 MiB/714.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/server/ua_services_view.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][437.3 MiB/714.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/server/ua_services_method.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][437.3 MiB/714.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/server/ua_server_internal.h.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][437.4 MiB/714.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/server/ua_session.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][437.5 MiB/714.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/server/ua_services_session.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][438.2 MiB/714.7 MiB] 61% Done \ [1.0k/1.7k files][438.3 MiB/714.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/pubsub/ua_pubsub.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/server/ua_server_utils.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][438.3 MiB/714.7 MiB] 61% Done \ [1.0k/1.7k files][438.3 MiB/714.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/server/ua_server_async.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][438.3 MiB/714.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/server/ua_session.h.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][438.5 MiB/714.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/server/ua_discovery_mdns.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][439.0 MiB/714.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/server/ua_subscription.h.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][439.0 MiB/714.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/server/ua_server_config.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][439.3 MiB/714.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/server/ua_services_nodemanagement.c.html [Content-Type=text/html]... Step #9: \ [1.0k/1.7k files][439.8 MiB/714.7 MiB] 61% Done \ [1.0k/1.7k files][440.0 MiB/714.7 MiB] 61% Done | Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/server/ua_services_securechannel.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.7k files][440.2 MiB/714.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/client/ua_client_discovery.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.7k files][440.6 MiB/714.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/server/ua_discovery.h.html [Content-Type=text/html]... Step #9: | [1.0k/1.7k files][440.6 MiB/714.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/server/ua_subscription_datachange.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/server/ua_server_ns0_diagnostics.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.7k files][440.6 MiB/714.7 MiB] 61% Done | [1.0k/1.7k files][440.6 MiB/714.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/server/ua_subscription_event.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.7k files][440.6 MiB/714.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/client/ua_client_highlevel.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/client/ua_client.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.7k files][440.6 MiB/714.7 MiB] 61% Done | [1.0k/1.7k files][440.6 MiB/714.7 MiB] 61% Done | [1.0k/1.7k files][441.1 MiB/714.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/client/report.html [Content-Type=text/html]... Step #9: | [1.0k/1.7k files][441.1 MiB/714.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/deps/base64.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/client/ua_client_connect.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.7k files][441.1 MiB/714.7 MiB] 61% Done | [1.0k/1.7k files][441.1 MiB/714.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/src/client/ua_client_subscriptions.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.7k files][441.1 MiB/714.7 MiB] 61% Done | [1.0k/1.7k files][441.1 MiB/714.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/deps/open62541_queue.h.html [Content-Type=text/html]... Step #9: | [1.0k/1.7k files][441.1 MiB/714.7 MiB] 61% Done | [1.0k/1.7k files][441.1 MiB/714.7 MiB] 61% Done | [1.0k/1.7k files][441.1 MiB/714.7 MiB] 61% Done | [1.0k/1.7k files][441.1 MiB/714.7 MiB] 61% Done | [1.0k/1.7k files][441.1 MiB/714.7 MiB] 61% Done | [1.0k/1.7k files][441.1 MiB/714.7 MiB] 61% Done | [1.0k/1.7k files][441.1 MiB/714.7 MiB] 61% Done | [1.0k/1.7k files][441.1 MiB/714.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/deps/cj5.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.7k files][441.5 MiB/714.7 MiB] 61% Done | [1.0k/1.7k files][441.5 MiB/714.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/deps/mp_printf.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.7k files][441.5 MiB/714.7 MiB] 61% Done | [1.0k/1.7k files][441.5 MiB/714.7 MiB] 61% Done | [1.0k/1.7k files][441.5 MiB/714.7 MiB] 61% Done | [1.0k/1.7k files][441.5 MiB/714.7 MiB] 61% Done | [1.0k/1.7k files][441.7 MiB/714.7 MiB] 61% Done | [1.0k/1.7k files][441.7 MiB/714.7 MiB] 61% Done | [1.0k/1.7k files][441.8 MiB/714.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/deps/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/deps/dtoa.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/deps/parse_num.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.7k files][442.8 MiB/714.7 MiB] 61% Done | [1.0k/1.7k files][443.1 MiB/714.7 MiB] 61% Done | [1.0k/1.7k files][443.3 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/deps/ziptree.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/deps/libc_time.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.7k files][443.6 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/deps/itoa.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.7k files][443.6 MiB/714.7 MiB] 62% Done | [1.0k/1.7k files][443.6 MiB/714.7 MiB] 62% Done | [1.0k/1.7k files][443.6 MiB/714.7 MiB] 62% Done | [1.0k/1.7k files][443.6 MiB/714.7 MiB] 62% Done | [1.0k/1.7k files][443.6 MiB/714.7 MiB] 62% Done | [1.0k/1.7k files][443.6 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/deps/pcg_basic.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.7k files][444.6 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/deps/ziptree.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.7k files][444.8 MiB/714.7 MiB] 62% Done | [1.0k/1.7k files][444.8 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/deps/mdnsd/report.html [Content-Type=text/html]... Step #9: | [1.0k/1.7k files][444.8 MiB/714.7 MiB] 62% Done | [1.0k/1.7k files][444.8 MiB/714.7 MiB] 62% Done | [1.0k/1.7k files][444.8 MiB/714.7 MiB] 62% Done | [1.0k/1.7k files][444.8 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/deps/mdnsd/libmdnsd/1035.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/deps/mdnsd/libmdnsd/report.html [Content-Type=text/html]... Step #9: | [1.0k/1.7k files][444.8 MiB/714.7 MiB] 62% Done | [1.0k/1.7k files][444.8 MiB/714.7 MiB] 62% Done | [1.0k/1.7k files][444.8 MiB/714.7 MiB] 62% Done | [1.0k/1.7k files][444.8 MiB/714.7 MiB] 62% Done | [1.0k/1.7k files][444.8 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][444.9 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/deps/mdnsd/libmdnsd/mdnsd.c.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][444.9 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/deps/mdnsd/libmdnsd/sdtxt.c.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][444.9 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][445.1 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][445.1 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][445.1 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][445.1 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][445.1 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/deps/mdnsd/libmdnsd/mdnsd.h.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][445.2 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/include/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][445.2 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/deps/mdnsd/libmdnsd/1035.c.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][445.2 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][445.2 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][445.2 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][445.2 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/deps/mdnsd/libmdnsd/xht.c.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][445.2 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][445.3 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][445.3 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][445.3 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/include/open62541/client_subscriptions.h.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][445.3 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][445.3 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][445.3 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][445.3 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/include/open62541/server.h.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][445.3 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][445.3 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][445.3 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][445.3 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/include/open62541/common.h.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][445.3 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][445.6 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][445.6 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/include/open62541/util.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/include/open62541/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][445.6 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/include/open62541/types.h.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][445.6 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][445.6 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][445.6 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][445.6 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][445.6 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/include/open62541/plugin/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][445.6 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][445.6 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/include/open62541/plugin/nodestore.h.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][445.6 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/include/open62541/pubsub.h.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][445.6 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/include/open62541/plugin/log.h.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][445.8 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][445.8 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/plugins/ua_config_json.c.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][445.8 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][445.8 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][445.8 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][445.8 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/plugins/ua_log_stdout.c.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][445.8 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][445.8 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/plugins/ua_config_default.c.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][445.8 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/plugins/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][445.8 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_basic256sha256.c.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][445.9 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][445.9 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][446.2 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/plugins/ua_accesscontrol_default.c.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][446.4 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/plugins/ua_log_syslog.c.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][446.4 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/plugins/ua_nodestore_hashmap.c.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][446.5 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][446.5 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][446.5 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/plugins/ua_nodestore_ziptree.c.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][446.8 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][446.8 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][446.8 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][447.5 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][447.5 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/plugins/historydata/ua_history_data_gathering_default.c.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][447.5 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][447.7 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][447.9 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][448.0 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/plugins/historydata/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][448.0 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][448.0 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/plugins/crypto/ua_securitypolicy_filestore.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/plugins/historydata/ua_history_data_backend_memory.c.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][448.1 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/plugins/historydata/ua_history_database_default.c.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][448.1 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/plugins/crypto/ua_certificategroup_filestore.c.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][448.1 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][448.1 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/plugins/crypto/ua_securitypolicy_none.c.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][448.1 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/plugins/crypto/ua_certificategroup_none.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_aes256sha256rsapss.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/plugins/crypto/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][448.1 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][448.1 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][448.1 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][448.1 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][448.1 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][448.1 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_aes128sha256rsaoaep.c.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][448.2 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_pubsub_aes128ctr.c.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][448.2 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/plugins/crypto/mbedtls/certificategroup.c.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][448.2 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_common.c.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][448.2 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_pubsub_aes256ctr.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/plugins/crypto/mbedtls/create_certificate.c.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][448.3 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][448.3 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_basic256.c.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][448.6 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_basic128rsa15.c.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][448.6 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][448.6 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_common.h.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][448.8 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/arch/eventloop_common/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][448.8 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][448.9 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/plugins/include/open62541/plugin/historydata/history_data_backend_memory.h.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][448.9 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][448.9 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][448.9 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][448.9 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][448.9 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][449.1 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][449.3 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/arch/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][449.3 MiB/714.7 MiB] 62% Done | [1.1k/1.7k files][449.3 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/arch/clock.c.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][449.3 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/arch/eventloop_posix/eventloop_posix_tcp.c.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][449.5 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/arch/eventloop_posix/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][450.0 MiB/714.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/arch/eventloop_posix/eventloop_posix.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/arch/eventloop_posix/eventloop_posix.h.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][450.3 MiB/714.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/work/open62541/src_generated/mdnsd_config.h.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][450.3 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][450.3 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][450.3 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][450.3 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][450.3 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][450.3 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][450.3 MiB/714.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/arch/eventloop_posix/eventloop_posix_udp.c.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][450.3 MiB/714.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/arch/eventloop_posix/eventloop_posix_eth.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/arch/eventloop_posix/eventloop_posix_interrupt.c.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][450.3 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][450.3 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][450.3 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][450.3 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][450.3 MiB/714.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/arch/eventloop_common/eventloop_common.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/arch/eventloop_common/timer.c.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][450.3 MiB/714.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/work/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][450.3 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][450.3 MiB/714.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/work/open62541/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/work/open62541/src_generated/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][450.4 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][450.4 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][450.4 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][450.6 MiB/714.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/work/open62541/src_generated/open62541/statuscodes.c.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][450.6 MiB/714.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/work/open62541/src_generated/open62541/nodeids.h.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][450.7 MiB/714.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/work/open62541/src_generated/open62541/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/work/open62541/src_generated/open62541/namespace0_generated.c.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][450.9 MiB/714.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/work/open62541/src_generated/open62541/statuscodes.h.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][450.9 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][451.2 MiB/714.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/work/open62541/src_generated/open62541/transport_generated.h.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][451.2 MiB/714.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/work/open62541/src_generated/open62541/config.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/work/open62541/src_generated/open62541/types_generated.h.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][451.2 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][451.2 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][451.2 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][451.2 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][451.2 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][451.2 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][451.2 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][451.2 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][451.2 MiB/714.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/style.css [Content-Type=text/css]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/file_view_index.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][451.5 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][451.5 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][451.6 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][451.6 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][451.6 MiB/714.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/directory_view_index.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][451.6 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][451.6 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][451.6 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][451.6 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][451.7 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][451.7 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][451.7 MiB/714.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/summary.json [Content-Type=application/json]... Step #9: | [1.1k/1.7k files][451.7 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][451.7 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][451.7 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][451.8 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][451.8 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][451.8 MiB/714.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/index.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][451.8 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][451.8 MiB/714.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][451.8 MiB/714.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][451.8 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][451.8 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][451.8 MiB/714.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][451.9 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][451.9 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][451.9 MiB/714.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/tests/testing-plugins/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][451.9 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][451.9 MiB/714.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/tests/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][451.9 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][451.9 MiB/714.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_decode/linux/src/open62541/plugins/crypto/mbedtls/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][452.4 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][452.7 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][452.7 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][453.0 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][453.0 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][453.5 MiB/714.7 MiB] 63% Done | [1.1k/1.7k files][456.4 MiB/714.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/tests/fuzz/custom_memory_manager.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/tests/testing-plugins/testing_networklayers.c.html [Content-Type=text/html]... Step #9: | [1.1k/1.7k files][458.7 MiB/714.7 MiB] 64% Done | [1.1k/1.7k files][459.2 MiB/714.7 MiB] 64% Done | [1.1k/1.7k files][459.2 MiB/714.7 MiB] 64% Done | [1.1k/1.7k files][459.4 MiB/714.7 MiB] 64% Done | [1.1k/1.7k files][465.8 MiB/714.7 MiB] 65% Done | [1.1k/1.7k files][466.0 MiB/714.7 MiB] 65% Done | [1.2k/1.7k files][468.6 MiB/714.7 MiB] 65% Done | [1.2k/1.7k files][468.6 MiB/714.7 MiB] 65% Done | [1.2k/1.7k files][471.0 MiB/714.7 MiB] 65% Done | [1.2k/1.7k files][471.5 MiB/714.7 MiB] 65% Done | [1.2k/1.7k files][472.7 MiB/714.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/tests/fuzz/report.html [Content-Type=text/html]... Step #9: | [1.2k/1.7k files][473.5 MiB/714.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/tests/fuzz/fuzz_json_decode_encode.cc.html [Content-Type=text/html]... Step #9: | [1.2k/1.7k files][473.8 MiB/714.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/ua_types_encoding_binary.c.html [Content-Type=text/html]... Step #9: | [1.2k/1.7k files][474.0 MiB/714.7 MiB] 66% Done | [1.2k/1.7k files][474.0 MiB/714.7 MiB] 66% Done | [1.2k/1.7k files][474.0 MiB/714.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/ua_types_encoding_json.h.html [Content-Type=text/html]... Step #9: | [1.2k/1.7k files][474.0 MiB/714.7 MiB] 66% Done / / [1.2k/1.7k files][477.1 MiB/714.7 MiB] 66% Done / [1.2k/1.7k files][477.1 MiB/714.7 MiB] 66% Done / [1.2k/1.7k files][477.4 MiB/714.7 MiB] 66% Done / [1.2k/1.7k files][479.7 MiB/714.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/ua_securechannel_crypto.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][480.0 MiB/714.7 MiB] 67% Done / [1.2k/1.7k files][480.0 MiB/714.7 MiB] 67% Done / [1.2k/1.7k files][480.6 MiB/714.7 MiB] 67% Done / [1.2k/1.7k files][480.6 MiB/714.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/report.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][482.4 MiB/714.7 MiB] 67% Done / [1.2k/1.7k files][483.2 MiB/714.7 MiB] 67% Done / [1.2k/1.7k files][483.5 MiB/714.7 MiB] 67% Done / [1.2k/1.7k files][483.5 MiB/714.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/ua_types_encoding_json.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][484.3 MiB/714.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/ua_types.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][486.4 MiB/714.7 MiB] 68% Done / [1.2k/1.7k files][486.4 MiB/714.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/ua_types_encoding_binary.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][487.5 MiB/714.7 MiB] 68% Done / [1.2k/1.7k files][489.3 MiB/714.7 MiB] 68% Done / [1.2k/1.7k files][489.3 MiB/714.7 MiB] 68% Done / [1.2k/1.7k files][491.9 MiB/714.7 MiB] 68% Done / [1.2k/1.7k files][492.2 MiB/714.7 MiB] 68% Done / [1.2k/1.7k files][492.2 MiB/714.7 MiB] 68% Done / [1.2k/1.7k files][492.2 MiB/714.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/ua_securechannel.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][493.2 MiB/714.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/ua_securechannel.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][495.5 MiB/714.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/util/ua_types_lex.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][497.3 MiB/714.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/util/ua_eventfilter_parser.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][497.6 MiB/714.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/util/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/util/ua_eventfilter_grammar.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][497.6 MiB/714.7 MiB] 69% Done / [1.2k/1.7k files][497.6 MiB/714.7 MiB] 69% Done / [1.2k/1.7k files][497.6 MiB/714.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/util/ua_eventfilter_lex.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][498.2 MiB/714.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/util/ua_util.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][498.7 MiB/714.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/pubsub/ua_pubsub_manager.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][499.2 MiB/714.7 MiB] 69% Done / [1.2k/1.7k files][503.2 MiB/714.7 MiB] 70% Done / [1.2k/1.7k files][503.2 MiB/714.7 MiB] 70% Done / [1.2k/1.7k files][503.5 MiB/714.7 MiB] 70% Done / [1.2k/1.7k files][503.5 MiB/714.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/util/ua_eventfilter_parser.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][503.5 MiB/714.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/util/ua_util_internal.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][503.6 MiB/714.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/pubsub/ua_pubsub_eventloop.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][503.6 MiB/714.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/pubsub/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/pubsub/ua_pubsub_networkmessage_binary.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][503.6 MiB/714.7 MiB] 70% Done / [1.2k/1.7k files][503.6 MiB/714.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/pubsub/ua_pubsub_writergroup.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/server/ua_subscription_datachange.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][503.6 MiB/714.7 MiB] 70% Done / [1.2k/1.7k files][503.6 MiB/714.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/pubsub/ua_pubsub_readergroup.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][503.9 MiB/714.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/pubsub/ua_pubsub_writer.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/pubsub/ua_pubsub_dataset.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][504.4 MiB/714.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/pubsub/ua_pubsub_connection.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][504.4 MiB/714.7 MiB] 70% Done / [1.2k/1.7k files][504.7 MiB/714.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/pubsub/ua_pubsub_reader.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][505.6 MiB/714.7 MiB] 70% Done / [1.2k/1.7k files][505.6 MiB/714.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/pubsub/ua_pubsub_ns0.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][505.6 MiB/714.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/pubsub/ua_pubsub_networkmessage_json.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][505.6 MiB/714.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/server/ua_services.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][506.9 MiB/714.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/pubsub/ua_pubsub.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][506.9 MiB/714.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/server/ua_discovery.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][506.9 MiB/714.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/server/ua_subscription.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][506.9 MiB/714.7 MiB] 70% Done / [1.2k/1.7k files][506.9 MiB/714.7 MiB] 70% Done / [1.2k/1.7k files][506.9 MiB/714.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/server/ua_nodes.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/server/ua_services_subscription.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][507.0 MiB/714.7 MiB] 70% Done / [1.2k/1.7k files][507.0 MiB/714.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/server/ua_services_monitoreditem.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][507.0 MiB/714.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/server/report.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][507.0 MiB/714.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/server/ua_server_ns0.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][507.4 MiB/714.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/server/ua_server_binary.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][507.8 MiB/714.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/server/ua_server.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][507.8 MiB/714.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/server/ua_services_attribute.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][508.0 MiB/714.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/server/ua_services_discovery.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][508.0 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][508.0 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][508.2 MiB/714.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/server/ua_subscription_eventfilter.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][508.2 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][508.2 MiB/714.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/server/ua_services_view.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][508.5 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][508.6 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][508.8 MiB/714.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/server/ua_services_method.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][509.3 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][509.3 MiB/714.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/server/ua_server_async.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][509.3 MiB/714.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/server/ua_session.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][509.3 MiB/714.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/server/ua_discovery_mdns.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][510.6 MiB/714.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/server/ua_server_utils.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][510.9 MiB/714.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/server/ua_services_session.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][510.9 MiB/714.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/server/ua_subscription_event.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/server/ua_session.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][511.1 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][511.1 MiB/714.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/server/ua_server_config.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][511.4 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][511.4 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][511.4 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][511.6 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][511.7 MiB/714.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/server/ua_server_internal.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][512.1 MiB/714.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/server/ua_subscription.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][512.4 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][512.4 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][512.5 MiB/714.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/server/ua_services_securechannel.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][512.5 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][512.5 MiB/714.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/server/ua_services_nodemanagement.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/client/ua_client_highlevel.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][512.8 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][512.8 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][512.8 MiB/714.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/client/ua_client_discovery.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][513.0 MiB/714.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/server/ua_discovery.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/client/ua_client.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][513.0 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][513.0 MiB/714.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/server/ua_server_ns0_diagnostics.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][513.3 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][513.3 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][513.3 MiB/714.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/client/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/client/ua_client_connect.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][513.3 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][513.3 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][513.3 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][513.3 MiB/714.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/src/client/ua_client_subscriptions.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][513.3 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][513.3 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][513.5 MiB/714.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/deps/base64.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/deps/cj5.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][513.6 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][513.6 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][513.6 MiB/714.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/deps/open62541_queue.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][513.8 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][513.8 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][513.8 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][514.1 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][514.1 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][514.1 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][514.1 MiB/714.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/deps/mp_printf.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][514.1 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][514.1 MiB/714.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/deps/ziptree.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][514.2 MiB/714.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/deps/report.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][514.4 MiB/714.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/deps/parse_num.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][514.4 MiB/714.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/deps/libc_time.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][514.4 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][514.4 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][514.4 MiB/714.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/deps/dtoa.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][514.4 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][514.4 MiB/714.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/deps/ziptree.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][514.4 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][514.4 MiB/714.7 MiB] 71% Done / [1.2k/1.7k files][514.7 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/deps/itoa.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][515.2 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][515.2 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][515.2 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][515.2 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/deps/mdnsd/report.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][515.2 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][515.4 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][515.6 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][516.2 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][516.2 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/deps/pcg_basic.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][516.2 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/deps/mdnsd/libmdnsd/1035.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][516.3 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/deps/mdnsd/libmdnsd/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/deps/mdnsd/libmdnsd/sdtxt.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/deps/mdnsd/libmdnsd/mdnsd.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][516.6 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][516.6 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/plugins/crypto/mbedtls/create_certificate.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][516.8 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/deps/mdnsd/libmdnsd/mdnsd.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][516.8 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][516.8 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/deps/mdnsd/libmdnsd/1035.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][516.8 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][516.8 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][516.8 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][516.8 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/deps/mdnsd/libmdnsd/xht.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/include/report.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][516.8 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][516.8 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/include/open62541/client_subscriptions.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][516.8 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][516.8 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][516.8 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][516.8 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/include/open62541/server.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][516.8 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][516.8 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/include/open62541/common.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][516.9 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/include/open62541/util.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/include/open62541/types.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][516.9 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/include/open62541/report.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][516.9 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][516.9 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/include/open62541/plugin/log.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][516.9 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/include/open62541/plugin/report.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][516.9 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/include/open62541/plugin/nodestore.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][516.9 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][516.9 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][517.2 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/plugins/ua_config_json.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][517.3 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/plugins/ua_log_stdout.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][517.3 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/plugins/report.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][517.3 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][517.3 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][517.3 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][517.3 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/plugins/ua_accesscontrol_default.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][517.3 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][517.3 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/plugins/ua_config_default.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][517.4 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/plugins/ua_log_syslog.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][517.5 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][517.5 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/plugins/ua_nodestore_hashmap.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][517.5 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/plugins/ua_nodestore_ziptree.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][517.5 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/plugins/historydata/ua_history_data_gathering_default.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][517.5 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][517.5 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][517.5 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][517.9 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/plugins/historydata/ua_history_data_backend_memory.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/plugins/historydata/report.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][518.0 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][518.0 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/plugins/historydata/ua_history_database_default.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][518.4 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/plugins/crypto/ua_securitypolicy_none.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/plugins/crypto/report.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][518.5 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][518.5 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/include/open62541/pubsub.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][518.5 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][518.5 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][518.5 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/plugins/crypto/ua_securitypolicy_filestore.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][518.5 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][518.5 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][518.5 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][518.6 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][518.6 MiB/714.7 MiB] 72% Done / [1.2k/1.7k files][518.6 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/plugins/crypto/ua_certificategroup_filestore.c.html [Content-Type=text/html]... Step #9: / [1.2k/1.7k files][518.6 MiB/714.7 MiB] 72% Done - - [1.2k/1.7k files][518.6 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/plugins/crypto/ua_certificategroup_none.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_basic256sha256.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/plugins/crypto/mbedtls/report.html [Content-Type=text/html]... Step #9: - [1.2k/1.7k files][519.2 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_aes128sha256rsaoaep.c.html [Content-Type=text/html]... Step #9: - [1.2k/1.7k files][519.2 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/plugins/crypto/mbedtls/certificategroup.c.html [Content-Type=text/html]... Step #9: - [1.2k/1.7k files][519.2 MiB/714.7 MiB] 72% Done - [1.2k/1.7k files][519.2 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_aes256sha256rsapss.c.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][519.3 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_common.c.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][519.3 MiB/714.7 MiB] 72% Done - [1.3k/1.7k files][519.6 MiB/714.7 MiB] 72% Done - [1.3k/1.7k files][520.0 MiB/714.7 MiB] 72% Done - [1.3k/1.7k files][520.0 MiB/714.7 MiB] 72% Done - [1.3k/1.7k files][520.0 MiB/714.7 MiB] 72% Done - [1.3k/1.7k files][520.0 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/arch/eventloop_posix/eventloop_posix.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_basic128rsa15.c.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][520.0 MiB/714.7 MiB] 72% Done - [1.3k/1.7k files][520.0 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_pubsub_aes128ctr.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_pubsub_aes256ctr.c.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][520.1 MiB/714.7 MiB] 72% Done - [1.3k/1.7k files][520.1 MiB/714.7 MiB] 72% Done - [1.3k/1.7k files][520.3 MiB/714.7 MiB] 72% Done - [1.3k/1.7k files][520.3 MiB/714.7 MiB] 72% Done - [1.3k/1.7k files][520.3 MiB/714.7 MiB] 72% Done - [1.3k/1.7k files][520.3 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_basic256.c.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][520.3 MiB/714.7 MiB] 72% Done - [1.3k/1.7k files][520.3 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_common.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][520.5 MiB/714.7 MiB] 72% Done - [1.3k/1.7k files][520.7 MiB/714.7 MiB] 72% Done - [1.3k/1.7k files][520.7 MiB/714.7 MiB] 72% Done - [1.3k/1.7k files][520.7 MiB/714.7 MiB] 72% Done - [1.3k/1.7k files][520.7 MiB/714.7 MiB] 72% Done - [1.3k/1.7k files][520.7 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/arch/report.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][520.7 MiB/714.7 MiB] 72% Done - [1.3k/1.7k files][521.0 MiB/714.7 MiB] 72% Done - [1.3k/1.7k files][521.2 MiB/714.7 MiB] 72% Done - [1.3k/1.7k files][521.2 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/plugins/include/open62541/plugin/historydata/history_data_backend_memory.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][521.2 MiB/714.7 MiB] 72% Done - [1.3k/1.7k files][521.2 MiB/714.7 MiB] 72% Done - [1.3k/1.7k files][521.2 MiB/714.7 MiB] 72% Done - [1.3k/1.7k files][521.2 MiB/714.7 MiB] 72% Done - [1.3k/1.7k files][521.2 MiB/714.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/arch/eventloop_posix/eventloop_posix_tcp.c.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][521.5 MiB/714.7 MiB] 72% Done - [1.3k/1.7k files][521.7 MiB/714.7 MiB] 72% Done - [1.3k/1.7k files][521.7 MiB/714.7 MiB] 72% Done - [1.3k/1.7k files][522.0 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][522.2 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][522.2 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][522.2 MiB/714.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/arch/clock.c.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][522.2 MiB/714.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/arch/eventloop_posix/report.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][522.2 MiB/714.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/arch/eventloop_posix/eventloop_posix_interrupt.c.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][522.2 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][522.2 MiB/714.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/arch/eventloop_posix/eventloop_posix_eth.c.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][522.2 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][522.2 MiB/714.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/arch/eventloop_posix/eventloop_posix_udp.c.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][522.2 MiB/714.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/arch/eventloop_posix/eventloop_posix.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][522.2 MiB/714.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/arch/eventloop_common/eventloop_common.c.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][522.2 MiB/714.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/arch/eventloop_common/timer.c.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][522.2 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][522.2 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][522.2 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][522.2 MiB/714.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/work/report.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][522.2 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][522.2 MiB/714.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/work/open62541/report.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][522.2 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][522.2 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][522.2 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][522.4 MiB/714.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/work/open62541/src_generated/report.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][522.4 MiB/714.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/work/open62541/src_generated/mdnsd_config.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][522.4 MiB/714.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/work/open62541/src_generated/open62541/statuscodes.c.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][522.4 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][522.4 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][522.4 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][522.4 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][522.4 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][522.5 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][522.6 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][522.8 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][522.8 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][522.8 MiB/714.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/work/open62541/src_generated/open62541/nodeids.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/work/open62541/src_generated/open62541/report.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][523.2 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][523.2 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][523.3 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][523.3 MiB/714.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/work/open62541/src_generated/open62541/namespace0_generated.c.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][523.3 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][523.3 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][523.3 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][523.3 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][523.3 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][523.3 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][523.3 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][523.3 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][523.3 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][523.3 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][523.3 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][523.3 MiB/714.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/work/open62541/src_generated/open62541/config.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][523.3 MiB/714.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/work/open62541/src_generated/open62541/transport_generated.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][523.3 MiB/714.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/work/open62541/src_generated/open62541/types_generated.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][523.3 MiB/714.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/work/open62541/src_generated/open62541/statuscodes.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][523.3 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][523.3 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][523.3 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][523.3 MiB/714.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/file_view_index.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][523.3 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][523.3 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][523.3 MiB/714.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/style.css [Content-Type=text/css]... Step #9: - [1.3k/1.7k files][523.3 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][523.3 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][523.3 MiB/714.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/report.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][523.3 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][523.6 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][524.1 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][524.6 MiB/714.7 MiB] 73% Done - [1.3k/1.7k files][527.8 MiB/714.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_json_decode_encode/linux/src/open62541/arch/eventloop_common/report.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][529.2 MiB/714.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/directory_view_index.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][531.6 MiB/714.7 MiB] 74% Done - [1.3k/1.7k files][532.5 MiB/714.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/index.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][535.7 MiB/714.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/summary.json [Content-Type=application/json]... Step #9: - [1.3k/1.7k files][536.8 MiB/714.7 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/tests/report.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][536.8 MiB/714.7 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/report.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][536.8 MiB/714.7 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/tests/testing-plugins/report.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][537.0 MiB/714.7 MiB] 75% Done - [1.3k/1.7k files][537.0 MiB/714.7 MiB] 75% Done - [1.3k/1.7k files][537.3 MiB/714.7 MiB] 75% Done - [1.3k/1.7k files][538.4 MiB/714.7 MiB] 75% Done - [1.3k/1.7k files][538.6 MiB/714.7 MiB] 75% Done - [1.3k/1.7k files][539.1 MiB/714.7 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/tests/testing-plugins/testing_networklayers.c.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][539.9 MiB/714.7 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/tests/fuzz/custom_memory_manager.c.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][541.7 MiB/714.7 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/tests/fuzz/report.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][542.0 MiB/714.7 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/ua_types_encoding_binary.c.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][542.2 MiB/714.7 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/tests/fuzz/fuzz_binary_message.cc.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][542.2 MiB/714.7 MiB] 75% Done - [1.3k/1.7k files][542.2 MiB/714.7 MiB] 75% Done - [1.3k/1.7k files][542.5 MiB/714.7 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/ua_types_encoding_json.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][546.4 MiB/714.7 MiB] 76% Done - [1.3k/1.7k files][549.5 MiB/714.7 MiB] 76% Done - [1.3k/1.7k files][549.5 MiB/714.7 MiB] 76% Done - [1.3k/1.7k files][549.9 MiB/714.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/report.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][550.2 MiB/714.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/ua_securechannel_crypto.c.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][550.2 MiB/714.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/ua_types_encoding_json.c.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][552.8 MiB/714.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/ua_types_encoding_binary.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/ua_types.c.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][553.0 MiB/714.7 MiB] 77% Done - [1.3k/1.7k files][553.3 MiB/714.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/ua_securechannel.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][553.6 MiB/714.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/ua_securechannel.c.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][553.8 MiB/714.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/util/ua_types_lex.c.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][554.4 MiB/714.7 MiB] 77% Done - [1.3k/1.7k files][555.2 MiB/714.7 MiB] 77% Done - [1.3k/1.7k files][555.2 MiB/714.7 MiB] 77% Done - [1.3k/1.7k files][555.5 MiB/714.7 MiB] 77% Done - [1.3k/1.7k files][555.8 MiB/714.7 MiB] 77% Done - [1.3k/1.7k files][555.8 MiB/714.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/util/ua_eventfilter_parser.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][556.3 MiB/714.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/util/report.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][556.5 MiB/714.7 MiB] 77% Done - [1.3k/1.7k files][557.2 MiB/714.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/util/ua_eventfilter_lex.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/util/ua_eventfilter_parser.c.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][558.6 MiB/714.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/util/ua_util.c.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][558.6 MiB/714.7 MiB] 78% Done - [1.3k/1.7k files][559.1 MiB/714.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/util/ua_util_internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/util/ua_eventfilter_grammar.c.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][561.0 MiB/714.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/pubsub/ua_pubsub_manager.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/pubsub/ua_pubsub_writer.c.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][561.0 MiB/714.7 MiB] 78% Done - [1.3k/1.7k files][561.0 MiB/714.7 MiB] 78% Done - [1.3k/1.7k files][561.0 MiB/714.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/pubsub/ua_pubsub_readergroup.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/pubsub/report.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][561.6 MiB/714.7 MiB] 78% Done - [1.3k/1.7k files][561.6 MiB/714.7 MiB] 78% Done - [1.3k/1.7k files][561.8 MiB/714.7 MiB] 78% Done - [1.3k/1.7k files][562.1 MiB/714.7 MiB] 78% Done - [1.3k/1.7k files][562.1 MiB/714.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/pubsub/ua_pubsub_networkmessage_binary.c.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][562.6 MiB/714.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/pubsub/ua_pubsub_connection.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/pubsub/ua_pubsub_writergroup.c.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][562.9 MiB/714.7 MiB] 78% Done - [1.3k/1.7k files][562.9 MiB/714.7 MiB] 78% Done - [1.3k/1.7k files][563.1 MiB/714.7 MiB] 78% Done - [1.3k/1.7k files][563.6 MiB/714.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/pubsub/ua_pubsub_eventloop.c.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][563.6 MiB/714.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/pubsub/ua_pubsub_networkmessage_json.c.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][563.9 MiB/714.7 MiB] 78% Done - [1.3k/1.7k files][563.9 MiB/714.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/pubsub/ua_pubsub_reader.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/pubsub/ua_pubsub_ns0.c.html [Content-Type=text/html]... Step #9: - [1.3k/1.7k files][564.7 MiB/714.7 MiB] 79% Done - [1.3k/1.7k files][565.0 MiB/714.7 MiB] 79% Done \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/server/ua_services_subscription.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/pubsub/ua_pubsub_dataset.c.html [Content-Type=text/html]... Step #9: \ [1.3k/1.7k files][566.4 MiB/714.7 MiB] 79% Done \ [1.3k/1.7k files][566.4 MiB/714.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/server/ua_services_monitoreditem.c.html [Content-Type=text/html]... Step #9: \ [1.3k/1.7k files][566.9 MiB/714.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/pubsub/ua_pubsub.h.html [Content-Type=text/html]... Step #9: \ [1.3k/1.7k files][567.0 MiB/714.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/server/ua_services.c.html [Content-Type=text/html]... Step #9: \ [1.3k/1.7k files][567.5 MiB/714.7 MiB] 79% Done \ [1.3k/1.7k files][567.8 MiB/714.7 MiB] 79% Done \ [1.3k/1.7k files][568.3 MiB/714.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/server/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/server/ua_subscription.c.html [Content-Type=text/html]... Step #9: \ [1.3k/1.7k files][571.2 MiB/714.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/server/ua_discovery.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/server/ua_nodes.c.html [Content-Type=text/html]... Step #9: \ [1.3k/1.7k files][572.0 MiB/714.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/server/ua_server_ns0.c.html [Content-Type=text/html]... Step #9: \ [1.3k/1.7k files][573.2 MiB/714.7 MiB] 80% Done \ [1.3k/1.7k files][573.4 MiB/714.7 MiB] 80% Done \ [1.3k/1.7k files][573.4 MiB/714.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/server/ua_services_discovery.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/server/ua_server.c.html [Content-Type=text/html]... Step #9: \ [1.3k/1.7k files][573.7 MiB/714.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/server/ua_server_binary.c.html [Content-Type=text/html]... Step #9: \ [1.3k/1.7k files][573.7 MiB/714.7 MiB] 80% Done \ [1.3k/1.7k files][575.1 MiB/714.7 MiB] 80% Done \ [1.3k/1.7k files][575.1 MiB/714.7 MiB] 80% Done \ [1.3k/1.7k files][575.5 MiB/714.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/server/ua_subscription_eventfilter.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/server/ua_server_async.c.html [Content-Type=text/html]... Step #9: \ [1.3k/1.7k files][576.2 MiB/714.7 MiB] 80% Done \ [1.3k/1.7k files][576.4 MiB/714.7 MiB] 80% Done \ [1.3k/1.7k files][576.4 MiB/714.7 MiB] 80% Done \ [1.3k/1.7k files][576.4 MiB/714.7 MiB] 80% Done \ [1.3k/1.7k files][576.7 MiB/714.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/server/ua_services_method.c.html [Content-Type=text/html]... Step #9: \ [1.3k/1.7k files][577.2 MiB/714.7 MiB] 80% Done \ [1.3k/1.7k files][577.2 MiB/714.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/server/ua_services_view.c.html [Content-Type=text/html]... Step #9: \ [1.3k/1.7k files][577.2 MiB/714.7 MiB] 80% Done \ [1.3k/1.7k files][577.6 MiB/714.7 MiB] 80% Done \ [1.3k/1.7k files][578.8 MiB/714.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/server/ua_server_internal.h.html [Content-Type=text/html]... Step #9: \ [1.3k/1.7k files][579.9 MiB/714.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/server/ua_server_utils.c.html [Content-Type=text/html]... Step #9: \ [1.3k/1.7k files][580.7 MiB/714.7 MiB] 81% Done \ [1.3k/1.7k files][580.7 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][580.7 MiB/714.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/server/ua_discovery_mdns.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/server/ua_session.h.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][581.6 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][581.6 MiB/714.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/server/ua_session.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][581.8 MiB/714.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/server/ua_subscription.h.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][582.8 MiB/714.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/server/ua_services_session.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][583.0 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][583.0 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][583.0 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][583.0 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][583.0 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][583.0 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][583.6 MiB/714.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/server/ua_subscription_event.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][583.6 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][583.6 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][583.6 MiB/714.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/server/ua_server_config.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][583.7 MiB/714.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/server/ua_services_nodemanagement.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][583.7 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][583.7 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][583.7 MiB/714.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/server/ua_services_securechannel.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][584.0 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][584.0 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][584.0 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][584.1 MiB/714.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/server/ua_discovery.h.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][584.1 MiB/714.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/server/ua_server_ns0_diagnostics.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][584.1 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][584.1 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][584.1 MiB/714.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/server/ua_subscription_datachange.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/client/ua_client_highlevel.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][584.5 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][584.5 MiB/714.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/client/ua_client_connect.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][584.5 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][584.5 MiB/714.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/client/ua_client_discovery.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][584.5 MiB/714.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/client/ua_client.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/client/ua_client_subscriptions.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][584.5 MiB/714.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/deps/base64.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][584.8 MiB/714.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/client/report.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][584.8 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][585.1 MiB/714.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/deps/mp_printf.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][585.1 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][585.1 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][585.1 MiB/714.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/deps/cj5.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][585.2 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][585.2 MiB/714.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/deps/open62541_queue.h.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][585.4 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][585.4 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][585.4 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][585.5 MiB/714.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/deps/report.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][585.5 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][585.6 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][585.6 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][585.6 MiB/714.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/deps/ziptree.h.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][585.6 MiB/714.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/deps/dtoa.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/deps/parse_num.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][585.6 MiB/714.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/deps/libc_time.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/deps/ziptree.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][585.6 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][585.7 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][585.7 MiB/714.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/deps/itoa.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][585.9 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][585.9 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][585.9 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][585.9 MiB/714.7 MiB] 81% Done \ [1.4k/1.7k files][586.7 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][587.1 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][587.1 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/deps/pcg_basic.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][587.1 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][587.1 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][587.1 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][587.1 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][587.2 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/deps/mdnsd/libmdnsd/report.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][587.2 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/deps/mdnsd/libmdnsd/mdnsd.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][587.6 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][587.6 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][587.6 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][587.7 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/deps/mdnsd/report.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][587.7 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/src/server/ua_services_attribute.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][587.7 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/deps/mdnsd/libmdnsd/1035.h.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][588.0 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/deps/mdnsd/libmdnsd/sdtxt.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][588.0 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][588.0 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/include/open62541/server.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/deps/mdnsd/libmdnsd/mdnsd.h.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][588.0 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][588.0 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/include/open62541/client_subscriptions.h.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][588.0 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/deps/mdnsd/libmdnsd/1035.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][588.0 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][588.0 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/deps/mdnsd/libmdnsd/xht.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][588.0 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][588.0 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][588.0 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][588.0 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][588.0 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/include/open62541/common.h.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][588.0 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/include/report.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][588.4 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][588.6 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/include/open62541/util.h.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][588.6 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][588.9 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/include/open62541/report.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][588.9 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/include/open62541/pubsub.h.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][588.9 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/include/open62541/types.h.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][589.3 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][589.4 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/include/open62541/plugin/log.h.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][589.4 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][589.4 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/include/open62541/plugin/report.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][589.4 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][589.4 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][589.4 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][589.4 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][589.4 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/include/open62541/plugin/nodestore.h.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][589.4 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/plugins/ua_config_json.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][589.4 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][589.4 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][589.4 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/plugins/ua_log_stdout.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][589.4 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/plugins/ua_log_syslog.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/plugins/ua_nodestore_hashmap.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/plugins/report.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][589.5 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][589.5 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][589.5 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/plugins/ua_accesscontrol_default.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][589.6 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/plugins/ua_config_default.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][589.6 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/plugins/ua_nodestore_ziptree.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][589.7 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/plugins/historydata/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/plugins/historydata/ua_history_data_gathering_default.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][589.7 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][589.7 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/plugins/historydata/ua_history_database_default.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][589.7 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/plugins/historydata/ua_history_data_backend_memory.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][589.7 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][589.7 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][589.7 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/plugins/crypto/ua_securitypolicy_filestore.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][589.7 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/plugins/crypto/report.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][590.1 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/plugins/crypto/ua_securitypolicy_none.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][590.1 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][590.1 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/plugins/crypto/ua_certificategroup_filestore.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][590.1 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][590.1 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][590.1 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][590.1 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][590.1 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][590.1 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][590.1 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][590.1 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/plugins/crypto/ua_certificategroup_none.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][590.7 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][590.8 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][590.8 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_basic256sha256.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][590.9 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_aes128sha256rsaoaep.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][590.9 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][590.9 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][590.9 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_common.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][590.9 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/plugins/crypto/mbedtls/create_certificate.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][591.2 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][591.2 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_aes256sha256rsapss.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][591.2 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][591.2 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][591.5 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][591.5 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][591.5 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][591.5 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/plugins/crypto/mbedtls/report.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][592.0 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/plugins/crypto/mbedtls/certificategroup.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][592.0 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_pubsub_aes256ctr.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_basic256.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][592.0 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][592.0 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][592.0 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_basic128rsa15.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][592.0 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_pubsub_aes128ctr.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][592.0 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][592.0 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][592.2 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][592.2 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][592.2 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][592.2 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/plugins/include/open62541/plugin/historydata/history_data_backend_memory.h.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][592.2 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_common.h.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][592.4 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][592.4 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/arch/report.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][592.7 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/arch/clock.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][592.7 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][592.7 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][592.7 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][592.9 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][592.9 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/arch/eventloop_posix/eventloop_posix_tcp.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][592.9 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/arch/eventloop_common/timer.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][592.9 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/arch/eventloop_posix/eventloop_posix.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][592.9 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/arch/eventloop_posix/eventloop_posix_eth.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/arch/eventloop_posix/eventloop_posix_interrupt.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][593.1 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][593.1 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/arch/eventloop_posix/report.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][593.1 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][593.1 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/arch/eventloop_posix/eventloop_posix.h.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][593.2 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][593.2 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][593.2 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][593.2 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][593.2 MiB/714.7 MiB] 82% Done \ [1.4k/1.7k files][593.2 MiB/714.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/arch/eventloop_posix/eventloop_posix_udp.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][593.6 MiB/714.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/arch/eventloop_common/report.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][593.7 MiB/714.7 MiB] 83% Done \ [1.4k/1.7k files][593.7 MiB/714.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/src/open62541/arch/eventloop_common/eventloop_common.c.html [Content-Type=text/html]... Step #9: \ [1.4k/1.7k files][593.7 MiB/714.7 MiB] 83% Done \ [1.4k/1.7k files][593.7 MiB/714.7 MiB] 83% Done \ [1.4k/1.7k files][593.7 MiB/714.7 MiB] 83% Done \ [1.4k/1.7k files][594.0 MiB/714.7 MiB] 83% Done \ [1.4k/1.7k files][594.0 MiB/714.7 MiB] 83% Done \ [1.4k/1.7k files][594.0 MiB/714.7 MiB] 83% Done \ [1.4k/1.7k files][594.0 MiB/714.7 MiB] 83% Done \ [1.4k/1.7k files][594.5 MiB/714.7 MiB] 83% Done \ [1.4k/1.7k files][594.5 MiB/714.7 MiB] 83% Done \ [1.5k/1.7k files][594.8 MiB/714.7 MiB] 83% Done \ [1.5k/1.7k files][594.9 MiB/714.7 MiB] 83% Done \ [1.5k/1.7k files][594.9 MiB/714.7 MiB] 83% Done \ [1.5k/1.7k files][594.9 MiB/714.7 MiB] 83% Done \ [1.5k/1.7k files][594.9 MiB/714.7 MiB] 83% Done \ [1.5k/1.7k files][594.9 MiB/714.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/work/report.html [Content-Type=text/html]... Step #9: \ [1.5k/1.7k files][594.9 MiB/714.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/work/open62541/src_generated/report.html [Content-Type=text/html]... Step #9: \ [1.5k/1.7k files][594.9 MiB/714.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/work/open62541/report.html [Content-Type=text/html]... Step #9: \ [1.5k/1.7k files][594.9 MiB/714.7 MiB] 83% Done \ [1.5k/1.7k files][594.9 MiB/714.7 MiB] 83% Done \ [1.5k/1.7k files][594.9 MiB/714.7 MiB] 83% Done \ [1.5k/1.7k files][594.9 MiB/714.7 MiB] 83% Done \ [1.5k/1.7k files][594.9 MiB/714.7 MiB] 83% Done \ [1.5k/1.7k files][594.9 MiB/714.7 MiB] 83% Done \ [1.5k/1.7k files][594.9 MiB/714.7 MiB] 83% Done \ [1.5k/1.7k files][594.9 MiB/714.7 MiB] 83% Done \ [1.5k/1.7k files][594.9 MiB/714.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/work/open62541/src_generated/mdnsd_config.h.html [Content-Type=text/html]... Step #9: \ [1.5k/1.7k files][594.9 MiB/714.7 MiB] 83% Done \ [1.5k/1.7k files][594.9 MiB/714.7 MiB] 83% Done \ [1.5k/1.7k files][594.9 MiB/714.7 MiB] 83% Done \ [1.5k/1.7k files][594.9 MiB/714.7 MiB] 83% Done \ [1.5k/1.7k files][594.9 MiB/714.7 MiB] 83% Done \ [1.5k/1.7k files][594.9 MiB/714.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/work/open62541/src_generated/open62541/statuscodes.c.html [Content-Type=text/html]... Step #9: \ [1.5k/1.7k files][594.9 MiB/714.7 MiB] 83% Done | | [1.5k/1.7k files][594.9 MiB/714.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/work/open62541/src_generated/open62541/nodeids.h.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][594.9 MiB/714.7 MiB] 83% Done | [1.5k/1.7k files][594.9 MiB/714.7 MiB] 83% Done | [1.5k/1.7k files][594.9 MiB/714.7 MiB] 83% Done | [1.5k/1.7k files][594.9 MiB/714.7 MiB] 83% Done | [1.5k/1.7k files][594.9 MiB/714.7 MiB] 83% Done | [1.5k/1.7k files][594.9 MiB/714.7 MiB] 83% Done | [1.5k/1.7k files][594.9 MiB/714.7 MiB] 83% Done | [1.5k/1.7k files][595.0 MiB/714.7 MiB] 83% Done | [1.5k/1.7k files][595.0 MiB/714.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/work/open62541/src_generated/open62541/namespace0_generated.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/work/open62541/src_generated/open62541/statuscodes.h.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][595.0 MiB/714.7 MiB] 83% Done | [1.5k/1.7k files][595.0 MiB/714.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/work/open62541/src_generated/open62541/report.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][595.0 MiB/714.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/tests/fuzz/report.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][595.0 MiB/714.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/tests/fuzz/fuzz_tcp_message.cc.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][595.0 MiB/714.7 MiB] 83% Done | [1.5k/1.7k files][595.2 MiB/714.7 MiB] 83% Done | [1.5k/1.7k files][595.5 MiB/714.7 MiB] 83% Done | [1.5k/1.7k files][596.1 MiB/714.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/work/open62541/src_generated/open62541/types_generated.h.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][597.7 MiB/714.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/work/open62541/src_generated/open62541/transport_generated.h.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][597.9 MiB/714.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_binary_message/linux/work/open62541/src_generated/open62541/config.h.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][600.2 MiB/714.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/file_view_index.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][600.3 MiB/714.7 MiB] 83% Done | [1.5k/1.7k files][600.3 MiB/714.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/style.css [Content-Type=text/css]... Step #9: | [1.5k/1.7k files][600.3 MiB/714.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/report.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][600.3 MiB/714.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/index.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][600.3 MiB/714.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/directory_view_index.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][600.3 MiB/714.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/summary.json [Content-Type=application/json]... Step #9: | [1.5k/1.7k files][600.3 MiB/714.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/report.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][600.8 MiB/714.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/tests/report.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][601.1 MiB/714.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/pubsub/report.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][601.6 MiB/714.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/tests/testing-plugins/report.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][604.7 MiB/714.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/tests/testing-plugins/testing_networklayers.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][605.5 MiB/714.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/tests/fuzz/custom_memory_manager.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][606.5 MiB/714.7 MiB] 84% Done | [1.5k/1.7k files][607.2 MiB/714.7 MiB] 84% Done | [1.5k/1.7k files][607.8 MiB/714.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/ua_types_encoding_binary.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][608.0 MiB/714.7 MiB] 85% Done | [1.5k/1.7k files][608.0 MiB/714.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/report.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][608.0 MiB/714.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/ua_securechannel_crypto.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][608.1 MiB/714.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/ua_types_encoding_json.h.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][608.1 MiB/714.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/ua_types_encoding_json.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][608.1 MiB/714.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/ua_types_encoding_binary.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/ua_types.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][608.1 MiB/714.7 MiB] 85% Done | [1.5k/1.7k files][608.1 MiB/714.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/ua_securechannel.h.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][608.1 MiB/714.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/ua_securechannel.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][608.1 MiB/714.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/util/ua_types_lex.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][608.1 MiB/714.7 MiB] 85% Done | [1.5k/1.7k files][608.1 MiB/714.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/util/ua_eventfilter_parser.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][608.1 MiB/714.7 MiB] 85% Done | [1.5k/1.7k files][608.1 MiB/714.7 MiB] 85% Done | [1.5k/1.7k files][608.1 MiB/714.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/util/ua_eventfilter_lex.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/util/report.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][608.4 MiB/714.7 MiB] 85% Done | [1.5k/1.7k files][608.6 MiB/714.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/util/ua_util.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][609.3 MiB/714.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/util/ua_util_internal.h.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][609.5 MiB/714.7 MiB] 85% Done | [1.5k/1.7k files][609.8 MiB/714.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/util/ua_eventfilter_parser.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/pubsub/ua_pubsub_manager.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][609.8 MiB/714.7 MiB] 85% Done | [1.5k/1.7k files][609.8 MiB/714.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/pubsub/ua_pubsub_readergroup.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][613.6 MiB/714.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/util/ua_eventfilter_grammar.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][613.6 MiB/714.7 MiB] 85% Done | [1.5k/1.7k files][614.1 MiB/714.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/pubsub/ua_pubsub_networkmessage_binary.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][614.4 MiB/714.7 MiB] 85% Done | [1.5k/1.7k files][614.4 MiB/714.7 MiB] 85% Done | [1.5k/1.7k files][614.4 MiB/714.7 MiB] 85% Done | [1.5k/1.7k files][614.7 MiB/714.7 MiB] 86% Done | [1.5k/1.7k files][614.7 MiB/714.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/pubsub/ua_pubsub_writergroup.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/pubsub/ua_pubsub_writer.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/pubsub/ua_pubsub_eventloop.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][614.9 MiB/714.7 MiB] 86% Done | [1.5k/1.7k files][614.9 MiB/714.7 MiB] 86% Done | [1.5k/1.7k files][614.9 MiB/714.7 MiB] 86% Done | [1.5k/1.7k files][614.9 MiB/714.7 MiB] 86% Done | [1.5k/1.7k files][615.4 MiB/714.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/report.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][616.0 MiB/714.7 MiB] 86% Done | [1.5k/1.7k files][616.3 MiB/714.7 MiB] 86% Done | [1.5k/1.7k files][616.3 MiB/714.7 MiB] 86% Done | [1.5k/1.7k files][616.6 MiB/714.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/pubsub/ua_pubsub_connection.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][617.0 MiB/714.7 MiB] 86% Done | [1.5k/1.7k files][617.5 MiB/714.7 MiB] 86% Done | [1.5k/1.7k files][617.8 MiB/714.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/pubsub/ua_pubsub_reader.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][617.8 MiB/714.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/pubsub/ua_pubsub_ns0.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][618.2 MiB/714.7 MiB] 86% Done | [1.5k/1.7k files][618.2 MiB/714.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/pubsub/ua_pubsub_networkmessage_json.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][619.0 MiB/714.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/pubsub/ua_pubsub_dataset.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][619.2 MiB/714.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/server/ua_services_monitoreditem.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][620.0 MiB/714.7 MiB] 86% Done | [1.5k/1.7k files][620.2 MiB/714.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/pubsub/ua_pubsub.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/server/ua_services_subscription.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][621.2 MiB/714.7 MiB] 86% Done | [1.5k/1.7k files][621.8 MiB/714.7 MiB] 86% Done | [1.5k/1.7k files][622.3 MiB/714.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/server/ua_subscription.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][623.4 MiB/714.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/server/ua_nodes.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][624.1 MiB/714.7 MiB] 87% Done | [1.5k/1.7k files][624.1 MiB/714.7 MiB] 87% Done | [1.5k/1.7k files][624.6 MiB/714.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/server/ua_discovery.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][625.8 MiB/714.7 MiB] 87% Done | [1.5k/1.7k files][626.4 MiB/714.7 MiB] 87% Done | [1.5k/1.7k files][627.1 MiB/714.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/server/ua_services.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][627.1 MiB/714.7 MiB] 87% Done | [1.5k/1.7k files][627.1 MiB/714.7 MiB] 87% Done | [1.5k/1.7k files][627.1 MiB/714.7 MiB] 87% Done | [1.5k/1.7k files][627.3 MiB/714.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/server/ua_server.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][628.6 MiB/714.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/server/ua_server_binary.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][629.7 MiB/714.7 MiB] 88% Done | [1.5k/1.7k files][630.2 MiB/714.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/server/ua_server_ns0.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][631.2 MiB/714.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/server/ua_services_discovery.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][631.6 MiB/714.7 MiB] 88% Done | [1.5k/1.7k files][631.6 MiB/714.7 MiB] 88% Done | [1.5k/1.7k files][631.6 MiB/714.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/server/ua_services_attribute.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][631.8 MiB/714.7 MiB] 88% Done | [1.5k/1.7k files][631.9 MiB/714.7 MiB] 88% Done | [1.5k/1.7k files][632.2 MiB/714.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/server/report.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][633.0 MiB/714.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/server/ua_subscription_eventfilter.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/server/ua_server_async.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][633.5 MiB/714.7 MiB] 88% Done | [1.5k/1.7k files][633.8 MiB/714.7 MiB] 88% Done | [1.5k/1.7k files][633.8 MiB/714.7 MiB] 88% Done | [1.5k/1.7k files][634.1 MiB/714.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/server/ua_services_method.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][635.0 MiB/714.7 MiB] 88% Done | [1.5k/1.7k files][635.6 MiB/714.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/server/ua_services_view.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/server/ua_session.h.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][636.5 MiB/714.7 MiB] 89% Done | [1.5k/1.7k files][636.8 MiB/714.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/server/ua_server_utils.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][637.3 MiB/714.7 MiB] 89% Done | [1.5k/1.7k files][637.3 MiB/714.7 MiB] 89% Done | [1.5k/1.7k files][637.3 MiB/714.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/server/ua_discovery_mdns.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][637.6 MiB/714.7 MiB] 89% Done | [1.5k/1.7k files][637.8 MiB/714.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/server/ua_server_internal.h.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][638.6 MiB/714.7 MiB] 89% Done | [1.5k/1.7k files][638.6 MiB/714.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/server/ua_session.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][639.2 MiB/714.7 MiB] 89% Done | [1.5k/1.7k files][640.2 MiB/714.7 MiB] 89% Done | [1.5k/1.7k files][640.3 MiB/714.7 MiB] 89% Done | [1.5k/1.7k files][640.3 MiB/714.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/server/ua_services_session.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][640.3 MiB/714.7 MiB] 89% Done | [1.5k/1.7k files][640.3 MiB/714.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/server/ua_subscription_event.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][641.1 MiB/714.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/server/ua_server_config.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][641.2 MiB/714.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/server/ua_server_ns0_diagnostics.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][641.2 MiB/714.7 MiB] 89% Done | [1.5k/1.7k files][641.4 MiB/714.7 MiB] 89% Done | [1.5k/1.7k files][641.4 MiB/714.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/server/ua_subscription.h.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][641.7 MiB/714.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/server/ua_services_securechannel.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][642.6 MiB/714.7 MiB] 89% Done | [1.5k/1.7k files][642.9 MiB/714.7 MiB] 89% Done | [1.5k/1.7k files][643.2 MiB/714.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/server/ua_services_nodemanagement.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][643.4 MiB/714.7 MiB] 90% Done | [1.5k/1.7k files][643.4 MiB/714.7 MiB] 90% Done | [1.5k/1.7k files][643.7 MiB/714.7 MiB] 90% Done | [1.5k/1.7k files][643.7 MiB/714.7 MiB] 90% Done | [1.5k/1.7k files][644.5 MiB/714.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/server/ua_discovery.h.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][645.0 MiB/714.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/client/ua_client_discovery.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][645.7 MiB/714.7 MiB] 90% Done | [1.5k/1.7k files][645.7 MiB/714.7 MiB] 90% Done | [1.5k/1.7k files][645.7 MiB/714.7 MiB] 90% Done | [1.5k/1.7k files][645.7 MiB/714.7 MiB] 90% Done | [1.5k/1.7k files][646.0 MiB/714.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/server/ua_subscription_datachange.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][646.6 MiB/714.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/client/ua_client.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][646.8 MiB/714.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/client/ua_client_highlevel.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][647.2 MiB/714.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/client/report.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][647.2 MiB/714.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/deps/base64.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][648.4 MiB/714.7 MiB] 90% Done | [1.5k/1.7k files][648.7 MiB/714.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/client/ua_client_subscriptions.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][649.0 MiB/714.7 MiB] 90% Done | [1.5k/1.7k files][649.0 MiB/714.7 MiB] 90% Done | [1.5k/1.7k files][649.2 MiB/714.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/src/client/ua_client_connect.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][649.5 MiB/714.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/deps/cj5.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][649.8 MiB/714.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/deps/open62541_queue.h.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][650.0 MiB/714.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/deps/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/deps/mp_printf.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][651.2 MiB/714.7 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/deps/ziptree.h.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][651.7 MiB/714.7 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/deps/libc_time.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][651.7 MiB/714.7 MiB] 91% Done | [1.5k/1.7k files][651.7 MiB/714.7 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/deps/dtoa.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][651.7 MiB/714.7 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/deps/mdnsd/libmdnsd/1035.h.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][652.0 MiB/714.7 MiB] 91% Done | [1.5k/1.7k files][652.5 MiB/714.7 MiB] 91% Done | [1.5k/1.7k files][652.5 MiB/714.7 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/deps/pcg_basic.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][652.5 MiB/714.7 MiB] 91% Done | [1.5k/1.7k files][652.8 MiB/714.7 MiB] 91% Done | [1.5k/1.7k files][653.1 MiB/714.7 MiB] 91% Done | [1.5k/1.7k files][653.4 MiB/714.7 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/deps/parse_num.c.html [Content-Type=text/html]... Step #9: | [1.5k/1.7k files][653.6 MiB/714.7 MiB] 91% Done / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/deps/itoa.c.html [Content-Type=text/html]... Step #9: / [1.5k/1.7k files][654.0 MiB/714.7 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/deps/mdnsd/report.html [Content-Type=text/html]... Step #9: / [1.5k/1.7k files][654.3 MiB/714.7 MiB] 91% Done / [1.5k/1.7k files][654.3 MiB/714.7 MiB] 91% Done / [1.6k/1.7k files][654.6 MiB/714.7 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/deps/ziptree.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][655.1 MiB/714.7 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/deps/mdnsd/libmdnsd/report.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][655.4 MiB/714.7 MiB] 91% Done / [1.6k/1.7k files][655.9 MiB/714.7 MiB] 91% Done / [1.6k/1.7k files][656.2 MiB/714.7 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/deps/mdnsd/libmdnsd/mdnsd.h.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][657.4 MiB/714.7 MiB] 91% Done / [1.6k/1.7k files][657.4 MiB/714.7 MiB] 91% Done / [1.6k/1.7k files][657.7 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][657.8 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][657.8 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][658.0 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/deps/mdnsd/libmdnsd/1035.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][658.3 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/include/report.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][658.9 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/deps/mdnsd/libmdnsd/xht.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][659.2 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][659.4 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][659.8 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][659.8 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][659.8 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/include/open62541/client_subscriptions.h.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][659.8 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/deps/mdnsd/libmdnsd/sdtxt.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][659.8 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/include/open62541/server.h.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][659.8 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/include/open62541/report.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][659.8 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/include/open62541/common.h.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][659.8 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/include/open62541/util.h.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][659.8 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][659.8 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/include/open62541/plugin/log.h.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][659.8 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][659.8 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/plugins/ua_config_json.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/include/open62541/pubsub.h.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][660.0 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/include/open62541/plugin/report.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][660.0 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][660.0 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][660.0 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][660.0 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][660.0 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][660.0 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/include/open62541/types.h.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][660.0 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/include/open62541/plugin/nodestore.h.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][660.0 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][660.0 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/plugins/ua_config_default.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][660.1 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][660.1 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][660.1 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/plugins/ua_log_stdout.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][660.1 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][660.4 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/deps/mdnsd/libmdnsd/mdnsd.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][660.6 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/plugins/report.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][660.6 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/plugins/ua_nodestore_ziptree.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][660.6 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/plugins/ua_accesscontrol_default.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][660.6 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/plugins/ua_nodestore_hashmap.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][660.7 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][660.7 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][660.7 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][660.7 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/plugins/historydata/ua_history_data_gathering_default.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][660.8 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][660.8 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/plugins/historydata/report.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][660.8 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/plugins/ua_log_syslog.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][661.1 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][661.1 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/plugins/crypto/report.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][661.1 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][661.1 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/plugins/crypto/ua_certificategroup_filestore.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][661.3 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][661.3 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][661.3 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][661.3 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/plugins/historydata/ua_history_data_backend_memory.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][661.3 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/plugins/crypto/ua_securitypolicy_filestore.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][661.6 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][661.6 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/plugins/crypto/ua_securitypolicy_none.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][661.6 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][661.6 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][661.6 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][661.6 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][661.6 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_aes256sha256rsapss.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][662.5 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][662.5 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/plugins/crypto/ua_certificategroup_none.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][662.5 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][662.5 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][662.5 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_aes128sha256rsaoaep.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][662.5 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][662.6 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/plugins/crypto/mbedtls/report.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][663.0 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_basic256sha256.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][663.1 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/plugins/crypto/mbedtls/certificategroup.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][663.1 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_common.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][663.1 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/plugins/historydata/ua_history_database_default.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/plugins/crypto/mbedtls/create_certificate.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][663.1 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][663.1 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][663.1 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_pubsub_aes256ctr.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_basic256.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][663.3 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][663.3 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_basic128rsa15.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][663.3 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_common.h.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][663.3 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][663.3 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][663.5 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][663.5 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/plugins/crypto/mbedtls/securitypolicy_pubsub_aes128ctr.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][663.5 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][663.5 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][663.5 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][663.5 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][663.5 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][663.5 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][663.5 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/plugins/include/open62541/plugin/historydata/history_data_backend_memory.h.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][664.2 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/arch/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/arch/eventloop_posix/eventloop_posix_tcp.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/arch/clock.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][664.4 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][664.4 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][664.4 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][664.4 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][664.4 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][664.4 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][664.5 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/arch/eventloop_posix/eventloop_posix_eth.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][664.5 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][664.5 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][664.5 MiB/714.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/arch/eventloop_posix/report.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][664.6 MiB/714.7 MiB] 92% Done / [1.6k/1.7k files][664.8 MiB/714.7 MiB] 93% Done / [1.6k/1.7k files][664.8 MiB/714.7 MiB] 93% Done / [1.6k/1.7k files][664.8 MiB/714.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/arch/eventloop_posix/eventloop_posix.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][664.9 MiB/714.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/arch/eventloop_posix/eventloop_posix_interrupt.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][664.9 MiB/714.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/arch/eventloop_posix/eventloop_posix.h.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][665.1 MiB/714.7 MiB] 93% Done / [1.6k/1.7k files][665.4 MiB/714.7 MiB] 93% Done / [1.6k/1.7k files][665.4 MiB/714.7 MiB] 93% Done / [1.6k/1.7k files][665.4 MiB/714.7 MiB] 93% Done / [1.6k/1.7k files][665.4 MiB/714.7 MiB] 93% Done / [1.6k/1.7k files][665.4 MiB/714.7 MiB] 93% Done / [1.6k/1.7k files][665.4 MiB/714.7 MiB] 93% Done / [1.6k/1.7k files][665.4 MiB/714.7 MiB] 93% Done / [1.6k/1.7k files][665.4 MiB/714.7 MiB] 93% Done / [1.6k/1.7k files][665.4 MiB/714.7 MiB] 93% Done / [1.6k/1.7k files][665.4 MiB/714.7 MiB] 93% Done / [1.6k/1.7k files][665.6 MiB/714.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/arch/eventloop_common/report.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][665.7 MiB/714.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/arch/eventloop_posix/eventloop_posix_udp.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][665.7 MiB/714.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/arch/eventloop_common/timer.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][665.7 MiB/714.7 MiB] 93% Done / [1.6k/1.7k files][665.7 MiB/714.7 MiB] 93% Done / [1.6k/1.7k files][665.7 MiB/714.7 MiB] 93% Done / [1.6k/1.7k files][665.7 MiB/714.7 MiB] 93% Done / [1.6k/1.7k files][665.7 MiB/714.7 MiB] 93% Done / [1.6k/1.7k files][665.7 MiB/714.7 MiB] 93% Done / [1.6k/1.7k files][665.7 MiB/714.7 MiB] 93% Done / [1.6k/1.7k files][665.7 MiB/714.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/src/open62541/arch/eventloop_common/eventloop_common.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][665.7 MiB/714.7 MiB] 93% Done / [1.6k/1.7k files][665.7 MiB/714.7 MiB] 93% Done / [1.6k/1.7k files][665.7 MiB/714.7 MiB] 93% Done / [1.6k/1.7k files][665.7 MiB/714.7 MiB] 93% Done / [1.6k/1.7k files][665.8 MiB/714.7 MiB] 93% Done / [1.6k/1.7k files][666.0 MiB/714.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/work/report.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][666.0 MiB/714.7 MiB] 93% Done 72.2 MiB/s ETA 00:00:01 / [1.6k/1.7k files][666.0 MiB/714.7 MiB] 93% Done 72.2 MiB/s ETA 00:00:01 / [1.6k/1.7k files][666.0 MiB/714.7 MiB] 93% Done 72.2 MiB/s ETA 00:00:01 / [1.6k/1.7k files][666.0 MiB/714.7 MiB] 93% Done 72.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/work/open62541/report.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][666.1 MiB/714.7 MiB] 93% Done 72.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/work/open62541/src_generated/report.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][666.1 MiB/714.7 MiB] 93% Done 72.2 MiB/s ETA 00:00:01 / [1.6k/1.7k files][666.1 MiB/714.7 MiB] 93% Done 72.1 MiB/s ETA 00:00:01 / [1.6k/1.7k files][666.1 MiB/714.7 MiB] 93% Done 72.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/work/open62541/src_generated/mdnsd_config.h.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][666.1 MiB/714.7 MiB] 93% Done 72.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/work/open62541/src_generated/open62541/nodeids.h.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][666.1 MiB/714.7 MiB] 93% Done 72.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/work/open62541/src_generated/open62541/statuscodes.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][666.1 MiB/714.7 MiB] 93% Done 72.0 MiB/s ETA 00:00:01 / [1.6k/1.7k files][666.1 MiB/714.7 MiB] 93% Done 72.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/work/open62541/src_generated/open62541/namespace0_generated.c.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][666.1 MiB/714.7 MiB] 93% Done 72.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/work/open62541/src_generated/open62541/report.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][666.1 MiB/714.7 MiB] 93% Done 71.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/work/open62541/src_generated/open62541/statuscodes.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/work/open62541/src_generated/open62541/transport_generated.h.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][666.1 MiB/714.7 MiB] 93% Done 71.9 MiB/s ETA 00:00:01 / [1.6k/1.7k files][666.1 MiB/714.7 MiB] 93% Done 71.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/work/open62541/src_generated/open62541/types_generated.h.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][666.1 MiB/714.7 MiB] 93% Done 71.9 MiB/s ETA 00:00:01 / [1.6k/1.7k files][666.1 MiB/714.7 MiB] 93% Done 71.9 MiB/s ETA 00:00:01 / [1.6k/1.7k files][666.1 MiB/714.7 MiB] 93% Done 71.9 MiB/s ETA 00:00:01 / [1.6k/1.7k files][666.1 MiB/714.7 MiB] 93% Done 71.9 MiB/s ETA 00:00:01 / [1.6k/1.7k files][666.4 MiB/714.7 MiB] 93% Done 71.9 MiB/s ETA 00:00:01 / [1.6k/1.7k files][666.4 MiB/714.7 MiB] 93% Done 71.9 MiB/s ETA 00:00:01 / [1.6k/1.7k files][666.4 MiB/714.7 MiB] 93% Done 71.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tcp_message/linux/work/open62541/src_generated/open62541/config.h.html [Content-Type=text/html]... Step #9: / [1.6k/1.7k files][667.9 MiB/714.7 MiB] 93% Done 72.0 MiB/s ETA 00:00:01 / [1.6k/1.7k files][669.2 MiB/714.7 MiB] 93% Done 72.2 MiB/s ETA 00:00:01 / [1.6k/1.7k files][673.8 MiB/714.7 MiB] 94% Done 73.1 MiB/s ETA 00:00:01 / [1.6k/1.7k files][675.1 MiB/714.7 MiB] 94% Done 73.6 MiB/s ETA 00:00:01 / [1.6k/1.7k files][679.1 MiB/714.7 MiB] 95% Done 74.2 MiB/s ETA 00:00:00 / [1.6k/1.7k files][679.1 MiB/714.7 MiB] 95% Done 74.2 MiB/s ETA 00:00:00 / [1.6k/1.7k files][679.1 MiB/714.7 MiB] 95% Done 74.2 MiB/s ETA 00:00:00 / [1.6k/1.7k files][679.1 MiB/714.7 MiB] 95% Done 74.2 MiB/s ETA 00:00:00 - - [1.6k/1.7k files][681.7 MiB/714.7 MiB] 95% Done 74.3 MiB/s ETA 00:00:00 - [1.7k/1.7k files][684.8 MiB/714.7 MiB] 95% Done 74.4 MiB/s ETA 00:00:00 - [1.7k/1.7k files][692.0 MiB/714.7 MiB] 96% Done 74.4 MiB/s ETA 00:00:00 - [1.7k/1.7k files][698.9 MiB/714.7 MiB] 97% Done 74.3 MiB/s ETA 00:00:00 - [1.7k/1.7k files][714.7 MiB/714.7 MiB] 100% Done 72.3 MiB/s ETA 00:00:00 Step #9: Operation completed over 1.7k objects/714.7 MiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_json_decode.json [Content-Type=application/json]... Step #11: / [0/11 files][ 0.0 B/466.7 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_mdns_xht.json [Content-Type=application/json]... Step #11: / [0/11 files][ 0.0 B/466.7 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #11: / [0/11 files][ 0.0 B/466.7 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_binary_decode.json [Content-Type=application/json]... Step #11: / [0/11 files][ 46.4 KiB/466.7 KiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_binary_message.json [Content-Type=application/json]... Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_tcp_message.json [Content-Type=application/json]... Step #11: / [0/11 files][ 46.4 KiB/466.7 KiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_mdns_message.json [Content-Type=application/json]... Step #11: / [0/11 files][ 46.4 KiB/466.7 KiB] 9% Done / [0/11 files][ 46.4 KiB/466.7 KiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_base64_encode.json [Content-Type=application/json]... Step #11: / [0/11 files][ 46.4 KiB/466.7 KiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_src_ua_util.json [Content-Type=application/json]... Step #11: / [0/11 files][ 92.3 KiB/466.7 KiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_json_decode_encode.json [Content-Type=application/json]... Step #11: / [0/11 files][ 92.5 KiB/466.7 KiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_base64_decode.json [Content-Type=application/json]... Step #11: / [0/11 files][138.6 KiB/466.7 KiB] 29% Done / [1/11 files][138.6 KiB/466.7 KiB] 29% Done / [2/11 files][466.7 KiB/466.7 KiB] 99% Done / [3/11 files][466.7 KiB/466.7 KiB] 99% Done / [4/11 files][466.7 KiB/466.7 KiB] 99% Done / [5/11 files][466.7 KiB/466.7 KiB] 99% Done / [6/11 files][466.7 KiB/466.7 KiB] 99% Done / [7/11 files][466.7 KiB/466.7 KiB] 99% Done / [8/11 files][466.7 KiB/466.7 KiB] 99% Done / [9/11 files][466.7 KiB/466.7 KiB] 99% Done / [10/11 files][466.7 KiB/466.7 KiB] 99% Done / [11/11 files][466.7 KiB/466.7 KiB] 100% Done Step #11: Operation completed over 11 objects/466.7 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: CommandException: 1 files/objects could not be removed. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_base64_decode.covreport [Content-Type=application/octet-stream]... Step #13: / [0/10 files][ 0.0 B/ 6.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_json_decode_encode.covreport [Content-Type=application/octet-stream]... Step #13: / [0/10 files][ 0.0 B/ 6.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_src_ua_util.covreport [Content-Type=application/octet-stream]... Step #13: / [0/10 files][ 0.0 B/ 6.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_tcp_message.covreport [Content-Type=application/octet-stream]... Step #13: / [0/10 files][ 0.0 B/ 6.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_base64_encode.covreport [Content-Type=application/octet-stream]... Step #13: / [0/10 files][ 0.0 B/ 6.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_mdns_message.covreport [Content-Type=application/octet-stream]... Step #13: / [0/10 files][424.9 KiB/ 6.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_json_decode.covreport [Content-Type=application/octet-stream]... Step #13: / [0/10 files][424.9 KiB/ 6.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_binary_message.covreport [Content-Type=application/octet-stream]... Step #13: / [0/10 files][ 3.2 MiB/ 6.3 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_mdns_xht.covreport [Content-Type=application/octet-stream]... Step #13: / [0/10 files][ 3.2 MiB/ 6.3 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_binary_decode.covreport [Content-Type=application/octet-stream]... Step #13: / [0/10 files][ 3.2 MiB/ 6.3 MiB] 51% Done / [1/10 files][ 3.3 MiB/ 6.3 MiB] 52% Done / [2/10 files][ 3.3 MiB/ 6.3 MiB] 52% Done / [3/10 files][ 3.6 MiB/ 6.3 MiB] 56% Done / [4/10 files][ 3.6 MiB/ 6.3 MiB] 56% Done / [5/10 files][ 5.6 MiB/ 6.3 MiB] 89% Done / [6/10 files][ 5.6 MiB/ 6.3 MiB] 89% Done / [7/10 files][ 6.3 MiB/ 6.3 MiB] 99% Done / [8/10 files][ 6.3 MiB/ 6.3 MiB] 99% Done / [9/10 files][ 6.3 MiB/ 6.3 MiB] 99% Done / [10/10 files][ 6.3 MiB/ 6.3 MiB] 100% Done Step #13: Operation completed over 10 objects/6.3 MiB. Finished Step #13 Starting Step #14 Step #14: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #14: CommandException: 1 files/objects could not be removed. Finished Step #14 Starting Step #15 Step #15: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_mdns_message.log [Content-Type=application/octet-stream]... Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_src_ua_util.log [Content-Type=application/octet-stream]... Step #15: / [0/10 files][ 0.0 B/ 46.8 KiB] 0% Done / [0/10 files][ 0.0 B/ 46.8 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_tcp_message.log [Content-Type=application/octet-stream]... Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_base64_encode.log [Content-Type=application/octet-stream]... Step #15: / [0/10 files][ 0.0 B/ 46.8 KiB] 0% Done / [0/10 files][ 0.0 B/ 46.8 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_mdns_xht.log [Content-Type=application/octet-stream]... Step #15: / [0/10 files][ 0.0 B/ 46.8 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_base64_decode.log [Content-Type=application/octet-stream]... Step #15: / [0/10 files][ 3.0 KiB/ 46.8 KiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_binary_decode.log [Content-Type=application/octet-stream]... Step #15: / [0/10 files][ 3.0 KiB/ 46.8 KiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_json_decode.log [Content-Type=application/octet-stream]... Step #15: / [0/10 files][ 3.0 KiB/ 46.8 KiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_json_decode_encode.log [Content-Type=application/octet-stream]... Step #15: / [0/10 files][ 41.4 KiB/ 46.8 KiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_binary_message.log [Content-Type=application/octet-stream]... Step #15: / [0/10 files][ 41.4 KiB/ 46.8 KiB] 88% Done / [1/10 files][ 41.4 KiB/ 46.8 KiB] 88% Done / [2/10 files][ 41.4 KiB/ 46.8 KiB] 88% Done / [3/10 files][ 41.4 KiB/ 46.8 KiB] 88% Done / [4/10 files][ 41.4 KiB/ 46.8 KiB] 88% Done / [5/10 files][ 42.3 KiB/ 46.8 KiB] 90% Done / [6/10 files][ 46.8 KiB/ 46.8 KiB] 99% Done / [7/10 files][ 46.8 KiB/ 46.8 KiB] 99% Done / [8/10 files][ 46.8 KiB/ 46.8 KiB] 99% Done / [9/10 files][ 46.8 KiB/ 46.8 KiB] 99% Done / [10/10 files][ 46.8 KiB/ 46.8 KiB] 100% Done Step #15: Operation completed over 10 objects/46.8 KiB. Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #16: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #16: / [0 files][ 0.0 B/ 160.0 B] / [1 files][ 160.0 B/ 160.0 B] Step #16: Operation completed over 1 objects/160.0 B. Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/cloud-builders/curl Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 315 0 0 100 315 0 1693 --:--:-- --:--:-- --:--:-- 1702 Finished Step #17 PUSH DONE