starting build "6cd1b05d-ad8e-4b05-b7b8-90172e392c25" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Step #0: ***** NOTICE ***** Step #0: Step #0: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #0: platforms, can be found at Step #0: https://github.com/GoogleCloudPlatform/cloud-sdk-docker and may be more suitable Step #0: for some use cases when interacting with Cloud Source Repositories. Step #0: Step #0: For additional information, please visit Step #0: https://github.com/GoogleCloudPlatform/cloud-builders/tree/master/git Step #0: Step #0: ***** END OF NOTICE ***** Step #0: Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 5.12kB Step #1: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 81271cf7a52d: Pulling fs layer Step #1: 076e7ea7d2be: Pulling fs layer Step #1: f972795033e0: Pulling fs layer Step #1: 955fcbf34e0c: Pulling fs layer Step #1: 3d3d7fb65ba7: Pulling fs layer Step #1: 174afde8b08f: Pulling fs layer Step #1: 45de6e62747b: Pulling fs layer Step #1: e2d79d747ed8: Pulling fs layer Step #1: ae4e2bcce13c: Pulling fs layer Step #1: 7ebb7f4ef4ba: Pulling fs layer Step #1: a3f19c78a4e0: Pulling fs layer Step #1: d5a5e8ce33af: Pulling fs layer Step #1: 73be63f18a2d: Pulling fs layer Step #1: 26e1ff8f4610: Pulling fs layer Step #1: ebd8249059d4: Pulling fs layer Step #1: f46125ccc6bc: Pulling fs layer Step #1: 1e6f40e53d7f: Pulling fs layer Step #1: bb416e3a2055: Pulling fs layer Step #1: 20b4f3764835: Pulling fs layer Step #1: 3cb217e698e8: Pulling fs layer Step #1: 17edcc97785b: Pulling fs layer Step #1: da6fa1422508: Pulling fs layer Step #1: 236229e44656: Pulling fs layer Step #1: fff17b067246: Pulling fs layer Step #1: e667c6c012a1: Pulling fs layer Step #1: 1c6dc0c7729f: Pulling fs layer Step #1: 50e898cc1c8e: Pulling fs layer Step #1: db7af1b26c60: Pulling fs layer Step #1: f96a58b6493f: Pulling fs layer Step #1: f972795033e0: Waiting Step #1: 955fcbf34e0c: Waiting Step #1: 3d3d7fb65ba7: Waiting Step #1: 174afde8b08f: Waiting Step #1: 45de6e62747b: Waiting Step #1: e2d79d747ed8: Waiting Step #1: ae4e2bcce13c: Waiting Step #1: 7ebb7f4ef4ba: Waiting Step #1: a3f19c78a4e0: Waiting Step #1: d5a5e8ce33af: Waiting Step #1: 73be63f18a2d: Waiting Step #1: 26e1ff8f4610: Waiting Step #1: ebd8249059d4: Waiting Step #1: f46125ccc6bc: Waiting Step #1: 1e6f40e53d7f: Waiting Step #1: bb416e3a2055: Waiting Step #1: 20b4f3764835: Waiting Step #1: 3cb217e698e8: Waiting Step #1: 17edcc97785b: Waiting Step #1: da6fa1422508: Waiting Step #1: 236229e44656: Waiting Step #1: fff17b067246: Waiting Step #1: e667c6c012a1: Waiting Step #1: 1c6dc0c7729f: Waiting Step #1: 50e898cc1c8e: Waiting Step #1: db7af1b26c60: Waiting Step #1: f96a58b6493f: Waiting Step #1: 076e7ea7d2be: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: 955fcbf34e0c: Verifying Checksum Step #1: 955fcbf34e0c: Download complete Step #1: f972795033e0: Download complete Step #1: 3d3d7fb65ba7: Verifying Checksum Step #1: 3d3d7fb65ba7: Download complete Step #1: 45de6e62747b: Download complete Step #1: e2d79d747ed8: Verifying Checksum Step #1: e2d79d747ed8: Download complete Step #1: 81271cf7a52d: Verifying Checksum Step #1: 81271cf7a52d: Download complete Step #1: 7ebb7f4ef4ba: Verifying Checksum Step #1: 7ebb7f4ef4ba: Download complete Step #1: a3f19c78a4e0: Verifying Checksum Step #1: a3f19c78a4e0: Download complete Step #1: d5a5e8ce33af: Verifying Checksum Step #1: d5a5e8ce33af: Download complete Step #1: 73be63f18a2d: Verifying Checksum Step #1: 73be63f18a2d: Download complete Step #1: 26e1ff8f4610: Verifying Checksum Step #1: 26e1ff8f4610: Download complete Step #1: b549f31133a9: Pull complete Step #1: ebd8249059d4: Verifying Checksum Step #1: ebd8249059d4: Download complete Step #1: f46125ccc6bc: Verifying Checksum Step #1: f46125ccc6bc: Download complete Step #1: 1e6f40e53d7f: Verifying Checksum Step #1: 1e6f40e53d7f: Download complete Step #1: bb416e3a2055: Verifying Checksum Step #1: bb416e3a2055: Download complete Step #1: 20b4f3764835: Verifying Checksum Step #1: 20b4f3764835: Download complete Step #1: 3cb217e698e8: Verifying Checksum Step #1: 3cb217e698e8: Download complete Step #1: ae4e2bcce13c: Download complete Step #1: da6fa1422508: Download complete Step #1: 17edcc97785b: Verifying Checksum Step #1: 17edcc97785b: Download complete Step #1: 236229e44656: Verifying Checksum Step #1: 236229e44656: Download complete Step #1: fff17b067246: Verifying Checksum Step #1: fff17b067246: Download complete Step #1: e667c6c012a1: Verifying Checksum Step #1: e667c6c012a1: Download complete Step #1: 50e898cc1c8e: Verifying Checksum Step #1: 50e898cc1c8e: Download complete Step #1: 1c6dc0c7729f: Verifying Checksum Step #1: 1c6dc0c7729f: Download complete Step #1: f96a58b6493f: Verifying Checksum Step #1: f96a58b6493f: Download complete Step #1: db7af1b26c60: Verifying Checksum Step #1: db7af1b26c60: Download complete Step #1: 174afde8b08f: Verifying Checksum Step #1: 174afde8b08f: Download complete Step #1: 81271cf7a52d: Pull complete Step #1: 076e7ea7d2be: Pull complete Step #1: f972795033e0: Pull complete Step #1: 955fcbf34e0c: Pull complete Step #1: 3d3d7fb65ba7: Pull complete Step #1: 174afde8b08f: Pull complete Step #1: 45de6e62747b: Pull complete Step #1: e2d79d747ed8: Pull complete Step #1: ae4e2bcce13c: Pull complete Step #1: 7ebb7f4ef4ba: Pull complete Step #1: a3f19c78a4e0: Pull complete Step #1: d5a5e8ce33af: Pull complete Step #1: 73be63f18a2d: Pull complete Step #1: 26e1ff8f4610: Pull complete Step #1: ebd8249059d4: Pull complete Step #1: f46125ccc6bc: Pull complete Step #1: 1e6f40e53d7f: Pull complete Step #1: bb416e3a2055: Pull complete Step #1: 20b4f3764835: Pull complete Step #1: 3cb217e698e8: Pull complete Step #1: 17edcc97785b: Pull complete Step #1: da6fa1422508: Pull complete Step #1: 236229e44656: Pull complete Step #1: fff17b067246: Pull complete Step #1: e667c6c012a1: Pull complete Step #1: 1c6dc0c7729f: Pull complete Step #1: 50e898cc1c8e: Pull complete Step #1: db7af1b26c60: Pull complete Step #1: f96a58b6493f: Pull complete Step #1: Digest: sha256:5e4a33eb0d8264da878ce067e18e6b052848519a00ef0f3ef2a2c02bc73b4bfc Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> da6d69e7deff Step #1: Step 2/5 : RUN apt-get update && apt-get install -y python3 Step #1: ---> Running in 813a974fd8ca Step #1: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Fetched 114 kB in 1s (123 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: The following additional packages will be installed: Step #1: file libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib libpython3.8-minimal Step #1: libpython3.8-stdlib mime-support python3-minimal python3.8 python3.8-minimal Step #1: Suggested packages: Step #1: python3-doc python3-tk python3-venv python3.8-venv python3.8-doc Step #1: binfmt-support Step #1: The following NEW packages will be installed: Step #1: file libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib libpython3.8-minimal Step #1: libpython3.8-stdlib mime-support python3 python3-minimal python3.8 Step #1: python3.8-minimal Step #1: 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 5176 kB of archives. Step #1: After this operation, 26.0 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 5176 kB in 1s (6542 kB/s) Step #1: Selecting previously unselected package libpython3.8-minimal:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #1: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package python3.8-minimal. Step #1: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package python3-minimal. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #1: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package mime-support. Step #1: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #1: Unpacking mime-support (3.64ubuntu1) ... Step #1: Selecting previously unselected package libmpdec2:amd64. Step #1: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #1: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #1: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #1: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package python3.8. Step #1: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package libpython3-stdlib:amd64. Step #1: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #1: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package python3. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #1: Preparing to unpack .../python3_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking python3 (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package libmagic-mgc. Step #1: Preparing to unpack .../libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Setting up mime-support (3.64ubuntu1) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #1: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #1: Setting up python3 (3.8.2-0ubuntu2) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #1: Removing intermediate container 813a974fd8ca Step #1: ---> 936c72559fe1 Step #1: Step 3/5 : RUN git clone https://github.com/knik0/faad2 faad2 Step #1: ---> Running in 11ff82b9b4cc Step #1: Cloning into 'faad2'... Step #1: Removing intermediate container 11ff82b9b4cc Step #1: ---> 2fc02e53b1d6 Step #1: Step 4/5 : WORKDIR faad2 Step #1: ---> Running in 93e3259e4168 Step #1: Removing intermediate container 93e3259e4168 Step #1: ---> 37f4a643b00e Step #1: Step 5/5 : COPY build.sh $SRC/ Step #1: ---> d58179a760f6 Step #1: Successfully built d58179a760f6 Step #1: Successfully tagged gcr.io/oss-fuzz/faad2:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/faad2 Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileCIsT1O Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/faad2/.git Step #2 - "srcmap": + GIT_DIR=/src/faad2 Step #2 - "srcmap": + cd /src/faad2 Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/knik0/faad2 Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=693690e37f417d394a5e65296c75c2d971ffec58 Step #2 - "srcmap": + jq_inplace /tmp/fileCIsT1O '."/src/faad2" = { type: "git", url: "https://github.com/knik0/faad2", rev: "693690e37f417d394a5e65296c75c2d971ffec58" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileSOVPmd Step #2 - "srcmap": + cat /tmp/fileCIsT1O Step #2 - "srcmap": + jq '."/src/faad2" = { type: "git", url: "https://github.com/knik0/faad2", rev: "693690e37f417d394a5e65296c75c2d971ffec58" }' Step #2 - "srcmap": + mv /tmp/fileSOVPmd /tmp/fileCIsT1O Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileCIsT1O Step #2 - "srcmap": + rm /tmp/fileCIsT1O Step #2 - "srcmap": { Step #2 - "srcmap": "/src/faad2": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/knik0/faad2", Step #2 - "srcmap": "rev": "693690e37f417d394a5e65296c75c2d971ffec58" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + bazel_build_fuzz_tests Step #3 - "compile-libfuzzer-coverage-x86_64": Using Bazel query to find fuzz targets: Step #3 - "compile-libfuzzer-coverage-x86_64": let all_fuzz_tests = attr(tags, "fuzz-test", "//...") in Step #3 - "compile-libfuzzer-coverage-x86_64": let lang_fuzz_tests = attr(generator_function, "^cc_fuzz_test$", $all_fuzz_tests) in Step #3 - "compile-libfuzzer-coverage-x86_64": $lang_fuzz_tests - attr(tags, "no-oss-fuzz", $lang_fuzz_tests) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 2024/02/12 06:07:57 Downloading https://releases.bazel.build/7.0.2/release/bazel-7.0.2-linux-x86_64... Step #3 - "compile-libfuzzer-coverage-x86_64": Extracting Bazel installation... Step #3 - "compile-libfuzzer-coverage-x86_64": Starting local Bazel server and connecting to it... Step #3 - "compile-libfuzzer-coverage-x86_64": WARNING: --enable_bzlmod is set, but no MODULE.bazel file was found at the workspace root. Bazel will create an empty MODULE.bazel file. Please consider migrating your external dependencies from WORKSPACE to MODULE.bazel. For more details, please refer to https://github.com/bazelbuild/bazel/issues/18958. Step #3 - "compile-libfuzzer-coverage-x86_64": checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": Loading: 0 packages loaded Step #3 - "compile-libfuzzer-coverage-x86_64": Found 5 fuzz test packages: Step #3 - "compile-libfuzzer-coverage-x86_64": //:fuzz_config_oss_fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": //:fuzz_decode_oss_fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": //:fuzz_decode_drm_oss_fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": //:fuzz_decode_drm_fixed_oss_fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": //:fuzz_decode_fixed_oss_fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": Building the fuzz tests with the following Bazel options: Step #3 - "compile-libfuzzer-coverage-x86_64": -c opt --@rules_fuzzing//fuzzing:cc_engine=@rules_fuzzing_oss_fuzz//:oss_fuzz_engine --@rules_fuzzing//fuzzing:java_engine=@rules_fuzzing_oss_fuzz//:oss_fuzz_java_engine --@rules_fuzzing//fuzzing:cc_engine_instrumentation=oss-fuzz --@rules_fuzzing//fuzzing:cc_engine_sanitizer=none --cxxopt=-stdlib=libc++ --linkopt=-lc++ --verbose_failures --spawn_strategy=standalone --action_env=CC=clang --action_env=CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": Computing main repo mapping: Step #3 - "compile-libfuzzer-coverage-x86_64": Computing main repo mapping: Step #3 - "compile-libfuzzer-coverage-x86_64": Loading: Step #3 - "compile-libfuzzer-coverage-x86_64": Loading: 1 packages loaded Step #3 - "compile-libfuzzer-coverage-x86_64": Analyzing: 5 targets (2 packages loaded, 0 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": Analyzing: 5 targets (2 packages loaded, 0 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": currently loading: @@local_config_platform// Step #3 - "compile-libfuzzer-coverage-x86_64": [0 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64":   Analyzing: 5 targets (3 packages loaded, 0 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": [1 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@platforms; starting Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching https://github.com/.../download/0.0.7/platforms-0.0.7.tar.gz Step #3 - "compile-libfuzzer-coverage-x86_64":    Analyzing: 5 targets (38 packages loaded, 10 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": [1 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@bazel_skylib~1.3.0; starting Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@rules_java~7.1.0; starting Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@apple_support~1.5.0; starting Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching https://github.com/.../download/1.3.0/bazel-skylib-1.3.0.tar.gz Step #3 - "compile-libfuzzer-coverage-x86_64":      Analyzing: 5 targets (63 packages loaded, 10 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": currently loading: @@bazel_tools//tools/sh Step #3 - "compile-libfuzzer-coverage-x86_64": [1 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64":   Analyzing: 5 targets (64 packages loaded, 334 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": currently loading: @@bazel_tools//tools/jdk Step #3 - "compile-libfuzzer-coverage-x86_64": [1 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@rules_python~0.4.0; starting Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching https://github.com/.../download/0.4.0/rules_python-0.4.0.tar.gz Step #3 - "compile-libfuzzer-coverage-x86_64":     Analyzing: 5 targets (65 packages loaded, 530 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": [1 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64":  Analyzing: 5 targets (71 packages loaded, 563 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": [1 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; Restarting. Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@pypi__click; starting Step #3 - "compile-libfuzzer-coverage-x86_64":     Analyzing: 5 targets (71 packages loaded, 563 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": [1 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; Restarting. Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@pypi__installer; starting Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching https://files.pythonhosted.org/...nstaller-0.6.0-py3-none-any.whl Step #3 - "compile-libfuzzer-coverage-x86_64":      Analyzing: 5 targets (71 packages loaded, 563 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": [1 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; Restarting. Step #3 - "compile-libfuzzer-coverage-x86_64":    Analyzing: 5 targets (71 packages loaded, 563 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": [1 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #3 - "compile-libfuzzer-coverage-x86_64":    Analyzing: 5 targets (71 packages loaded, 563 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": [1 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; Restarting. Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@pypi__tomli; starting Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching https://files.pythonhosted.org/.../tomli-2.0.1-py3-none-any.whl Step #3 - "compile-libfuzzer-coverage-x86_64":      Analyzing: 5 targets (76 packages loaded, 583 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": [1 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #3 - "compile-libfuzzer-coverage-x86_64":   Analyzing: 5 targets (76 packages loaded, 598 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": [1 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #3 - "compile-libfuzzer-coverage-x86_64":   Analyzing: 5 targets (76 packages loaded, 598 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": [1 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #3 - "compile-libfuzzer-coverage-x86_64":   Analyzing: 5 targets (77 packages loaded, 634 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": [1 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@fuzzing_py_deps_six; starting Step #3 - "compile-libfuzzer-coverage-x86_64":   Analyzing: 5 targets (77 packages loaded, 634 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": currently loading: @@fuzzing_py_deps_six// Step #3 - "compile-libfuzzer-coverage-x86_64": [1 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64":   Analyzing: 5 targets (79 packages loaded, 1045 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": [1 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64":  INFO: Analyzed 5 targets (79 packages loaded, 1050 targets configured). Step #3 - "compile-libfuzzer-coverage-x86_64": [27 / 158] 32 actions, 1 running Step #3 - "compile-libfuzzer-coverage-x86_64": @rules_fuzzing//fuzzing/tools:make_corpus_dir; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/error.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/tns.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling fuzz/fuzz_decode.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/pulse.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/bits.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/ic_predict.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/filtbank.c; 0s local ... Step #3 - "compile-libfuzzer-coverage-x86_64":         [48 / 159] 32 actions, 30 running Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/tns.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/filtbank.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/mdct.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/cfft.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/drm_dec.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/cfft.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/hcr.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/decoder.c; 0s local ... Step #3 - "compile-libfuzzer-coverage-x86_64":         [66 / 159] 32 actions, 31 running Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/filtbank.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/cfft.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/drm_dec.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/cfft.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/huffman.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Action fuzz_decode_drm_fixed_corpus; 0s local ... Step #3 - "compile-libfuzzer-coverage-x86_64":         [79 / 162] 33 actions running Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/filtbank.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/cfft.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/huffman.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/ps_dec.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_dct.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/output.c; 0s local ... Step #3 - "compile-libfuzzer-coverage-x86_64":         [107 / 205] 33 actions, 32 running Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/ps_dec.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_dct.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/ps_dec.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_hfadj.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_hfadj.c; 0s local ... Step #3 - "compile-libfuzzer-coverage-x86_64":         [129 / 205] 33 actions, 32 running Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 1s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/ps_dec.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_dct.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/ps_dec.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/specrec.c; 0s local ... Step #3 - "compile-libfuzzer-coverage-x86_64":         [144 / 205] 33 actions running Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 1s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 1s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/ps_dec.c; 1s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_dct.c; 1s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/ps_dec.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 0s local ... Step #3 - "compile-libfuzzer-coverage-x86_64":         [178 / 205] 17 actions, 16 running Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/ps_dec.c; 1s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/filtbank.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/ps_dec.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_dct.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/ps_dec.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_syntax.c; 0s local ... Step #3 - "compile-libfuzzer-coverage-x86_64":         [190 / 205] 9 actions running Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 1s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/ps_dec.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_dct.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/ps_dec.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_hfadj.c; 0s local ... Step #3 - "compile-libfuzzer-coverage-x86_64":         [198 / 205] 3 actions running Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/ps_dec.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Action fuzz_decode_drm_fixed_oss_fuzz.tar; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64":    [204 / 205] Action fuzz_decode_fixed_oss_fuzz.tar; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Found 5 targets... Step #3 - "compile-libfuzzer-coverage-x86_64": [205 / 205] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Elapsed time: 9.019s, Critical Path: 1.63s Step #3 - "compile-libfuzzer-coverage-x86_64": [205 / 205] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: 205 processes: 33 internal, 172 local. Step #3 - "compile-libfuzzer-coverage-x86_64": [205 / 205] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Build completed successfully, 205 total actions Step #3 - "compile-libfuzzer-coverage-x86_64": Extracting the fuzz test packages in the output directory. Step #3 - "compile-libfuzzer-coverage-x86_64": ./ Step #3 - "compile-libfuzzer-coverage-x86_64": ./fuzz_decode_drm Step #3 - "compile-libfuzzer-coverage-x86_64": ./fuzz_decode_drm_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": ./ Step #3 - "compile-libfuzzer-coverage-x86_64": ./fuzz_decode_fixed_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": ./fuzz_decode_fixed Step #3 - "compile-libfuzzer-coverage-x86_64": ./ Step #3 - "compile-libfuzzer-coverage-x86_64": ./fuzz_config_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": ./fuzz_config Step #3 - "compile-libfuzzer-coverage-x86_64": ./ Step #3 - "compile-libfuzzer-coverage-x86_64": ./fuzz_decode_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": ./fuzz_decode Step #3 - "compile-libfuzzer-coverage-x86_64": ./ Step #3 - "compile-libfuzzer-coverage-x86_64": ./fuzz_decode_drm_fixed Step #3 - "compile-libfuzzer-coverage-x86_64": ./fuzz_decode_drm_fixed_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": Collecting the repository source files for coverage tracking. Step #3 - "compile-libfuzzer-coverage-x86_64": sending incremental file list Step #3 - "compile-libfuzzer-coverage-x86_64": .git/ Step #3 - "compile-libfuzzer-coverage-x86_64": .git/branches/ Step #3 - "compile-libfuzzer-coverage-x86_64": .git/hooks/ Step #3 - "compile-libfuzzer-coverage-x86_64": .git/info/ Step #3 - "compile-libfuzzer-coverage-x86_64": .git/logs/ Step #3 - "compile-libfuzzer-coverage-x86_64": .git/logs/refs/ Step #3 - "compile-libfuzzer-coverage-x86_64": .git/logs/refs/heads/ Step #3 - "compile-libfuzzer-coverage-x86_64": .git/logs/refs/remotes/ Step #3 - "compile-libfuzzer-coverage-x86_64": .git/logs/refs/remotes/origin/ Step #3 - "compile-libfuzzer-coverage-x86_64": .git/objects/ Step #3 - "compile-libfuzzer-coverage-x86_64": .git/objects/info/ Step #3 - "compile-libfuzzer-coverage-x86_64": .git/objects/pack/ Step #3 - "compile-libfuzzer-coverage-x86_64": .git/refs/ Step #3 - "compile-libfuzzer-coverage-x86_64": .git/refs/heads/ Step #3 - "compile-libfuzzer-coverage-x86_64": .git/refs/remotes/ Step #3 - "compile-libfuzzer-coverage-x86_64": .git/refs/remotes/origin/ Step #3 - "compile-libfuzzer-coverage-x86_64": .git/refs/tags/ Step #3 - "compile-libfuzzer-coverage-x86_64": .github/ Step #3 - "compile-libfuzzer-coverage-x86_64": .github/workflows/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/_tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/_tmp/actions/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-ST-82f42f5932ac/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-ST-82f42f5932ac/bin/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-ST-82f42f5932ac/bin/_objs/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-ST-82f42f5932ac/bin/_objs/faad/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-ST-82f42f5932ac/bin/_objs/faad_drm/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-ST-82f42f5932ac/bin/_objs/faad_drm_fixed/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-ST-82f42f5932ac/bin/_objs/faad_fixed/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-ST-82f42f5932ac/bin/_objs/fuzz_config_raw_/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-ST-82f42f5932ac/bin/_objs/fuzz_decode_drm_fixed_raw_/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-ST-82f42f5932ac/bin/_objs/fuzz_decode_drm_raw_/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-ST-82f42f5932ac/bin/_objs/fuzz_decode_fixed_raw_/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-ST-82f42f5932ac/bin/_objs/fuzz_decode_raw_/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-ST-82f42f5932ac/bin/_virtual_includes/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-ST-82f42f5932ac/bin/_virtual_includes/faad/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-ST-82f42f5932ac/bin/_virtual_includes/faad/neaacdec.h Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-ST-82f42f5932ac/bin/_virtual_includes/faad_drm/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-ST-82f42f5932ac/bin/_virtual_includes/faad_drm/neaacdec.h Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-ST-82f42f5932ac/bin/_virtual_includes/faad_drm_fixed/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-ST-82f42f5932ac/bin/_virtual_includes/faad_drm_fixed/neaacdec.h Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-ST-82f42f5932ac/bin/_virtual_includes/faad_fixed/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-ST-82f42f5932ac/bin/_virtual_includes/faad_fixed/neaacdec.h Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-ST-82f42f5932ac/bin/external/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-ST-82f42f5932ac/bin/external/bazel_tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-ST-82f42f5932ac/bin/external/bazel_tools/tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-ST-82f42f5932ac/bin/external/bazel_tools/tools/cpp/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-ST-82f42f5932ac/bin/external/rules_cc/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-ST-82f42f5932ac/bin/external/rules_fuzzing_oss_fuzz/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/bazel_tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/bazel_tools/tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/bazel_tools/tools/python/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/bazel_tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/bazel_tools/tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/bazel_tools/tools/python/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/fuzzing_py_deps_absl_py/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/fuzzing_py_deps_absl_py/site-packages/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/fuzzing_py_deps_absl_py/site-packages/absl/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/fuzzing_py_deps_absl_py/site-packages/absl/flags/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/fuzzing_py_deps_absl_py/site-packages/absl/logging/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/fuzzing_py_deps_absl_py/site-packages/absl/testing/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/fuzzing_py_deps_absl_py/site-packages/absl/third_party/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/fuzzing_py_deps_absl_py/site-packages/absl/third_party/unittest3_backport/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/fuzzing_py_deps_absl_py/site-packages/absl_py-0.11.0.dist-info/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/fuzzing_py_deps_six/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/fuzzing_py_deps_six/site-packages/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/fuzzing_py_deps_six/site-packages/six-1.15.0.dist-info/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/rules_fuzzing/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/rules_fuzzing/fuzzing/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/rules_fuzzing/fuzzing/tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/bazel_tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/bazel_tools/tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/bazel_tools/tools/python/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/fuzzing_py_deps_absl_py/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/fuzzing_py_deps_absl_py/site-packages/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/fuzzing_py_deps_absl_py/site-packages/absl/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/fuzzing_py_deps_absl_py/site-packages/absl/__pycache__/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/fuzzing_py_deps_absl_py/site-packages/absl/flags/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/fuzzing_py_deps_absl_py/site-packages/absl/flags/__pycache__/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/fuzzing_py_deps_absl_py/site-packages/absl/logging/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/fuzzing_py_deps_absl_py/site-packages/absl/logging/__pycache__/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/fuzzing_py_deps_absl_py/site-packages/absl/testing/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/fuzzing_py_deps_absl_py/site-packages/absl/third_party/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/fuzzing_py_deps_absl_py/site-packages/absl/third_party/unittest3_backport/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/fuzzing_py_deps_absl_py/site-packages/absl_py-0.11.0.dist-info/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/fuzzing_py_deps_six/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/fuzzing_py_deps_six/site-packages/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/fuzzing_py_deps_six/site-packages/__pycache__/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/fuzzing_py_deps_six/site-packages/six-1.15.0.dist-info/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/rules_fuzzing/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/rules_fuzzing/fuzzing/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/rules_fuzzing/fuzzing/tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt/bin/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt/bin/fuzz_config_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt/bin/fuzz_decode_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt/bin/fuzz_decode_drm_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt/bin/fuzz_decode_drm_fixed_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt/bin/fuzz_decode_fixed_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt/testlogs/ Step #3 - "compile-libfuzzer-coverage-x86_64": docs/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/bin/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/conf/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/conf/sdp/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/conf/security/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/conf/security/policy/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/conf/security/policy/limited/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/conf/security/policy/unlimited/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/include/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/include/classfile_constants.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/include/jni.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/include/jvmti.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/include/jvmticmlr.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/include/linux/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/include/linux/jni_md.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/legal/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/legal/java.base/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/legal/java.compiler/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/legal/java.instrument/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/legal/java.logging/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/legal/java.management/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/legal/java.naming/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/legal/java.security.sasl/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/legal/java.sql/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/legal/java.transaction.xa/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/legal/java.xml/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/legal/jdk.crypto.ec/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/legal/jdk.management/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/legal/jdk.unsupported/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/lib/security/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/lib/server/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/conditions/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/java_tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/java_tools/buildjar/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/java_tools/buildjar/java/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/java_tools/buildjar/java/com/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/java_tools/buildjar/java/com/google/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/java_tools/buildjar/java/com/google/devtools/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/java_tools/buildjar/java/com/google/devtools/build/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/java_tools/buildjar/java/com/google/devtools/build/buildjar/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/java_tools/buildjar/java/com/google/devtools/build/buildjar/jarhelper/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/java_tools/import_deps_checker/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/java_tools/import_deps_checker/java/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/java_tools/import_deps_checker/java/com/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/java_tools/import_deps_checker/java/com/google/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/java_tools/import_deps_checker/java/com/google/devtools/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/java_tools/import_deps_checker/java/com/google/devtools/build/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/java_tools/import_deps_checker/java/com/google/devtools/build/importdeps/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/bazel_log_handler.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/bazel_log_handler.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/errors.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/errors_posix.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/errors_windows.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/exit_code.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/file.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/file.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/file_platform.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/file_posix.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/file_windows.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/logging.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/md5.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/md5.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/numbers.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/numbers.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/path.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/path.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/path_platform.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/path_posix.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/path_windows.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/port.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/port.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/strings.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/strings.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/file-jni.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/file.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/file.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/jni-util.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/jni-util.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/process.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/process.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/processes-jni.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/sleep_prevention_jni.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/system_cpu_speed_monitor_jni.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/system_disk_space_monitor_jni.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/system_load_advisory_monitor_jni.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/system_memory_pressure_jni.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/system_network_stats.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/system_suspension_monitor_jni.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/system_thermal_monitor_jni.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/util.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/util.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/protobuf/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/java/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/java/com/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/java/com/google/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/java/com/google/devtools/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/java/com/google/devtools/build/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/java/com/google/devtools/build/android/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/java/com/google/devtools/build/android/desugar/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/java/com/google/devtools/build/android/desugar/scan/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/java/com/google/devtools/build/android/dexer/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/java/com/google/devtools/build/android/idlclass/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/java/com/google/devtools/build/android/incrementaldeployment/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/java/com/google/devtools/build/android/junctions/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/java/com/google/devtools/build/android/proto/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/java/com/google/devtools/build/android/r8/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/java/com/google/devtools/build/android/r8/desugar/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/java/com/google/devtools/build/android/ziputils/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/bash_launcher.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/bash_launcher.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/dummy.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/java_launcher.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/java_launcher.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/launcher.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/launcher.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/launcher_main.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/launcher_maker.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/launcher_maker_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/python_launcher.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/python_launcher.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/util/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/util/data_parser.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/util/data_parser.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/util/data_parser_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/util/dummy.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/util/launcher_util.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/util/launcher_util.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/util/launcher_util_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/def_parser/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/def_parser/def_parser.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/def_parser/def_parser.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/def_parser/def_parser_main.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/grpc/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/grpc/bazel/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/ijar/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/ijar/common.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/ijar/mapped_file.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/ijar/mapped_file_unix.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/ijar/platform_utils.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/ijar/platform_utils.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/ijar/zip.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/ijar/zip.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/ijar/zip_main.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/ijar/zlib_client.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/ijar/zlib_client.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/java/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/java/j2objc/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/py/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/py/abseil/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/py/abseil/absl/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/py/abseil/absl/flags/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/py/abseil/absl/logging/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/py/abseil/absl/testing/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/py/abseil/absl_py.egg-info/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/py/six/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/py/six/documentation/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/adler32.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/compress.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/crc32.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/crc32.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/deflate.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/deflate.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/gzclose.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/gzguts.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/gzlib.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/gzread.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/gzwrite.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/infback.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/inffast.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/inffast.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/inffixed.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/inflate.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/inflate.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/inftrees.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/inftrees.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/trees.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/trees.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/uncompr.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/zconf.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/zlib.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/zutil.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/zutil.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/allowlists/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/allowlists/android_binary_allowlist/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/allowlists/config_feature_flag/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/allowlists/extend_rule_allowlist/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/allowlists/function_transition_allowlist/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/android/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/android/emulator/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/bash/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/bash/runfiles/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/build_defs/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/build_defs/build_info/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/build_defs/build_info/templates/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/build_defs/cc/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/build_defs/cc/whitelists/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/build_defs/cc/whitelists/parse_headers_and_layering_check/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/build_defs/cc/whitelists/starlark_hdrs_check/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/build_defs/hash/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/build_defs/pkg/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/build_defs/repo/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/build_rules/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/buildstamp/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/coverage/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/cpp/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/cpp/build_info_entry_set.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/cpp/build_info_entry_set.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/cpp/build_info_translation_helper.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/cpp/build_info_translation_helper.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/cpp/build_info_translation_helper_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/cpp/empty.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/cpp/runfiles/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/cpp/runfiles/runfiles.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/cpp/runfiles/runfiles.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/cpp/test_data/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/def_parser/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/genrule/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/j2objc/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/java/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/java/runfiles/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/jdk/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/jdk/nosystemjdk/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/launcher/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/objc/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/objc/dummy.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/osx/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/proto/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/python/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/python/private/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/python/runfiles/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/runfiles/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/sh/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/test/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/test/CoverageOutputGenerator/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/test/CoverageOutputGenerator/java/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/test/CoverageOutputGenerator/java/com/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/test/CoverageOutputGenerator/java/com/google/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/test/CoverageOutputGenerator/java/com/google/devtools/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/test/CoverageOutputGenerator/java/com/google/devtools/coverageoutputgenerator/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/whitelists/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/whitelists/config_feature_flag/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/whitelists/function_transition_whitelist/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/windows/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/zip/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/zip/zipper/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools~cc_configure_extension~local_config_cc/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools~cc_configure_extension~local_config_cc/tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools~cc_configure_extension~local_config_cc/tools/cpp/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools~cc_configure_extension~local_config_cc/tools/cpp/empty.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools~xcode_configure_extension~local_config_xcode/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/fuzzing_py_deps_absl_py/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/fuzzing_py_deps_absl_py/site-packages/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/fuzzing_py_deps_absl_py/site-packages/absl/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/fuzzing_py_deps_absl_py/site-packages/absl/flags/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/fuzzing_py_deps_absl_py/site-packages/absl/logging/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/fuzzing_py_deps_absl_py/site-packages/absl/testing/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/fuzzing_py_deps_absl_py/site-packages/absl/third_party/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/fuzzing_py_deps_absl_py/site-packages/absl/third_party/unittest3_backport/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/fuzzing_py_deps_absl_py/site-packages/absl_py-0.11.0.dist-info/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/fuzzing_py_deps_six/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/fuzzing_py_deps_six/site-packages/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/fuzzing_py_deps_six/site-packages/six-1.15.0.dist-info/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/platforms/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/platforms/cpu/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/platforms/os/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/.bazelci/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/.bcr/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/cc/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/cc/compiler/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/cc/private/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/cc/private/rules_impl/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/cc/private/toolchain/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/cc/private/toolchain/empty.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/cc/proto/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/cc/runfiles/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/examples/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/examples/custom_toolchain/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/examples/custom_toolchain/buildme.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/examples/my_c_archive/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/examples/my_c_archive/bar.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/examples/my_c_archive/foo.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/examples/my_c_archive/main.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/examples/my_c_compile/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/examples/my_c_compile/foo.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/examples/write_cc_toolchain_cpu/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/tests/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/tests/compiler_settings/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/tests/compiler_settings/main.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/tests/load_from_macro/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/tests/load_from_macro/foo.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/tests/simple_binary/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/tests/simple_binary/foo.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/tests/system_library/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/third_party/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/third_party/com/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/third_party/com/github/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/third_party/com/github/bazelbuild/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/third_party/com/github/bazelbuild/bazel/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/third_party/com/github/bazelbuild/bazel/src/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/third_party/com/github/bazelbuild/bazel/src/main/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/third_party/com/github/bazelbuild/bazel/src/main/protobuf/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/tools/migration/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/.github/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/.github/workflows/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/docs/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/empty_fuzz_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/fuzzed_data_provider_fuzz_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/hang_fuzz_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/input_buffer_overflow_fuzz_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/msan_fuzz_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/new_buffer_overflow_fuzz_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/oom_fuzz_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/re2_fuzz_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/runfiles_fuzz_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/ubsan_function_ptr_fuzz_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/ubsan_int_overflow_fuzz_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/corpus_dir/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/corpus_dir/secondary_dir/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/dictionaries/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/java/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/java/com/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/java/com/example/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/java/com/example/NativeFuzzTest.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/java/com/example/NativeFuzzTest.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/java/com/example/NativeRunfileFuzzTest.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/java/com/example/NativeRunfileFuzzTest.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/java/com/example/NativeUbsanFuncPtrFuzzTest.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/java/com/example/NativeUbsanFuncPtrFuzzTest.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/test_corpus_dir/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/engines/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/private/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/private/oss_fuzz/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/private/runtime/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/replay/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/replay/file_util.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/replay/file_util.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/replay/file_util_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/replay/replay_main.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/replay/status_util.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/replay/status_util.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/replay/status_util_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/replay/test_file_buffer.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/replay/test_file_buffer.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/replay/test_file_buffer_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/replay/test_replayer.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/replay/test_replayer.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/replay/test_replayer_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing_oss_fuzz/ Step #3 - "compile-libfuzzer-coverage-x86_64": frontend/ Step #3 - "compile-libfuzzer-coverage-x86_64": frontend/audio.c Step #3 - "compile-libfuzzer-coverage-x86_64": frontend/audio.h Step #3 - "compile-libfuzzer-coverage-x86_64": frontend/getopt.c Step #3 - "compile-libfuzzer-coverage-x86_64": frontend/getopt.h Step #3 - "compile-libfuzzer-coverage-x86_64": frontend/main.c Step #3 - "compile-libfuzzer-coverage-x86_64": frontend/mp4read.c Step #3 - "compile-libfuzzer-coverage-x86_64": frontend/mp4read.h Step #3 - "compile-libfuzzer-coverage-x86_64": frontend/unicode_support.c Step #3 - "compile-libfuzzer-coverage-x86_64": frontend/unicode_support.h Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz/ Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz/fuzz_config.c Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz/fuzz_decode.c Step #3 - "compile-libfuzzer-coverage-x86_64": include/ Step #3 - "compile-libfuzzer-coverage-x86_64": include/neaacdec.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/ Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/analysis.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/bits.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/bits.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/cfft.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/cfft.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/cfft_tab.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/common.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/common.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/decoder.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/drc.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/drc.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/drm_dec.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/drm_dec.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/error.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/error.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/filtbank.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/filtbank.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/fixed.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/hcr.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/huffman.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/huffman.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/ic_predict.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/ic_predict.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/iq_table.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/is.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/is.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/kbd_win.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/lt_predict.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/lt_predict.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/mdct.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/mdct.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/mdct_tab.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/mp4.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/mp4.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/ms.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/ms.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/output.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/output.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/pns.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/pns.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/ps_dec.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/ps_dec.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/ps_syntax.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/ps_tables.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/pulse.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/pulse.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/rvlc.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/rvlc.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_dct.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_dct.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_dec.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_dec.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_e_nf.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_e_nf.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_fbt.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_fbt.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_hfadj.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_hfadj.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_hfgen.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_hfgen.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_huff.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_huff.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_noise.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_qmf.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_qmf.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_qmf_c.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_syntax.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_syntax.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_tf_grid.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_tf_grid.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sine_win.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/specrec.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/specrec.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/ssr.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/ssr.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/ssr_fb.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/ssr_fb.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/ssr_ipqf.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/ssr_ipqf.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/ssr_win.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/structs.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/syntax.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/syntax.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/tns.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/tns.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/codebook/ Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/codebook/hcb.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/codebook/hcb_1.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/codebook/hcb_10.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/codebook/hcb_11.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/codebook/hcb_2.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/codebook/hcb_3.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/codebook/hcb_4.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/codebook/hcb_5.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/codebook/hcb_6.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/codebook/hcb_7.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/codebook/hcb_8.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/codebook/hcb_9.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/codebook/hcb_sf.h Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": sent 4,420,013 bytes received 6,486 bytes 8,852,998.00 bytes/sec Step #3 - "compile-libfuzzer-coverage-x86_64": total size is 4,392,466 speedup is 0.99 Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 81271cf7a52d: Already exists Step #4: 076e7ea7d2be: Already exists Step #4: 31dcf48b8b3c: Pulling fs layer Step #4: 7d0504eb26f4: Pulling fs layer Step #4: 8155837b9b6e: Pulling fs layer Step #4: b981ea28643a: Pulling fs layer Step #4: 0d80090e4d10: Pulling fs layer Step #4: 40df21b34b6e: Pulling fs layer Step #4: d77fafe1f614: Pulling fs layer Step #4: 170e46022092: Pulling fs layer Step #4: 1f9826e811f7: Pulling fs layer Step #4: fa8f1fe6cbd5: Pulling fs layer Step #4: 8d2b0d37b71a: Pulling fs layer Step #4: 1a5430d9da5c: Pulling fs layer Step #4: 6da9817935dd: Pulling fs layer Step #4: 11beb6e5e983: Pulling fs layer Step #4: 0d80090e4d10: Waiting Step #4: 40df21b34b6e: Waiting Step #4: d77fafe1f614: Waiting Step #4: 170e46022092: Waiting Step #4: 1f9826e811f7: Waiting Step #4: fa8f1fe6cbd5: Waiting Step #4: 8d2b0d37b71a: Waiting Step #4: b981ea28643a: Waiting Step #4: 1a5430d9da5c: Waiting Step #4: 11beb6e5e983: Waiting Step #4: 6da9817935dd: Waiting Step #4: 8155837b9b6e: Verifying Checksum Step #4: 8155837b9b6e: Download complete Step #4: 31dcf48b8b3c: Verifying Checksum Step #4: 31dcf48b8b3c: Download complete Step #4: 7d0504eb26f4: Verifying Checksum Step #4: 7d0504eb26f4: Download complete Step #4: 40df21b34b6e: Verifying Checksum Step #4: 40df21b34b6e: Download complete Step #4: 0d80090e4d10: Verifying Checksum Step #4: d77fafe1f614: Verifying Checksum Step #4: d77fafe1f614: Download complete Step #4: 1f9826e811f7: Verifying Checksum Step #4: 1f9826e811f7: Download complete Step #4: 31dcf48b8b3c: Pull complete Step #4: 170e46022092: Verifying Checksum Step #4: 170e46022092: Download complete Step #4: 7d0504eb26f4: Pull complete Step #4: 8d2b0d37b71a: Verifying Checksum Step #4: 8d2b0d37b71a: Download complete Step #4: 1a5430d9da5c: Verifying Checksum Step #4: 1a5430d9da5c: Download complete Step #4: 8155837b9b6e: Pull complete Step #4: b981ea28643a: Verifying Checksum Step #4: b981ea28643a: Download complete Step #4: 11beb6e5e983: Verifying Checksum Step #4: 11beb6e5e983: Download complete Step #4: fa8f1fe6cbd5: Verifying Checksum Step #4: fa8f1fe6cbd5: Download complete Step #4: 6da9817935dd: Verifying Checksum Step #4: 6da9817935dd: Download complete Step #4: b981ea28643a: Pull complete Step #4: 0d80090e4d10: Pull complete Step #4: 40df21b34b6e: Pull complete Step #4: d77fafe1f614: Pull complete Step #4: 170e46022092: Pull complete Step #4: 1f9826e811f7: Pull complete Step #4: fa8f1fe6cbd5: Pull complete Step #4: 8d2b0d37b71a: Pull complete Step #4: 1a5430d9da5c: Pull complete Step #4: 6da9817935dd: Pull complete Step #4: 11beb6e5e983: Pull complete Step #4: Digest: sha256:7675d12c9093c87bf4cb1b9f9b6ec584eddf024f0dedde02cc1944f2d5b8b5e5 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running fuzz_decode_drm_fixed Step #5: Running fuzz_decode_drm Step #5: Running fuzz_decode Step #5: Running fuzz_decode_fixed Step #5: Running fuzz_config Step #5: [2024-02-12 06:08:30,581 INFO] Finding shared libraries for targets (if any). Step #5: [2024-02-12 06:08:30,592 INFO] Finished finding shared libraries for targets. Step #5: [2024-02-12 06:08:44,728 INFO] Finding shared libraries for targets (if any). Step #5: [2024-02-12 06:08:44,739 INFO] Finished finding shared libraries for targets. Step #5: [2024-02-12 06:08:51,090 INFO] Finding shared libraries for targets (if any). Step #5: [2024-02-12 06:08:51,101 INFO] Finished finding shared libraries for targets. Step #5: [2024-02-12 06:08:54,739 INFO] Finding shared libraries for targets (if any). Step #5: [2024-02-12 06:08:54,749 INFO] Finished finding shared libraries for targets. Step #5: [2024-02-12 06:09:05,356 INFO] Finding shared libraries for targets (if any). Step #5: [2024-02-12 06:09:05,366 INFO] Finished finding shared libraries for targets. Step #5: [2024-02-12 06:09:05,605 INFO] Finding shared libraries for targets (if any). Step #5: [2024-02-12 06:09:05,641 INFO] Finished finding shared libraries for targets. Step #5: warning: 9 functions have mismatched data Step #5: warning: 9 functions have mismatched data Step #5: [2024-02-12 06:09:05,895 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-02-12 06:09:05,895 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2024-02-12 06:09:05,910 DEBUG] Finished generating file view html index file. Step #5: [2024-02-12 06:09:05,910 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-02-12 06:09:05,912 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-02-12 06:09:05,912 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-02-12 06:09:05,974 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-02-12 06:09:05,974 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2024-02-12 06:09:05,974 DEBUG] Finished generating directory view html index file. Step #5: [2024-02-12 06:09:05,974 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2024-02-12 06:09:06,175 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-02-12 06:09:06,175 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/file_view_index.html". Step #5: [2024-02-12 06:09:06,191 DEBUG] Finished generating file view html index file. Step #5: [2024-02-12 06:09:06,191 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-02-12 06:09:06,192 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-02-12 06:09:06,192 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-02-12 06:09:06,256 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-02-12 06:09:06,256 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/directory_view_index.html". Step #5: [2024-02-12 06:09:06,256 DEBUG] Finished generating directory view html index file. Step #5: [2024-02-12 06:09:06,256 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/index.html". Step #5: [2024-02-12 06:09:06,442 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-02-12 06:09:06,442 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/file_view_index.html". Step #5: [2024-02-12 06:09:06,457 DEBUG] Finished generating file view html index file. Step #5: [2024-02-12 06:09:06,457 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-02-12 06:09:06,458 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-02-12 06:09:06,458 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-02-12 06:09:06,520 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-02-12 06:09:06,520 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/directory_view_index.html". Step #5: [2024-02-12 06:09:06,520 DEBUG] Finished generating directory view html index file. Step #5: [2024-02-12 06:09:06,521 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/index.html". Step #5: [2024-02-12 06:09:06,704 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-02-12 06:09:06,704 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/file_view_index.html". Step #5: [2024-02-12 06:09:06,719 DEBUG] Finished generating file view html index file. Step #5: [2024-02-12 06:09:06,720 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-02-12 06:09:06,721 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-02-12 06:09:06,721 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-02-12 06:09:06,783 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-02-12 06:09:06,783 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/directory_view_index.html". Step #5: [2024-02-12 06:09:06,783 DEBUG] Finished generating directory view html index file. Step #5: [2024-02-12 06:09:06,784 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/index.html". Step #5: [2024-02-12 06:09:06,990 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-02-12 06:09:06,990 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/file_view_index.html". Step #5: [2024-02-12 06:09:07,006 DEBUG] Finished generating file view html index file. Step #5: [2024-02-12 06:09:07,006 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-02-12 06:09:07,007 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-02-12 06:09:07,007 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-02-12 06:09:07,069 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-02-12 06:09:07,069 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/directory_view_index.html". Step #5: [2024-02-12 06:09:07,069 DEBUG] Finished generating directory view html index file. Step #5: [2024-02-12 06:09:07,069 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/index.html". Step #5: [2024-02-12 06:09:07,250 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-02-12 06:09:07,251 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/file_view_index.html". Step #5: [2024-02-12 06:09:07,266 DEBUG] Finished generating file view html index file. Step #5: [2024-02-12 06:09:07,267 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-02-12 06:09:07,268 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-02-12 06:09:07,268 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-02-12 06:09:07,330 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-02-12 06:09:07,330 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/directory_view_index.html". Step #5: [2024-02-12 06:09:07,330 DEBUG] Finished generating directory view html index file. Step #5: [2024-02-12 06:09:07,330 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: / [0/68 files][ 0.0 B/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/68 files][ 0.0 B/ 11.6 MiB] 0% Done / [0/68 files][ 0.0 B/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0/68 files][ 0.0 B/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0/68 files][ 0.0 B/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/report.html [Content-Type=text/html]... Step #7: / [0/68 files][ 0.0 B/ 11.6 MiB] 0% Done / [0/68 files][ 0.0 B/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/report.html [Content-Type=text/html]... Step #7: / [0/68 files][ 0.0 B/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/report.html [Content-Type=text/html]... Step #7: / [0/68 files][ 0.0 B/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/rvlc.c.html [Content-Type=text/html]... Step #7: / [0/68 files][ 0.0 B/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/drm_dec.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/sbr_dec.h.html [Content-Type=text/html]... Step #7: / [0/68 files][ 0.0 B/ 11.6 MiB] 0% Done / [0/68 files][ 0.0 B/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/ps_dec.c.html [Content-Type=text/html]... Step #7: / [0/68 files][ 0.0 B/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/sbr_qmf.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/is.c.html [Content-Type=text/html]... Step #7: / [0/68 files][ 0.0 B/ 11.6 MiB] 0% Done / [0/68 files][ 0.0 B/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/lt_predict.c.html [Content-Type=text/html]... Step #7: / [0/68 files][ 36.7 KiB/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/fixed.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/sbr_huff.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/is.h.html [Content-Type=text/html]... Step #7: / [0/68 files][ 36.7 KiB/ 11.6 MiB] 0% Done / [0/68 files][ 36.7 KiB/ 11.6 MiB] 0% Done / [0/68 files][ 36.7 KiB/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/sbr_syntax.c.html [Content-Type=text/html]... Step #7: / [0/68 files][163.2 KiB/ 11.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/sbr_hfadj.c.html [Content-Type=text/html]... Step #7: / [0/68 files][180.8 KiB/ 11.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/ic_predict.c.html [Content-Type=text/html]... Step #7: / [0/68 files][224.6 KiB/ 11.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/bits.c.html [Content-Type=text/html]... Step #7: / [0/68 files][224.6 KiB/ 11.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/sbr_fbt.c.html [Content-Type=text/html]... Step #7: / [0/68 files][224.6 KiB/ 11.6 MiB] 1% Done / [1/68 files][224.6 KiB/ 11.6 MiB] 1% Done / [2/68 files][488.6 KiB/ 11.6 MiB] 4% Done / [3/68 files][488.6 KiB/ 11.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/ps_dec.h.html [Content-Type=text/html]... Step #7: / [3/68 files][ 1005 KiB/ 11.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/iq_table.h.html [Content-Type=text/html]... Step #7: / [3/68 files][ 1.3 MiB/ 11.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/cfft.c.html [Content-Type=text/html]... Step #7: / [3/68 files][ 1.3 MiB/ 11.6 MiB] 11% Done / [4/68 files][ 1.3 MiB/ 11.6 MiB] 11% Done / [5/68 files][ 1.3 MiB/ 11.6 MiB] 11% Done / [6/68 files][ 1.3 MiB/ 11.6 MiB] 11% Done / [7/68 files][ 1.3 MiB/ 11.6 MiB] 11% Done / [8/68 files][ 1.3 MiB/ 11.6 MiB] 11% Done / [9/68 files][ 1.4 MiB/ 11.6 MiB] 11% Done / [10/68 files][ 1.4 MiB/ 11.6 MiB] 11% Done / [11/68 files][ 1.4 MiB/ 11.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/hcr.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/huffman.c.html [Content-Type=text/html]... Step #7: / [11/68 files][ 1.8 MiB/ 11.6 MiB] 15% Done / [11/68 files][ 1.8 MiB/ 11.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/bits.h.html [Content-Type=text/html]... Step #7: / [11/68 files][ 1.8 MiB/ 11.6 MiB] 15% Done / [12/68 files][ 1.8 MiB/ 11.6 MiB] 15% Done / [13/68 files][ 2.1 MiB/ 11.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/drc.c.html [Content-Type=text/html]... Step #7: / [13/68 files][ 2.1 MiB/ 11.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/decoder.c.html [Content-Type=text/html]... Step #7: / [13/68 files][ 2.1 MiB/ 11.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/ic_predict.h.html [Content-Type=text/html]... Step #7: / [13/68 files][ 2.1 MiB/ 11.6 MiB] 17% Done / [14/68 files][ 2.2 MiB/ 11.6 MiB] 18% Done / [15/68 files][ 2.2 MiB/ 11.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/syntax.c.html [Content-Type=text/html]... Step #7: / [15/68 files][ 2.2 MiB/ 11.6 MiB] 18% Done / [16/68 files][ 2.2 MiB/ 11.6 MiB] 18% Done / [17/68 files][ 2.3 MiB/ 11.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/ps_syntax.c.html [Content-Type=text/html]... Step #7: / [17/68 files][ 3.1 MiB/ 11.6 MiB] 26% Done / [18/68 files][ 3.1 MiB/ 11.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/mdct.c.html [Content-Type=text/html]... Step #7: / [18/68 files][ 3.1 MiB/ 11.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/output.c.html [Content-Type=text/html]... Step #7: / [18/68 files][ 3.1 MiB/ 11.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/structs.h.html [Content-Type=text/html]... Step #7: / [18/68 files][ 3.1 MiB/ 11.6 MiB] 26% Done / [19/68 files][ 3.1 MiB/ 11.6 MiB] 26% Done / [20/68 files][ 3.1 MiB/ 11.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/sbr_syntax.h.html [Content-Type=text/html]... Step #7: / [20/68 files][ 3.4 MiB/ 11.6 MiB] 29% Done / [21/68 files][ 4.1 MiB/ 11.6 MiB] 35% Done / [22/68 files][ 4.1 MiB/ 11.6 MiB] 35% Done / [23/68 files][ 5.2 MiB/ 11.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/filtbank.c.html [Content-Type=text/html]... Step #7: / [23/68 files][ 7.7 MiB/ 11.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/syntax.h.html [Content-Type=text/html]... Step #7: / [23/68 files][ 7.7 MiB/ 11.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/sbr_hfgen.c.html [Content-Type=text/html]... Step #7: / [23/68 files][ 7.8 MiB/ 11.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/sbr_dec.c.html [Content-Type=text/html]... Step #7: / [23/68 files][ 7.9 MiB/ 11.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/rvlc.h.html [Content-Type=text/html]... Step #7: / [23/68 files][ 7.9 MiB/ 11.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/ms.c.html [Content-Type=text/html]... Step #7: / [23/68 files][ 7.9 MiB/ 11.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/pulse.c.html [Content-Type=text/html]... Step #7: / [23/68 files][ 7.9 MiB/ 11.6 MiB] 68% Done / [24/68 files][ 7.9 MiB/ 11.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/report.html [Content-Type=text/html]... Step #7: / [24/68 files][ 7.9 MiB/ 11.6 MiB] 68% Done / [25/68 files][ 7.9 MiB/ 11.6 MiB] 68% Done / [26/68 files][ 7.9 MiB/ 11.6 MiB] 68% Done / [27/68 files][ 7.9 MiB/ 11.6 MiB] 68% Done / [28/68 files][ 7.9 MiB/ 11.6 MiB] 68% Done - - [29/68 files][ 8.0 MiB/ 11.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/specrec.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/sbr_tf_grid.c.html [Content-Type=text/html]... Step #7: - [29/68 files][ 8.0 MiB/ 11.6 MiB] 69% Done - [29/68 files][ 8.0 MiB/ 11.6 MiB] 69% Done - [30/68 files][ 8.0 MiB/ 11.6 MiB] 69% Done - [31/68 files][ 8.4 MiB/ 11.6 MiB] 72% Done - [32/68 files][ 8.4 MiB/ 11.6 MiB] 72% Done - [33/68 files][ 8.4 MiB/ 11.6 MiB] 72% Done - [34/68 files][ 8.6 MiB/ 11.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/drm_dec.c.html [Content-Type=text/html]... Step #7: - [34/68 files][ 8.6 MiB/ 11.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/sbr_dct.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/fuzz/fuzz_config.c.html [Content-Type=text/html]... Step #7: - [34/68 files][ 8.6 MiB/ 11.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/fuzz/fuzz_decode.c.html [Content-Type=text/html]... Step #7: - [34/68 files][ 8.6 MiB/ 11.6 MiB] 73% Done - [34/68 files][ 8.6 MiB/ 11.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/pns.c.html [Content-Type=text/html]... Step #7: - [34/68 files][ 8.8 MiB/ 11.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/error.h.html [Content-Type=text/html]... Step #7: - [34/68 files][ 8.8 MiB/ 11.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/pns.h.html [Content-Type=text/html]... Step #7: - [34/68 files][ 8.8 MiB/ 11.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/common.h.html [Content-Type=text/html]... Step #7: - [34/68 files][ 8.8 MiB/ 11.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/drc.h.html [Content-Type=text/html]... Step #7: - [34/68 files][ 8.8 MiB/ 11.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/tns.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/sbr_e_nf.c.html [Content-Type=text/html]... Step #7: - [34/68 files][ 8.8 MiB/ 11.6 MiB] 76% Done - [34/68 files][ 8.8 MiB/ 11.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/bazel-out/k8-opt-ST-82f42f5932ac/bin/_virtual_includes/faad/neaacdec.h.html [Content-Type=text/html]... Step #7: - [34/68 files][ 8.8 MiB/ 11.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/mp4.c.html [Content-Type=text/html]... Step #7: - [34/68 files][ 8.8 MiB/ 11.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/common.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/codebook/hcb.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/bazel-out/k8-opt-ST-82f42f5932ac/bin/_virtual_includes/faad_fixed/neaacdec.h.html [Content-Type=text/html]... Step #7: - [34/68 files][ 8.9 MiB/ 11.6 MiB] 76% Done - [34/68 files][ 8.9 MiB/ 11.6 MiB] 76% Done - [34/68 files][ 8.9 MiB/ 11.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/fuzz/report.html [Content-Type=text/html]... Step #7: - [34/68 files][ 8.9 MiB/ 11.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/bazel-out/k8-opt-ST-82f42f5932ac/bin/_virtual_includes/faad_drm/neaacdec.h.html [Content-Type=text/html]... Step #7: - [34/68 files][ 8.9 MiB/ 11.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/bazel-out/k8-opt-ST-82f42f5932ac/bin/_virtual_includes/faad_drm_fixed/neaacdec.h.html [Content-Type=text/html]... Step #7: - [34/68 files][ 9.1 MiB/ 11.6 MiB] 78% Done - [35/68 files][ 9.6 MiB/ 11.6 MiB] 82% Done - [36/68 files][ 9.6 MiB/ 11.6 MiB] 82% Done - [37/68 files][ 9.6 MiB/ 11.6 MiB] 82% Done - [38/68 files][ 9.6 MiB/ 11.6 MiB] 82% Done - [39/68 files][ 10.5 MiB/ 11.6 MiB] 90% Done - [40/68 files][ 10.5 MiB/ 11.6 MiB] 90% Done - [41/68 files][ 10.5 MiB/ 11.6 MiB] 90% Done - [42/68 files][ 10.5 MiB/ 11.6 MiB] 90% Done - [43/68 files][ 10.5 MiB/ 11.6 MiB] 90% Done - [44/68 files][ 10.6 MiB/ 11.6 MiB] 91% Done - [45/68 files][ 10.6 MiB/ 11.6 MiB] 91% Done - [46/68 files][ 10.7 MiB/ 11.6 MiB] 92% Done - [47/68 files][ 10.7 MiB/ 11.6 MiB] 92% Done - [48/68 files][ 10.7 MiB/ 11.6 MiB] 92% Done - [49/68 files][ 10.7 MiB/ 11.6 MiB] 92% Done - [50/68 files][ 10.8 MiB/ 11.6 MiB] 93% Done - [51/68 files][ 11.2 MiB/ 11.6 MiB] 96% Done - [52/68 files][ 11.2 MiB/ 11.6 MiB] 96% Done - [53/68 files][ 11.2 MiB/ 11.6 MiB] 96% Done - [54/68 files][ 11.2 MiB/ 11.6 MiB] 96% Done - [55/68 files][ 11.6 MiB/ 11.6 MiB] 99% Done - [56/68 files][ 11.6 MiB/ 11.6 MiB] 99% Done - [57/68 files][ 11.6 MiB/ 11.6 MiB] 99% Done - [58/68 files][ 11.6 MiB/ 11.6 MiB] 99% Done - [59/68 files][ 11.6 MiB/ 11.6 MiB] 99% Done - [60/68 files][ 11.6 MiB/ 11.6 MiB] 99% Done - [61/68 files][ 11.6 MiB/ 11.6 MiB] 99% Done - [62/68 files][ 11.6 MiB/ 11.6 MiB] 99% Done - [63/68 files][ 11.6 MiB/ 11.6 MiB] 99% Done - [64/68 files][ 11.6 MiB/ 11.6 MiB] 99% Done - [65/68 files][ 11.6 MiB/ 11.6 MiB] 99% Done - [66/68 files][ 11.6 MiB/ 11.6 MiB] 99% Done - [67/68 files][ 11.6 MiB/ 11.6 MiB] 99% Done - [68/68 files][ 11.6 MiB/ 11.6 MiB] 100% Done Step #7: Operation completed over 68 objects/11.6 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/style.css [Content-Type=text/css]... Step #9: / [0/303 files][ 0.0 B/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/summary.json [Content-Type=application/json]... Step #9: / [0/303 files][ 0.0 B/ 40.3 MiB] 0% Done / [0/303 files][ 0.0 B/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [0/303 files][ 0.0 B/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/index.html [Content-Type=text/html]... Step #9: / [0/303 files][ 0.0 B/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/report.html [Content-Type=text/html]... Step #9: / [0/303 files][ 0.0 B/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [0/303 files][ 2.5 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/report.html [Content-Type=text/html]... Step #9: / [0/303 files][ 2.5 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/report.html [Content-Type=text/html]... Step #9: / [0/303 files][ 2.5 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/rvlc.c.html [Content-Type=text/html]... Step #9: / [0/303 files][ 2.5 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/ps_dec.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/sbr_dec.h.html [Content-Type=text/html]... Step #9: / [0/303 files][ 6.8 KiB/ 40.3 MiB] 0% Done / [0/303 files][ 6.8 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/drm_dec.h.html [Content-Type=text/html]... Step #9: / [0/303 files][ 11.1 KiB/ 40.3 MiB] 0% Done / [1/303 files][ 29.8 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/is.h.html [Content-Type=text/html]... Step #9: / [1/303 files][ 29.8 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/fixed.h.html [Content-Type=text/html]... Step #9: / [1/303 files][ 30.0 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/is.c.html [Content-Type=text/html]... Step #9: / [1/303 files][ 30.0 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/sbr_huff.c.html [Content-Type=text/html]... Step #9: / [1/303 files][ 30.0 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/cfft.c.html [Content-Type=text/html]... Step #9: / [1/303 files][ 30.0 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/sbr_syntax.c.html [Content-Type=text/html]... Step #9: / [1/303 files][ 50.6 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/sbr_qmf.c.html [Content-Type=text/html]... Step #9: / [1/303 files][ 50.6 KiB/ 40.3 MiB] 0% Done / [2/303 files][159.7 KiB/ 40.3 MiB] 0% Done / [3/303 files][376.2 KiB/ 40.3 MiB] 0% Done / [4/303 files][420.0 KiB/ 40.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/iq_table.h.html [Content-Type=text/html]... Step #9: / [4/303 files][420.0 KiB/ 40.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/sbr_hfadj.c.html [Content-Type=text/html]... Step #9: / [4/303 files][420.0 KiB/ 40.3 MiB] 1% Done / [5/303 files][420.0 KiB/ 40.3 MiB] 1% Done / [6/303 files][684.0 KiB/ 40.3 MiB] 1% Done / [7/303 files][808.3 KiB/ 40.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/ps_syntax.c.html [Content-Type=text/html]... Step #9: / [7/303 files][825.9 KiB/ 40.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/bits.c.html [Content-Type=text/html]... Step #9: / [7/303 files][845.8 KiB/ 40.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/hcr.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/sbr_fbt.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/pulse.c.html [Content-Type=text/html]... Step #9: / [7/303 files][845.8 KiB/ 40.3 MiB] 2% Done / [7/303 files][845.8 KiB/ 40.3 MiB] 2% Done / [7/303 files][963.9 KiB/ 40.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/structs.h.html [Content-Type=text/html]... Step #9: / [7/303 files][963.9 KiB/ 40.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/huffman.c.html [Content-Type=text/html]... Step #9: / [7/303 files][963.9 KiB/ 40.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/syntax.c.html [Content-Type=text/html]... Step #9: / [7/303 files][963.9 KiB/ 40.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/rvlc.c.html [Content-Type=text/html]... Step #9: / [8/303 files][963.9 KiB/ 40.3 MiB] 2% Done / [9/303 files][963.9 KiB/ 40.3 MiB] 2% Done / [9/303 files][963.9 KiB/ 40.3 MiB] 2% Done / [10/303 files][963.9 KiB/ 40.3 MiB] 2% Done / [11/303 files][963.9 KiB/ 40.3 MiB] 2% Done / [12/303 files][963.9 KiB/ 40.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/bits.h.html [Content-Type=text/html]... Step #9: / [12/303 files][963.9 KiB/ 40.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/sbr_syntax.h.html [Content-Type=text/html]... Step #9: / [12/303 files][ 1.3 MiB/ 40.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/ps_dec.h.html [Content-Type=text/html]... Step #9: / [12/303 files][ 1.3 MiB/ 40.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/drc.c.html [Content-Type=text/html]... Step #9: / [12/303 files][ 1.3 MiB/ 40.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/ms.c.html [Content-Type=text/html]... Step #9: / [12/303 files][ 1.3 MiB/ 40.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/decoder.c.html [Content-Type=text/html]... Step #9: / [12/303 files][ 2.1 MiB/ 40.3 MiB] 5% Done / [13/303 files][ 2.1 MiB/ 40.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/sbr_hfgen.c.html [Content-Type=text/html]... Step #9: / [14/303 files][ 2.6 MiB/ 40.3 MiB] 6% Done / [14/303 files][ 2.6 MiB/ 40.3 MiB] 6% Done / [15/303 files][ 3.5 MiB/ 40.3 MiB] 8% Done / [16/303 files][ 4.3 MiB/ 40.3 MiB] 10% Done / [17/303 files][ 4.9 MiB/ 40.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/sbr_tf_grid.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/sbr_dct.c.html [Content-Type=text/html]... Step #9: / [17/303 files][ 5.0 MiB/ 40.3 MiB] 12% Done / [17/303 files][ 5.0 MiB/ 40.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/pns.c.html [Content-Type=text/html]... Step #9: / [17/303 files][ 5.0 MiB/ 40.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/output.c.html [Content-Type=text/html]... Step #9: / [17/303 files][ 5.0 MiB/ 40.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/report.html [Content-Type=text/html]... Step #9: / [17/303 files][ 5.0 MiB/ 40.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/mdct.c.html [Content-Type=text/html]... Step #9: / [17/303 files][ 5.0 MiB/ 40.3 MiB] 12% Done / [18/303 files][ 5.0 MiB/ 40.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/filtbank.c.html [Content-Type=text/html]... Step #9: / [19/303 files][ 5.0 MiB/ 40.3 MiB] 12% Done / [19/303 files][ 5.0 MiB/ 40.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/fuzz/fuzz_decode.c.html [Content-Type=text/html]... Step #9: / [19/303 files][ 5.0 MiB/ 40.3 MiB] 12% Done / [20/303 files][ 5.0 MiB/ 40.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/specrec.c.html [Content-Type=text/html]... Step #9: / [20/303 files][ 5.0 MiB/ 40.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/style.css [Content-Type=text/css]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/sbr_dec.c.html [Content-Type=text/html]... Step #9: / [20/303 files][ 5.0 MiB/ 40.3 MiB] 12% Done / [20/303 files][ 5.0 MiB/ 40.3 MiB] 12% Done / [21/303 files][ 5.0 MiB/ 40.3 MiB] 12% Done / [22/303 files][ 5.0 MiB/ 40.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/mdct.c.html [Content-Type=text/html]... Step #9: - - [22/303 files][ 5.0 MiB/ 40.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/report.html [Content-Type=text/html]... Step #9: - [22/303 files][ 5.1 MiB/ 40.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/syntax.h.html [Content-Type=text/html]... Step #9: - [23/303 files][ 5.1 MiB/ 40.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/drm_dec.c.html [Content-Type=text/html]... Step #9: - [23/303 files][ 5.1 MiB/ 40.3 MiB] 12% Done - [23/303 files][ 5.1 MiB/ 40.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/rvlc.h.html [Content-Type=text/html]... Step #9: - [23/303 files][ 5.3 MiB/ 40.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/specrec.c.html [Content-Type=text/html]... Step #9: - [23/303 files][ 5.3 MiB/ 40.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/pns.h.html [Content-Type=text/html]... Step #9: - [23/303 files][ 5.3 MiB/ 40.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/sbr_syntax.h.html [Content-Type=text/html]... Step #9: - [23/303 files][ 5.4 MiB/ 40.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/hcr.c.html [Content-Type=text/html]... Step #9: - [23/303 files][ 5.4 MiB/ 40.3 MiB] 13% Done - [24/303 files][ 5.4 MiB/ 40.3 MiB] 13% Done - [25/303 files][ 5.4 MiB/ 40.3 MiB] 13% Done - [26/303 files][ 5.4 MiB/ 40.3 MiB] 13% Done - [27/303 files][ 5.7 MiB/ 40.3 MiB] 14% Done - [28/303 files][ 6.2 MiB/ 40.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/filtbank.c.html [Content-Type=text/html]... Step #9: - [28/303 files][ 6.2 MiB/ 40.3 MiB] 15% Done - [29/303 files][ 6.5 MiB/ 40.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/common.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/common.h.html [Content-Type=text/html]... Step #9: - [29/303 files][ 6.5 MiB/ 40.3 MiB] 16% Done - [29/303 files][ 6.8 MiB/ 40.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/error.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/sbr_e_nf.c.html [Content-Type=text/html]... Step #9: - [29/303 files][ 6.9 MiB/ 40.3 MiB] 17% Done - [29/303 files][ 7.0 MiB/ 40.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/tns.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/mp4.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/drc.h.html [Content-Type=text/html]... Step #9: - [29/303 files][ 7.0 MiB/ 40.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/codebook/hcb.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/report.html [Content-Type=text/html]... Step #9: - [29/303 files][ 7.0 MiB/ 40.3 MiB] 17% Done - [29/303 files][ 7.0 MiB/ 40.3 MiB] 17% Done - [29/303 files][ 7.0 MiB/ 40.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/index.html [Content-Type=text/html]... Step #9: - [29/303 files][ 7.0 MiB/ 40.3 MiB] 17% Done - [29/303 files][ 7.0 MiB/ 40.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/report.html [Content-Type=text/html]... Step #9: - [29/303 files][ 7.0 MiB/ 40.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/directory_view_index.html [Content-Type=text/html]... Step #9: - [29/303 files][ 7.0 MiB/ 40.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/file_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/summary.json [Content-Type=application/json]... Step #9: - [29/303 files][ 7.0 MiB/ 40.3 MiB] 17% Done - [29/303 files][ 7.0 MiB/ 40.3 MiB] 17% Done - [29/303 files][ 7.0 MiB/ 40.3 MiB] 17% Done - [30/303 files][ 7.2 MiB/ 40.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/ps_dec.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/sbr_qmf.c.html [Content-Type=text/html]... Step #9: - [30/303 files][ 7.2 MiB/ 40.3 MiB] 17% Done - [30/303 files][ 7.2 MiB/ 40.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/sbr_syntax.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/is.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/drm_dec.h.html [Content-Type=text/html]... Step #9: - [30/303 files][ 7.2 MiB/ 40.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/sbr_huff.c.html [Content-Type=text/html]... Step #9: - [30/303 files][ 7.2 MiB/ 40.3 MiB] 17% Done - [30/303 files][ 7.2 MiB/ 40.3 MiB] 17% Done - [30/303 files][ 7.3 MiB/ 40.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/sbr_dec.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/sbr_hfadj.c.html [Content-Type=text/html]... Step #9: - [30/303 files][ 7.6 MiB/ 40.3 MiB] 18% Done - [30/303 files][ 7.6 MiB/ 40.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/cfft.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/ps_syntax.c.html [Content-Type=text/html]... Step #9: - [30/303 files][ 7.6 MiB/ 40.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/is.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/iq_table.h.html [Content-Type=text/html]... Step #9: - [30/303 files][ 7.6 MiB/ 40.3 MiB] 18% Done - [31/303 files][ 7.6 MiB/ 40.3 MiB] 18% Done - [31/303 files][ 7.6 MiB/ 40.3 MiB] 18% Done - [31/303 files][ 7.6 MiB/ 40.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/bits.c.html [Content-Type=text/html]... Step #9: - [31/303 files][ 7.6 MiB/ 40.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/sbr_fbt.c.html [Content-Type=text/html]... Step #9: - [32/303 files][ 7.6 MiB/ 40.3 MiB] 18% Done - [32/303 files][ 7.6 MiB/ 40.3 MiB] 18% Done - [33/303 files][ 7.6 MiB/ 40.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/huffman.c.html [Content-Type=text/html]... Step #9: - [33/303 files][ 7.6 MiB/ 40.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/syntax.c.html [Content-Type=text/html]... Step #9: - [33/303 files][ 7.6 MiB/ 40.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/bits.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/drc.c.html [Content-Type=text/html]... Step #9: - [33/303 files][ 7.6 MiB/ 40.3 MiB] 18% Done - [33/303 files][ 7.6 MiB/ 40.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/structs.h.html [Content-Type=text/html]... Step #9: - [33/303 files][ 7.8 MiB/ 40.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/pns.h.html [Content-Type=text/html]... Step #9: - [34/303 files][ 7.8 MiB/ 40.3 MiB] 19% Done - [34/303 files][ 7.8 MiB/ 40.3 MiB] 19% Done - [35/303 files][ 7.8 MiB/ 40.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/bazel-out/k8-opt-ST-82f42f5932ac/bin/_virtual_includes/faad_drm_fixed/neaacdec.h.html [Content-Type=text/html]... Step #9: - [35/303 files][ 7.9 MiB/ 40.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/error.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/fuzz/report.html [Content-Type=text/html]... Step #9: - [35/303 files][ 7.9 MiB/ 40.3 MiB] 19% Done - [35/303 files][ 7.9 MiB/ 40.3 MiB] 19% Done - [36/303 files][ 7.9 MiB/ 40.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/ps_dec.h.html [Content-Type=text/html]... Step #9: - [37/303 files][ 7.9 MiB/ 40.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/sbr_dct.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/syntax.h.html [Content-Type=text/html]... Step #9: - [37/303 files][ 7.9 MiB/ 40.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/ms.c.html [Content-Type=text/html]... Step #9: - [37/303 files][ 7.9 MiB/ 40.3 MiB] 19% Done - [37/303 files][ 7.9 MiB/ 40.3 MiB] 19% Done - [38/303 files][ 7.9 MiB/ 40.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/report.html [Content-Type=text/html]... Step #9: - [38/303 files][ 7.9 MiB/ 40.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/rvlc.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/output.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/pulse.c.html [Content-Type=text/html]... Step #9: - [38/303 files][ 7.9 MiB/ 40.3 MiB] 19% Done - [39/303 files][ 8.0 MiB/ 40.3 MiB] 19% Done - [39/303 files][ 8.0 MiB/ 40.3 MiB] 19% Done - [39/303 files][ 8.0 MiB/ 40.3 MiB] 19% Done - [39/303 files][ 8.0 MiB/ 40.3 MiB] 19% Done - [40/303 files][ 8.0 MiB/ 40.3 MiB] 19% Done - [41/303 files][ 8.0 MiB/ 40.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/fuzz/report.html [Content-Type=text/html]... Step #9: - [42/303 files][ 8.1 MiB/ 40.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/tns.c.html [Content-Type=text/html]... Step #9: - [42/303 files][ 8.1 MiB/ 40.3 MiB] 20% Done - [42/303 files][ 8.1 MiB/ 40.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/drm_dec.c.html [Content-Type=text/html]... Step #9: - [42/303 files][ 8.1 MiB/ 40.3 MiB] 20% Done - [43/303 files][ 8.1 MiB/ 40.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/sbr_dct.c.html [Content-Type=text/html]... Step #9: - [44/303 files][ 8.1 MiB/ 40.3 MiB] 20% Done - [45/303 files][ 8.1 MiB/ 40.3 MiB] 20% Done - [45/303 files][ 8.1 MiB/ 40.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/sbr_syntax.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/common.h.html [Content-Type=text/html]... Step #9: - [45/303 files][ 8.1 MiB/ 40.3 MiB] 20% Done - [45/303 files][ 8.1 MiB/ 40.3 MiB] 20% Done - [46/303 files][ 8.1 MiB/ 40.3 MiB] 20% Done - [47/303 files][ 8.1 MiB/ 40.3 MiB] 20% Done - [48/303 files][ 8.1 MiB/ 40.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/sbr_tf_grid.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/common.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/sbr_dec.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/pns.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/decoder.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/sbr_hfgen.c.html [Content-Type=text/html]... Step #9: - [48/303 files][ 8.1 MiB/ 40.3 MiB] 20% Done - [48/303 files][ 8.1 MiB/ 40.3 MiB] 20% Done - [48/303 files][ 8.1 MiB/ 40.3 MiB] 20% Done - [48/303 files][ 8.1 MiB/ 40.3 MiB] 20% Done - [48/303 files][ 8.1 MiB/ 40.3 MiB] 20% Done - [48/303 files][ 8.1 MiB/ 40.3 MiB] 20% Done - [49/303 files][ 8.1 MiB/ 40.3 MiB] 20% Done - [50/303 files][ 8.1 MiB/ 40.3 MiB] 20% Done - [51/303 files][ 8.1 MiB/ 40.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/sbr_e_nf.c.html [Content-Type=text/html]... Step #9: - [51/303 files][ 8.9 MiB/ 40.3 MiB] 22% Done - [52/303 files][ 8.9 MiB/ 40.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/common.h.html [Content-Type=text/html]... Step #9: - [52/303 files][ 8.9 MiB/ 40.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/syntax.c.html [Content-Type=text/html]... Step #9: - [52/303 files][ 8.9 MiB/ 40.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/codebook/hcb.h.html [Content-Type=text/html]... Step #9: - [52/303 files][ 8.9 MiB/ 40.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/tns.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/filtbank.c.html [Content-Type=text/html]... Step #9: - [53/303 files][ 9.3 MiB/ 40.3 MiB] 23% Done - [53/303 files][ 9.8 MiB/ 40.3 MiB] 24% Done - [53/303 files][ 9.9 MiB/ 40.3 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/mp4.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/pns.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/report.html [Content-Type=text/html]... Step #9: - [53/303 files][ 9.9 MiB/ 40.3 MiB] 24% Done - [54/303 files][ 9.9 MiB/ 40.3 MiB] 24% Done - [54/303 files][ 9.9 MiB/ 40.3 MiB] 24% Done - [54/303 files][ 9.9 MiB/ 40.3 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/pns.h.html [Content-Type=text/html]... Step #9: - [54/303 files][ 10.4 MiB/ 40.3 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/fuzz/fuzz_decode.c.html [Content-Type=text/html]... Step #9: - [55/303 files][ 10.4 MiB/ 40.3 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/report.html [Content-Type=text/html]... Step #9: - [55/303 files][ 10.4 MiB/ 40.3 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/bazel-out/k8-opt-ST-82f42f5932ac/bin/_virtual_includes/faad_drm/neaacdec.h.html [Content-Type=text/html]... Step #9: - [55/303 files][ 10.4 MiB/ 40.3 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/drc.h.html [Content-Type=text/html]... Step #9: - [55/303 files][ 10.4 MiB/ 40.3 MiB] 25% Done - [55/303 files][ 10.4 MiB/ 40.3 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/codebook/hcb.h.html [Content-Type=text/html]... Step #9: - [55/303 files][ 10.6 MiB/ 40.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/drc.h.html [Content-Type=text/html]... Step #9: - [55/303 files][ 10.6 MiB/ 40.3 MiB] 26% Done - [55/303 files][ 10.6 MiB/ 40.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/report.html [Content-Type=text/html]... Step #9: - [56/303 files][ 10.6 MiB/ 40.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/directory_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/summary.json [Content-Type=application/json]... Step #9: - [56/303 files][ 10.6 MiB/ 40.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/bazel-out/k8-opt-ST-82f42f5932ac/bin/_virtual_includes/faad/neaacdec.h.html [Content-Type=text/html]... Step #9: - [56/303 files][ 10.6 MiB/ 40.3 MiB] 26% Done - [56/303 files][ 10.6 MiB/ 40.3 MiB] 26% Done - [56/303 files][ 10.6 MiB/ 40.3 MiB] 26% Done - [57/303 files][ 10.6 MiB/ 40.3 MiB] 26% Done - [58/303 files][ 10.7 MiB/ 40.3 MiB] 26% Done - [59/303 files][ 10.7 MiB/ 40.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/index.html [Content-Type=text/html]... Step #9: - [59/303 files][ 10.8 MiB/ 40.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/ps_dec.c.html [Content-Type=text/html]... Step #9: - [60/303 files][ 10.8 MiB/ 40.3 MiB] 26% Done - [61/303 files][ 10.8 MiB/ 40.3 MiB] 26% Done - [61/303 files][ 10.8 MiB/ 40.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/file_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/rvlc.c.html [Content-Type=text/html]... Step #9: - [61/303 files][ 10.8 MiB/ 40.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/sbr_e_nf.c.html [Content-Type=text/html]... Step #9: - [61/303 files][ 10.8 MiB/ 40.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/error.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/report.html [Content-Type=text/html]... Step #9: - [61/303 files][ 10.9 MiB/ 40.3 MiB] 26% Done - [61/303 files][ 10.9 MiB/ 40.3 MiB] 26% Done - [61/303 files][ 10.9 MiB/ 40.3 MiB] 26% Done - [62/303 files][ 10.9 MiB/ 40.3 MiB] 26% Done - [63/303 files][ 10.9 MiB/ 40.3 MiB] 26% Done - [64/303 files][ 10.9 MiB/ 40.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/ic_predict.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/sbr_dec.h.html [Content-Type=text/html]... Step #9: - [65/303 files][ 10.9 MiB/ 40.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/sbr_qmf.c.html [Content-Type=text/html]... Step #9: - [65/303 files][ 10.9 MiB/ 40.3 MiB] 26% Done - [65/303 files][ 10.9 MiB/ 40.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/bits.c.html [Content-Type=text/html]... Step #9: - [65/303 files][ 10.9 MiB/ 40.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/lt_predict.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/is.c.html [Content-Type=text/html]... Step #9: - [65/303 files][ 10.9 MiB/ 40.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/ps_syntax.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/sbr_syntax.c.html [Content-Type=text/html]... Step #9: - [66/303 files][ 10.9 MiB/ 40.3 MiB] 26% Done - [66/303 files][ 10.9 MiB/ 40.3 MiB] 26% Done - [66/303 files][ 10.9 MiB/ 40.3 MiB] 26% Done - [66/303 files][ 10.9 MiB/ 40.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/hcr.c.html [Content-Type=text/html]... Step #9: - [66/303 files][ 10.9 MiB/ 40.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/sbr_fbt.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/huffman.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/sbr_huff.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/iq_table.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/cfft.c.html [Content-Type=text/html]... Step #9: - [66/303 files][ 10.9 MiB/ 40.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/mdct.c.html [Content-Type=text/html]... Step #9: - [66/303 files][ 10.9 MiB/ 40.3 MiB] 27% Done - [66/303 files][ 10.9 MiB/ 40.3 MiB] 27% Done - [66/303 files][ 10.9 MiB/ 40.3 MiB] 27% Done - [67/303 files][ 10.9 MiB/ 40.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/bits.h.html [Content-Type=text/html]... Step #9: - [67/303 files][ 10.9 MiB/ 40.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/sbr_hfadj.c.html [Content-Type=text/html]... Step #9: - [68/303 files][ 10.9 MiB/ 40.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/fuzz/fuzz_decode.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/drc.c.html [Content-Type=text/html]... Step #9: - [68/303 files][ 10.9 MiB/ 40.3 MiB] 27% Done - [68/303 files][ 11.0 MiB/ 40.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/mp4.c.html [Content-Type=text/html]... Step #9: - [69/303 files][ 11.0 MiB/ 40.3 MiB] 27% Done - [69/303 files][ 11.0 MiB/ 40.3 MiB] 27% Done - [69/303 files][ 11.0 MiB/ 40.3 MiB] 27% Done - [70/303 files][ 11.0 MiB/ 40.3 MiB] 27% Done - [70/303 files][ 11.0 MiB/ 40.3 MiB] 27% Done - [70/303 files][ 11.0 MiB/ 40.3 MiB] 27% Done - [71/303 files][ 11.0 MiB/ 40.3 MiB] 27% Done - [71/303 files][ 11.0 MiB/ 40.3 MiB] 27% Done - [72/303 files][ 11.0 MiB/ 40.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/structs.h.html [Content-Type=text/html]... Step #9: - [72/303 files][ 11.0 MiB/ 40.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/ps_dec.h.html [Content-Type=text/html]... Step #9: - [73/303 files][ 11.4 MiB/ 40.3 MiB] 28% Done - [73/303 files][ 11.4 MiB/ 40.3 MiB] 28% Done - [74/303 files][ 11.4 MiB/ 40.3 MiB] 28% Done - [75/303 files][ 11.4 MiB/ 40.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/common.c.html [Content-Type=text/html]... Step #9: - [76/303 files][ 11.5 MiB/ 40.3 MiB] 28% Done - [76/303 files][ 11.6 MiB/ 40.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/ms.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/syntax.h.html [Content-Type=text/html]... Step #9: - [77/303 files][ 11.6 MiB/ 40.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/specrec.c.html [Content-Type=text/html]... Step #9: - [77/303 files][ 11.8 MiB/ 40.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/sbr_hfgen.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/sbr_tf_grid.c.html [Content-Type=text/html]... Step #9: - [77/303 files][ 11.9 MiB/ 40.3 MiB] 29% Done - [78/303 files][ 11.9 MiB/ 40.3 MiB] 29% Done - [79/303 files][ 12.0 MiB/ 40.3 MiB] 29% Done - [79/303 files][ 12.0 MiB/ 40.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/fuzz/report.html [Content-Type=text/html]... Step #9: - [80/303 files][ 12.0 MiB/ 40.3 MiB] 29% Done - [80/303 files][ 12.0 MiB/ 40.3 MiB] 29% Done - [80/303 files][ 12.0 MiB/ 40.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/style.css [Content-Type=text/css]... Step #9: - [81/303 files][ 12.1 MiB/ 40.3 MiB] 29% Done - [81/303 files][ 12.1 MiB/ 40.3 MiB] 29% Done - [81/303 files][ 12.1 MiB/ 40.3 MiB] 29% Done - [82/303 files][ 12.1 MiB/ 40.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/is.h.html [Content-Type=text/html]... Step #9: - [83/303 files][ 12.1 MiB/ 40.3 MiB] 29% Done - [83/303 files][ 12.3 MiB/ 40.3 MiB] 30% Done - [84/303 files][ 12.6 MiB/ 40.3 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/ic_predict.h.html [Content-Type=text/html]... Step #9: - [84/303 files][ 13.9 MiB/ 40.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/summary.json [Content-Type=application/json]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/directory_view_index.html [Content-Type=text/html]... Step #9: - [84/303 files][ 15.0 MiB/ 40.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/output.c.html [Content-Type=text/html]... Step #9: - [84/303 files][ 15.0 MiB/ 40.3 MiB] 37% Done - [85/303 files][ 15.0 MiB/ 40.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/index.html [Content-Type=text/html]... Step #9: - [85/303 files][ 15.1 MiB/ 40.3 MiB] 37% Done - [85/303 files][ 15.1 MiB/ 40.3 MiB] 37% Done - [85/303 files][ 15.1 MiB/ 40.3 MiB] 37% Done - [86/303 files][ 15.1 MiB/ 40.3 MiB] 37% Done \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/file_view_index.html [Content-Type=text/html]... Step #9: \ [86/303 files][ 15.1 MiB/ 40.3 MiB] 37% Done \ [87/303 files][ 15.1 MiB/ 40.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/rvlc.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/decoder.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/report.html [Content-Type=text/html]... Step #9: \ [87/303 files][ 15.1 MiB/ 40.3 MiB] 37% Done \ [87/303 files][ 15.1 MiB/ 40.3 MiB] 37% Done \ [87/303 files][ 15.1 MiB/ 40.3 MiB] 37% Done \ [88/303 files][ 15.2 MiB/ 40.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/report.html [Content-Type=text/html]... Step #9: \ [88/303 files][ 15.5 MiB/ 40.3 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/rvlc.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/report.html [Content-Type=text/html]... Step #9: \ [89/303 files][ 15.6 MiB/ 40.3 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/ps_dec.c.html [Content-Type=text/html]... Step #9: \ [89/303 files][ 15.7 MiB/ 40.3 MiB] 38% Done \ [89/303 files][ 15.7 MiB/ 40.3 MiB] 38% Done \ [89/303 files][ 15.7 MiB/ 40.3 MiB] 38% Done \ [90/303 files][ 15.8 MiB/ 40.3 MiB] 39% Done \ [91/303 files][ 15.8 MiB/ 40.3 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/pulse.c.html [Content-Type=text/html]... Step #9: \ [92/303 files][ 15.8 MiB/ 40.3 MiB] 39% Done \ [92/303 files][ 15.8 MiB/ 40.3 MiB] 39% Done \ [93/303 files][ 15.8 MiB/ 40.3 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/sbr_dec.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/sbr_dec.c.html [Content-Type=text/html]... Step #9: \ [94/303 files][ 15.8 MiB/ 40.3 MiB] 39% Done \ [94/303 files][ 15.8 MiB/ 40.3 MiB] 39% Done \ [94/303 files][ 15.8 MiB/ 40.3 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/sbr_qmf.c.html [Content-Type=text/html]... Step #9: \ [94/303 files][ 15.8 MiB/ 40.3 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/style.css [Content-Type=text/css]... Step #9: \ [94/303 files][ 15.8 MiB/ 40.3 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/is.c.html [Content-Type=text/html]... Step #9: \ [94/303 files][ 15.8 MiB/ 40.3 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/lt_predict.c.html [Content-Type=text/html]... Step #9: \ [94/303 files][ 15.8 MiB/ 40.3 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/fixed.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/sbr_huff.c.html [Content-Type=text/html]... Step #9: \ [94/303 files][ 15.8 MiB/ 40.3 MiB] 39% Done \ [94/303 files][ 15.9 MiB/ 40.3 MiB] 39% Done \ [95/303 files][ 15.9 MiB/ 40.3 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/sbr_syntax.c.html [Content-Type=text/html]... Step #9: \ [95/303 files][ 15.9 MiB/ 40.3 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/is.h.html [Content-Type=text/html]... Step #9: \ [95/303 files][ 15.9 MiB/ 40.3 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/iq_table.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/cfft.c.html [Content-Type=text/html]... Step #9: \ [95/303 files][ 15.9 MiB/ 40.3 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/sbr_hfadj.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/bits.c.html [Content-Type=text/html]... Step #9: \ [96/303 files][ 16.0 MiB/ 40.3 MiB] 39% Done \ [97/303 files][ 16.0 MiB/ 40.3 MiB] 39% Done \ [97/303 files][ 16.0 MiB/ 40.3 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/ps_syntax.c.html [Content-Type=text/html]... Step #9: \ [98/303 files][ 16.0 MiB/ 40.3 MiB] 39% Done \ [98/303 files][ 16.0 MiB/ 40.3 MiB] 39% Done \ [98/303 files][ 16.0 MiB/ 40.3 MiB] 39% Done \ [99/303 files][ 16.0 MiB/ 40.3 MiB] 39% Done \ [100/303 files][ 16.1 MiB/ 40.3 MiB] 39% Done \ [101/303 files][ 16.1 MiB/ 40.3 MiB] 39% Done \ [102/303 files][ 16.1 MiB/ 40.3 MiB] 39% Done \ [103/303 files][ 16.1 MiB/ 40.3 MiB] 40% Done \ [103/303 files][ 16.2 MiB/ 40.3 MiB] 40% Done \ [104/303 files][ 16.2 MiB/ 40.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/sbr_fbt.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/hcr.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/huffman.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/bits.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/syntax.c.html [Content-Type=text/html]... Step #9: \ [105/303 files][ 16.8 MiB/ 40.3 MiB] 41% Done \ [106/303 files][ 16.8 MiB/ 40.3 MiB] 41% Done \ [107/303 files][ 17.2 MiB/ 40.3 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/drc.c.html [Content-Type=text/html]... Step #9: \ [108/303 files][ 17.4 MiB/ 40.3 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/structs.h.html [Content-Type=text/html]... Step #9: \ [108/303 files][ 17.4 MiB/ 40.3 MiB] 43% Done \ [108/303 files][ 17.4 MiB/ 40.3 MiB] 43% Done \ [108/303 files][ 17.4 MiB/ 40.3 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/sbr_syntax.h.html [Content-Type=text/html]... Step #9: \ [109/303 files][ 17.5 MiB/ 40.3 MiB] 43% Done \ [109/303 files][ 17.5 MiB/ 40.3 MiB] 43% Done \ [110/303 files][ 17.5 MiB/ 40.3 MiB] 43% Done \ [110/303 files][ 17.8 MiB/ 40.3 MiB] 44% Done \ [111/303 files][ 17.8 MiB/ 40.3 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/ps_dec.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/output.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/rvlc.h.html [Content-Type=text/html]... Step #9: \ [112/303 files][ 18.0 MiB/ 40.3 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/pulse.c.html [Content-Type=text/html]... Step #9: \ [112/303 files][ 18.0 MiB/ 40.3 MiB] 44% Done \ [113/303 files][ 18.2 MiB/ 40.3 MiB] 45% Done \ [113/303 files][ 18.2 MiB/ 40.3 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/mdct.c.html [Content-Type=text/html]... Step #9: \ [114/303 files][ 19.5 MiB/ 40.3 MiB] 48% Done \ [114/303 files][ 20.0 MiB/ 40.3 MiB] 49% Done \ [115/303 files][ 20.0 MiB/ 40.3 MiB] 49% Done \ [116/303 files][ 20.0 MiB/ 40.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/syntax.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/report.html [Content-Type=text/html]... Step #9: \ [117/303 files][ 21.0 MiB/ 40.3 MiB] 52% Done \ [117/303 files][ 21.0 MiB/ 40.3 MiB] 52% Done \ [117/303 files][ 21.0 MiB/ 40.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/pns.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/ms.c.html [Content-Type=text/html]... Step #9: \ [117/303 files][ 21.0 MiB/ 40.3 MiB] 52% Done \ [118/303 files][ 21.0 MiB/ 40.3 MiB] 52% Done \ [119/303 files][ 21.0 MiB/ 40.3 MiB] 52% Done \ [120/303 files][ 21.0 MiB/ 40.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/specrec.c.html [Content-Type=text/html]... Step #9: \ [120/303 files][ 21.0 MiB/ 40.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/decoder.c.html [Content-Type=text/html]... Step #9: \ [120/303 files][ 21.2 MiB/ 40.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/summary.json [Content-Type=application/json]... Step #9: \ [121/303 files][ 21.2 MiB/ 40.3 MiB] 52% Done \ [122/303 files][ 21.2 MiB/ 40.3 MiB] 52% Done \ [123/303 files][ 21.2 MiB/ 40.3 MiB] 52% Done \ [124/303 files][ 21.2 MiB/ 40.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/sbr_hfgen.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/sbr_tf_grid.c.html [Content-Type=text/html]... Step #9: \ [125/303 files][ 21.2 MiB/ 40.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/error.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/sbr_dct.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/common.h.html [Content-Type=text/html]... Step #9: \ [125/303 files][ 22.2 MiB/ 40.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/pns.c.html [Content-Type=text/html]... Step #9: \ [125/303 files][ 22.2 MiB/ 40.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/sbr_e_nf.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/sbr_dec.c.html [Content-Type=text/html]... Step #9: \ [126/303 files][ 22.2 MiB/ 40.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/common.c.html [Content-Type=text/html]... Step #9: \ [126/303 files][ 22.2 MiB/ 40.3 MiB] 55% Done \ [127/303 files][ 22.2 MiB/ 40.3 MiB] 55% Done \ [128/303 files][ 22.2 MiB/ 40.3 MiB] 55% Done \ [129/303 files][ 22.4 MiB/ 40.3 MiB] 55% Done \ [130/303 files][ 22.4 MiB/ 40.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/mp4.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/codebook/hcb.h.html [Content-Type=text/html]... Step #9: \ [131/303 files][ 22.4 MiB/ 40.3 MiB] 55% Done \ [132/303 files][ 22.4 MiB/ 40.3 MiB] 55% Done \ [132/303 files][ 22.4 MiB/ 40.3 MiB] 55% Done \ [133/303 files][ 22.7 MiB/ 40.3 MiB] 56% Done \ [134/303 files][ 22.7 MiB/ 40.3 MiB] 56% Done \ [134/303 files][ 22.7 MiB/ 40.3 MiB] 56% Done \ [134/303 files][ 22.8 MiB/ 40.3 MiB] 56% Done \ [135/303 files][ 22.8 MiB/ 40.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/bazel-out/k8-opt-ST-82f42f5932ac/bin/_virtual_includes/faad_fixed/neaacdec.h.html [Content-Type=text/html]... Step #9: \ [135/303 files][ 23.2 MiB/ 40.3 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/fuzz/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/filtbank.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/drc.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/tns.c.html [Content-Type=text/html]... Step #9: \ [136/303 files][ 23.6 MiB/ 40.3 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/fuzz/fuzz_decode.c.html [Content-Type=text/html]... Step #9: \ [136/303 files][ 24.4 MiB/ 40.3 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/directory_view_index.html [Content-Type=text/html]... Step #9: \ [137/303 files][ 24.4 MiB/ 40.3 MiB] 60% Done \ [138/303 files][ 24.6 MiB/ 40.3 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/style.css [Content-Type=text/css]... Step #9: \ [138/303 files][ 25.0 MiB/ 40.3 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/ps_dec.c.html [Content-Type=text/html]... Step #9: \ [139/303 files][ 25.3 MiB/ 40.3 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/index.html [Content-Type=text/html]... Step #9: \ [140/303 files][ 25.8 MiB/ 40.3 MiB] 64% Done \ [141/303 files][ 25.8 MiB/ 40.3 MiB] 64% Done \ [142/303 files][ 25.8 MiB/ 40.3 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/file_view_index.html [Content-Type=text/html]... Step #9: \ [142/303 files][ 26.2 MiB/ 40.3 MiB] 64% Done \ [142/303 files][ 26.2 MiB/ 40.3 MiB] 64% Done \ [142/303 files][ 26.2 MiB/ 40.3 MiB] 64% Done \ [143/303 files][ 26.2 MiB/ 40.3 MiB] 64% Done \ [144/303 files][ 26.2 MiB/ 40.3 MiB] 64% Done \ [145/303 files][ 26.3 MiB/ 40.3 MiB] 65% Done \ [146/303 files][ 26.3 MiB/ 40.3 MiB] 65% Done \ [147/303 files][ 26.3 MiB/ 40.3 MiB] 65% Done \ [147/303 files][ 26.3 MiB/ 40.3 MiB] 65% Done \ [148/303 files][ 26.3 MiB/ 40.3 MiB] 65% Done \ [149/303 files][ 26.3 MiB/ 40.3 MiB] 65% Done \ [149/303 files][ 26.3 MiB/ 40.3 MiB] 65% Done \ [149/303 files][ 26.4 MiB/ 40.3 MiB] 65% Done \ [149/303 files][ 26.4 MiB/ 40.3 MiB] 65% Done \ [149/303 files][ 26.4 MiB/ 40.3 MiB] 65% Done \ [150/303 files][ 26.4 MiB/ 40.3 MiB] 65% Done \ [150/303 files][ 26.5 MiB/ 40.3 MiB] 65% Done \ [151/303 files][ 26.5 MiB/ 40.3 MiB] 65% Done \ [151/303 files][ 26.5 MiB/ 40.3 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/rvlc.c.html [Content-Type=text/html]... Step #9: \ [151/303 files][ 27.1 MiB/ 40.3 MiB] 67% Done \ [151/303 files][ 27.1 MiB/ 40.3 MiB] 67% Done \ [151/303 files][ 27.1 MiB/ 40.3 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/report.html [Content-Type=text/html]... Step #9: \ [151/303 files][ 27.1 MiB/ 40.3 MiB] 67% Done \ [151/303 files][ 27.1 MiB/ 40.3 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/report.html [Content-Type=text/html]... Step #9: \ [151/303 files][ 27.1 MiB/ 40.3 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/sbr_dec.h.html [Content-Type=text/html]... Step #9: \ [151/303 files][ 27.1 MiB/ 40.3 MiB] 67% Done \ [151/303 files][ 27.1 MiB/ 40.3 MiB] 67% Done \ [152/303 files][ 27.1 MiB/ 40.3 MiB] 67% Done \ [153/303 files][ 27.1 MiB/ 40.3 MiB] 67% Done \ [154/303 files][ 27.2 MiB/ 40.3 MiB] 67% Done \ [155/303 files][ 27.2 MiB/ 40.3 MiB] 67% Done \ [156/303 files][ 27.2 MiB/ 40.3 MiB] 67% Done \ [157/303 files][ 27.2 MiB/ 40.3 MiB] 67% Done \ [158/303 files][ 27.2 MiB/ 40.3 MiB] 67% Done \ [159/303 files][ 27.2 MiB/ 40.3 MiB] 67% Done \ [160/303 files][ 27.2 MiB/ 40.3 MiB] 67% Done \ [161/303 files][ 27.2 MiB/ 40.3 MiB] 67% Done \ [162/303 files][ 27.2 MiB/ 40.3 MiB] 67% Done \ [163/303 files][ 27.2 MiB/ 40.3 MiB] 67% Done \ [164/303 files][ 27.3 MiB/ 40.3 MiB] 67% Done \ [164/303 files][ 27.3 MiB/ 40.3 MiB] 67% Done \ [165/303 files][ 27.3 MiB/ 40.3 MiB] 67% Done \ [166/303 files][ 27.3 MiB/ 40.3 MiB] 67% Done \ [167/303 files][ 27.5 MiB/ 40.3 MiB] 68% Done \ [168/303 files][ 27.8 MiB/ 40.3 MiB] 69% Done \ [169/303 files][ 27.8 MiB/ 40.3 MiB] 69% Done \ [170/303 files][ 27.8 MiB/ 40.3 MiB] 69% Done \ [170/303 files][ 27.8 MiB/ 40.3 MiB] 69% Done \ [170/303 files][ 27.9 MiB/ 40.3 MiB] 69% Done \ [170/303 files][ 27.9 MiB/ 40.3 MiB] 69% Done \ [171/303 files][ 27.9 MiB/ 40.3 MiB] 69% Done \ [172/303 files][ 27.9 MiB/ 40.3 MiB] 69% Done \ [173/303 files][ 27.9 MiB/ 40.3 MiB] 69% Done \ [174/303 files][ 28.0 MiB/ 40.3 MiB] 69% Done \ [175/303 files][ 28.0 MiB/ 40.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/sbr_qmf.c.html [Content-Type=text/html]... Step #9: \ [176/303 files][ 28.1 MiB/ 40.3 MiB] 69% Done \ [177/303 files][ 28.2 MiB/ 40.3 MiB] 69% Done \ [178/303 files][ 28.2 MiB/ 40.3 MiB] 69% Done \ [179/303 files][ 28.3 MiB/ 40.3 MiB] 70% Done \ [180/303 files][ 28.3 MiB/ 40.3 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/drc.c.html [Content-Type=text/html]... Step #9: \ [181/303 files][ 28.3 MiB/ 40.3 MiB] 70% Done \ [182/303 files][ 28.4 MiB/ 40.3 MiB] 70% Done \ [183/303 files][ 28.4 MiB/ 40.3 MiB] 70% Done \ [183/303 files][ 28.4 MiB/ 40.3 MiB] 70% Done \ [184/303 files][ 28.4 MiB/ 40.3 MiB] 70% Done \ [185/303 files][ 28.9 MiB/ 40.3 MiB] 71% Done \ [185/303 files][ 28.9 MiB/ 40.3 MiB] 71% Done \ [186/303 files][ 28.9 MiB/ 40.3 MiB] 71% Done | | [187/303 files][ 28.9 MiB/ 40.3 MiB] 71% Done | [188/303 files][ 28.9 MiB/ 40.3 MiB] 71% Done | [189/303 files][ 28.9 MiB/ 40.3 MiB] 71% Done | [189/303 files][ 28.9 MiB/ 40.3 MiB] 71% Done | [190/303 files][ 29.0 MiB/ 40.3 MiB] 72% Done | [191/303 files][ 29.0 MiB/ 40.3 MiB] 72% Done | [192/303 files][ 29.0 MiB/ 40.3 MiB] 72% Done | [192/303 files][ 29.0 MiB/ 40.3 MiB] 72% Done | [193/303 files][ 29.1 MiB/ 40.3 MiB] 72% Done | [194/303 files][ 29.1 MiB/ 40.3 MiB] 72% Done | [195/303 files][ 29.5 MiB/ 40.3 MiB] 73% Done | [196/303 files][ 29.5 MiB/ 40.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/is.c.html [Content-Type=text/html]... Step #9: | [197/303 files][ 29.6 MiB/ 40.3 MiB] 73% Done | [198/303 files][ 29.6 MiB/ 40.3 MiB] 73% Done | [199/303 files][ 29.6 MiB/ 40.3 MiB] 73% Done | [200/303 files][ 29.6 MiB/ 40.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/lt_predict.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/ic_predict.c.html [Content-Type=text/html]... Step #9: | [201/303 files][ 29.7 MiB/ 40.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/sbr_huff.c.html [Content-Type=text/html]... Step #9: | [202/303 files][ 29.7 MiB/ 40.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/is.h.html [Content-Type=text/html]... Step #9: | [203/303 files][ 29.8 MiB/ 40.3 MiB] 73% Done | [204/303 files][ 29.8 MiB/ 40.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/sbr_syntax.c.html [Content-Type=text/html]... Step #9: | [205/303 files][ 30.0 MiB/ 40.3 MiB] 74% Done | [205/303 files][ 30.0 MiB/ 40.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/iq_table.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/cfft.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/sbr_hfadj.c.html [Content-Type=text/html]... Step #9: | [206/303 files][ 30.0 MiB/ 40.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/sbr_fbt.c.html [Content-Type=text/html]... Step #9: | [207/303 files][ 30.0 MiB/ 40.3 MiB] 74% Done | [208/303 files][ 30.0 MiB/ 40.3 MiB] 74% Done | [209/303 files][ 30.0 MiB/ 40.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/bits.c.html [Content-Type=text/html]... Step #9: | [210/303 files][ 30.0 MiB/ 40.3 MiB] 74% Done | [210/303 files][ 30.0 MiB/ 40.3 MiB] 74% Done | [211/303 files][ 30.0 MiB/ 40.3 MiB] 74% Done | [212/303 files][ 30.0 MiB/ 40.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/huffman.c.html [Content-Type=text/html]... Step #9: | [213/303 files][ 30.1 MiB/ 40.3 MiB] 74% Done | [214/303 files][ 30.1 MiB/ 40.3 MiB] 74% Done | [215/303 files][ 30.1 MiB/ 40.3 MiB] 74% Done | [216/303 files][ 30.1 MiB/ 40.3 MiB] 74% Done | [217/303 files][ 30.4 MiB/ 40.3 MiB] 75% Done | [218/303 files][ 30.4 MiB/ 40.3 MiB] 75% Done | [219/303 files][ 30.4 MiB/ 40.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/ic_predict.h.html [Content-Type=text/html]... Step #9: | [220/303 files][ 30.4 MiB/ 40.3 MiB] 75% Done | [220/303 files][ 30.4 MiB/ 40.3 MiB] 75% Done | [220/303 files][ 30.4 MiB/ 40.3 MiB] 75% Done | [221/303 files][ 30.4 MiB/ 40.3 MiB] 75% Done | [222/303 files][ 30.4 MiB/ 40.3 MiB] 75% Done | [222/303 files][ 30.4 MiB/ 40.3 MiB] 75% Done | [222/303 files][ 30.4 MiB/ 40.3 MiB] 75% Done | [222/303 files][ 30.4 MiB/ 40.3 MiB] 75% Done | [222/303 files][ 30.4 MiB/ 40.3 MiB] 75% Done | [223/303 files][ 30.4 MiB/ 40.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/bits.h.html [Content-Type=text/html]... Step #9: | [223/303 files][ 30.5 MiB/ 40.3 MiB] 75% Done | [224/303 files][ 30.5 MiB/ 40.3 MiB] 75% Done | [225/303 files][ 30.5 MiB/ 40.3 MiB] 75% Done | [225/303 files][ 30.5 MiB/ 40.3 MiB] 75% Done | [225/303 files][ 30.5 MiB/ 40.3 MiB] 75% Done | [226/303 files][ 30.5 MiB/ 40.3 MiB] 75% Done | [226/303 files][ 30.5 MiB/ 40.3 MiB] 75% Done | [226/303 files][ 30.7 MiB/ 40.3 MiB] 76% Done | [227/303 files][ 30.7 MiB/ 40.3 MiB] 76% Done | [227/303 files][ 30.9 MiB/ 40.3 MiB] 76% Done | [228/303 files][ 30.9 MiB/ 40.3 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/pulse.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/ps_dec.h.html [Content-Type=text/html]... Step #9: | [228/303 files][ 32.0 MiB/ 40.3 MiB] 79% Done | [229/303 files][ 32.0 MiB/ 40.3 MiB] 79% Done | [230/303 files][ 32.0 MiB/ 40.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/sbr_syntax.h.html [Content-Type=text/html]... Step #9: | [231/303 files][ 32.0 MiB/ 40.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/structs.h.html [Content-Type=text/html]... Step #9: | [232/303 files][ 32.0 MiB/ 40.3 MiB] 79% Done | [233/303 files][ 32.0 MiB/ 40.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/mdct.c.html [Content-Type=text/html]... Step #9: | [234/303 files][ 32.4 MiB/ 40.3 MiB] 80% Done | [234/303 files][ 32.4 MiB/ 40.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/filtbank.c.html [Content-Type=text/html]... Step #9: | [234/303 files][ 32.7 MiB/ 40.3 MiB] 81% Done | [234/303 files][ 33.1 MiB/ 40.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/common.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/ps_syntax.c.html [Content-Type=text/html]... Step #9: | [234/303 files][ 33.1 MiB/ 40.3 MiB] 82% Done | [234/303 files][ 33.1 MiB/ 40.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/hcr.c.html [Content-Type=text/html]... Step #9: | [234/303 files][ 33.1 MiB/ 40.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/output.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/sbr_dec.c.html [Content-Type=text/html]... Step #9: | [235/303 files][ 33.2 MiB/ 40.3 MiB] 82% Done | [236/303 files][ 33.2 MiB/ 40.3 MiB] 82% Done | [237/303 files][ 33.2 MiB/ 40.3 MiB] 82% Done | [238/303 files][ 33.2 MiB/ 40.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/syntax.h.html [Content-Type=text/html]... Step #9: | [239/303 files][ 33.2 MiB/ 40.3 MiB] 82% Done | [239/303 files][ 33.2 MiB/ 40.3 MiB] 82% Done | [240/303 files][ 33.2 MiB/ 40.3 MiB] 82% Done | [241/303 files][ 33.2 MiB/ 40.3 MiB] 82% Done | [242/303 files][ 33.2 MiB/ 40.3 MiB] 82% Done | [242/303 files][ 33.2 MiB/ 40.3 MiB] 82% Done | [243/303 files][ 33.2 MiB/ 40.3 MiB] 82% Done | [243/303 files][ 33.2 MiB/ 40.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/sbr_dct.c.html [Content-Type=text/html]... Step #9: | [243/303 files][ 33.3 MiB/ 40.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/syntax.c.html [Content-Type=text/html]... Step #9: | [244/303 files][ 33.3 MiB/ 40.3 MiB] 82% Done | [245/303 files][ 33.3 MiB/ 40.3 MiB] 82% Done | [245/303 files][ 33.6 MiB/ 40.3 MiB] 83% Done | [245/303 files][ 33.8 MiB/ 40.3 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/ms.c.html [Content-Type=text/html]... Step #9: | [246/303 files][ 34.4 MiB/ 40.3 MiB] 85% Done | [247/303 files][ 34.4 MiB/ 40.3 MiB] 85% Done | [247/303 files][ 34.4 MiB/ 40.3 MiB] 85% Done | [248/303 files][ 34.6 MiB/ 40.3 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/sbr_hfgen.c.html [Content-Type=text/html]... Step #9: | [249/303 files][ 35.2 MiB/ 40.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/sbr_tf_grid.c.html [Content-Type=text/html]... Step #9: | [249/303 files][ 36.2 MiB/ 40.3 MiB] 89% Done | [250/303 files][ 36.2 MiB/ 40.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/rvlc.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/specrec.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/drc.h.html [Content-Type=text/html]... Step #9: | [250/303 files][ 37.1 MiB/ 40.3 MiB] 92% Done | [251/303 files][ 37.3 MiB/ 40.3 MiB] 92% Done | [251/303 files][ 37.3 MiB/ 40.3 MiB] 92% Done | [252/303 files][ 37.3 MiB/ 40.3 MiB] 92% Done | [253/303 files][ 37.3 MiB/ 40.3 MiB] 92% Done | [254/303 files][ 37.3 MiB/ 40.3 MiB] 92% Done | [254/303 files][ 37.3 MiB/ 40.3 MiB] 92% Done | [255/303 files][ 37.6 MiB/ 40.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/pns.c.html [Content-Type=text/html]... Step #9: | [255/303 files][ 37.6 MiB/ 40.3 MiB] 93% Done | [256/303 files][ 37.6 MiB/ 40.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/pns.h.html [Content-Type=text/html]... Step #9: | [256/303 files][ 37.7 MiB/ 40.3 MiB] 93% Done | [256/303 files][ 37.7 MiB/ 40.3 MiB] 93% Done | [256/303 files][ 37.7 MiB/ 40.3 MiB] 93% Done | [256/303 files][ 37.7 MiB/ 40.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/error.h.html [Content-Type=text/html]... Step #9: | [257/303 files][ 37.7 MiB/ 40.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/common.h.html [Content-Type=text/html]... Step #9: | [258/303 files][ 38.0 MiB/ 40.3 MiB] 94% Done | [258/303 files][ 38.0 MiB/ 40.3 MiB] 94% Done | [258/303 files][ 38.0 MiB/ 40.3 MiB] 94% Done | [259/303 files][ 38.0 MiB/ 40.3 MiB] 94% Done | [259/303 files][ 38.7 MiB/ 40.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/sbr_e_nf.c.html [Content-Type=text/html]... Step #9: | [259/303 files][ 38.7 MiB/ 40.3 MiB] 96% Done | [260/303 files][ 38.7 MiB/ 40.3 MiB] 96% Done | [261/303 files][ 38.7 MiB/ 40.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/mp4.c.html [Content-Type=text/html]... Step #9: | [262/303 files][ 38.7 MiB/ 40.3 MiB] 96% Done | [263/303 files][ 39.2 MiB/ 40.3 MiB] 97% Done | [264/303 files][ 39.2 MiB/ 40.3 MiB] 97% Done | [264/303 files][ 39.2 MiB/ 40.3 MiB] 97% Done | [264/303 files][ 39.2 MiB/ 40.3 MiB] 97% Done | [265/303 files][ 39.2 MiB/ 40.3 MiB] 97% Done | [266/303 files][ 39.2 MiB/ 40.3 MiB] 97% Done | [267/303 files][ 39.2 MiB/ 40.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/tns.c.html [Content-Type=text/html]... Step #9: | [268/303 files][ 39.2 MiB/ 40.3 MiB] 97% Done | [269/303 files][ 39.2 MiB/ 40.3 MiB] 97% Done | [270/303 files][ 39.2 MiB/ 40.3 MiB] 97% Done | [271/303 files][ 39.5 MiB/ 40.3 MiB] 98% Done | [272/303 files][ 39.5 MiB/ 40.3 MiB] 98% Done | [273/303 files][ 39.5 MiB/ 40.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/decoder.c.html [Content-Type=text/html]... Step #9: | [273/303 files][ 39.5 MiB/ 40.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/bazel-out/k8-opt-ST-82f42f5932ac/bin/_virtual_includes/faad/neaacdec.h.html [Content-Type=text/html]... Step #9: | [273/303 files][ 39.6 MiB/ 40.3 MiB] 98% Done | [273/303 files][ 39.6 MiB/ 40.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/fuzz/fuzz_config.c.html [Content-Type=text/html]... Step #9: | [274/303 files][ 39.7 MiB/ 40.3 MiB] 98% Done | [275/303 files][ 39.7 MiB/ 40.3 MiB] 98% Done | [275/303 files][ 39.7 MiB/ 40.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/codebook/hcb.h.html [Content-Type=text/html]... Step #9: | [276/303 files][ 39.7 MiB/ 40.3 MiB] 98% Done | [276/303 files][ 39.7 MiB/ 40.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/fuzz/report.html [Content-Type=text/html]... Step #9: | [276/303 files][ 39.7 MiB/ 40.3 MiB] 98% Done | [277/303 files][ 39.7 MiB/ 40.3 MiB] 98% Done | [278/303 files][ 39.8 MiB/ 40.3 MiB] 98% Done | [279/303 files][ 39.8 MiB/ 40.3 MiB] 98% Done | [280/303 files][ 39.8 MiB/ 40.3 MiB] 98% Done / / [281/303 files][ 39.9 MiB/ 40.3 MiB] 99% Done / [282/303 files][ 39.9 MiB/ 40.3 MiB] 99% Done / [283/303 files][ 40.2 MiB/ 40.3 MiB] 99% Done / [284/303 files][ 40.2 MiB/ 40.3 MiB] 99% Done / [285/303 files][ 40.3 MiB/ 40.3 MiB] 99% Done / [286/303 files][ 40.3 MiB/ 40.3 MiB] 99% Done / [287/303 files][ 40.3 MiB/ 40.3 MiB] 99% Done / [288/303 files][ 40.3 MiB/ 40.3 MiB] 99% Done / [289/303 files][ 40.3 MiB/ 40.3 MiB] 99% Done / [290/303 files][ 40.3 MiB/ 40.3 MiB] 99% Done / [291/303 files][ 40.3 MiB/ 40.3 MiB] 99% Done / [292/303 files][ 40.3 MiB/ 40.3 MiB] 99% Done / [293/303 files][ 40.3 MiB/ 40.3 MiB] 99% Done / [294/303 files][ 40.3 MiB/ 40.3 MiB] 99% Done / [295/303 files][ 40.3 MiB/ 40.3 MiB] 99% Done / [296/303 files][ 40.3 MiB/ 40.3 MiB] 99% Done / [297/303 files][ 40.3 MiB/ 40.3 MiB] 99% Done / [298/303 files][ 40.3 MiB/ 40.3 MiB] 99% Done / [299/303 files][ 40.3 MiB/ 40.3 MiB] 99% Done / [300/303 files][ 40.3 MiB/ 40.3 MiB] 99% Done / [301/303 files][ 40.3 MiB/ 40.3 MiB] 99% Done / [302/303 files][ 40.3 MiB/ 40.3 MiB] 99% Done / [303/303 files][ 40.3 MiB/ 40.3 MiB] 100% Done Step #9: Operation completed over 303 objects/40.3 MiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_decode_drm_fixed.json [Content-Type=application/json]... Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_config.json [Content-Type=application/json]... Step #11: / [0/6 files][ 0.0 B/ 89.9 KiB] 0% Done / [0/6 files][ 0.0 B/ 89.9 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_decode_fixed.json [Content-Type=application/json]... Step #11: / [0/6 files][ 0.0 B/ 89.9 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_decode_drm.json [Content-Type=application/json]... Step #11: / [0/6 files][ 0.0 B/ 89.9 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_decode.json [Content-Type=application/json]... Step #11: / [0/6 files][ 0.0 B/ 89.9 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #11: / [0/6 files][ 0.0 B/ 89.9 KiB] 0% Done / [1/6 files][ 89.9 KiB/ 89.9 KiB] 99% Done / [2/6 files][ 89.9 KiB/ 89.9 KiB] 99% Done / [3/6 files][ 89.9 KiB/ 89.9 KiB] 99% Done / [4/6 files][ 89.9 KiB/ 89.9 KiB] 99% Done / [5/6 files][ 89.9 KiB/ 89.9 KiB] 99% Done / [6/6 files][ 89.9 KiB/ 89.9 KiB] 100% Done Step #11: Operation completed over 6 objects/89.9 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: CommandException: 1 files/objects could not be removed. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_decode_drm_fixed.covreport [Content-Type=application/octet-stream]... Step #13: / [0/5 files][ 0.0 B/ 5.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_config.covreport [Content-Type=application/octet-stream]... Step #13: / [0/5 files][ 0.0 B/ 5.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_decode.covreport [Content-Type=application/octet-stream]... Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_decode_drm.covreport [Content-Type=application/octet-stream]... Step #13: / [0/5 files][ 0.0 B/ 5.4 MiB] 0% Done / [0/5 files][ 0.0 B/ 5.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_decode_fixed.covreport [Content-Type=application/octet-stream]... Step #13: / [0/5 files][ 0.0 B/ 5.4 MiB] 0% Done / [1/5 files][ 5.4 MiB/ 5.4 MiB] 99% Done / [2/5 files][ 5.4 MiB/ 5.4 MiB] 99% Done / [3/5 files][ 5.4 MiB/ 5.4 MiB] 99% Done / [4/5 files][ 5.4 MiB/ 5.4 MiB] 99% Done / [5/5 files][ 5.4 MiB/ 5.4 MiB] 100% Done Step #13: Operation completed over 5 objects/5.4 MiB. Finished Step #13 Starting Step #14 Step #14: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #14: CommandException: 1 files/objects could not be removed. Finished Step #14 Starting Step #15 Step #15: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #15: Step #15: ***** NOTICE ***** Step #15: Step #15: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #15: platforms, can be found at Step #15: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #15: Step #15: Suggested alternative images include: Step #15: Step #15: gcr.io/google.com/cloudsdktool/cloud-sdk Step #15: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #15: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #15: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #15: Step #15: Please note that the `gsutil` entrypoint must be specified when using these Step #15: images. Step #15: Step #15: ***** END OF NOTICE ***** Step #15: Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_decode_fixed.log [Content-Type=application/octet-stream]... Step #15: / [0/5 files][ 0.0 B/ 66.8 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_decode_drm_fixed.log [Content-Type=application/octet-stream]... Step #15: / [0/5 files][ 0.0 B/ 66.8 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_config.log [Content-Type=application/octet-stream]... Step #15: / [0/5 files][ 0.0 B/ 66.8 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_decode.log [Content-Type=application/octet-stream]... Step #15: / [0/5 files][ 0.0 B/ 66.8 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_decode_drm.log [Content-Type=application/octet-stream]... Step #15: / [0/5 files][ 0.0 B/ 66.8 KiB] 0% Done / [1/5 files][ 66.8 KiB/ 66.8 KiB] 99% Done / [2/5 files][ 66.8 KiB/ 66.8 KiB] 99% Done / [3/5 files][ 66.8 KiB/ 66.8 KiB] 99% Done / [4/5 files][ 66.8 KiB/ 66.8 KiB] 99% Done / [5/5 files][ 66.8 KiB/ 66.8 KiB] 100% Done Step #15: Operation completed over 5 objects/66.8 KiB. Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #16: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #16: / [0 files][ 0.0 B/ 144.0 B] / [1 files][ 144.0 B/ 144.0 B] Step #16: Operation completed over 1 objects/144.0 B. Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/cloud-builders/curl Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 303 0 0 100 303 0 1492 --:--:-- --:--:-- --:--:-- 1500 Finished Step #17 PUSH DONE