starting build "84a6bbc8-511d-44e5-ae1b-8aa5c4d102bc" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 13.82kB Step #1: Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 9e174c08eb85: Pulling fs layer Step #1: 2cd29e6c1ecf: Pulling fs layer Step #1: 1366d8263393: Pulling fs layer Step #1: fa41e3551025: Pulling fs layer Step #1: 61b5b8ad0f96: Pulling fs layer Step #1: fe870a1d2514: Pulling fs layer Step #1: afa3b9d0eab0: Pulling fs layer Step #1: 037ef7d40100: Pulling fs layer Step #1: 83455dd42233: Pulling fs layer Step #1: 72bd13282b8a: Pulling fs layer Step #1: c50d3c031bb4: Pulling fs layer Step #1: 8dd946c71e81: Pulling fs layer Step #1: 2c06dd19cdaf: Pulling fs layer Step #1: 8efacf68f3c7: Pulling fs layer Step #1: b064effd2ca5: Pulling fs layer Step #1: fa41e3551025: Waiting Step #1: 314b2533b0cb: Pulling fs layer Step #1: 61b5b8ad0f96: Waiting Step #1: 70f6b0eb3293: Pulling fs layer Step #1: fe870a1d2514: Waiting Step #1: afa3b9d0eab0: Waiting Step #1: 037ef7d40100: Waiting Step #1: 79ce9e592395: Pulling fs layer Step #1: c76fcee71e43: Pulling fs layer Step #1: 1366d8263393: Waiting Step #1: df9a59b82586: Pulling fs layer Step #1: 83455dd42233: Waiting Step #1: 72bd13282b8a: Waiting Step #1: 6feee60eb383: Pulling fs layer Step #1: 8dd946c71e81: Waiting Step #1: 0b48d58ed109: Pulling fs layer Step #1: 70f6b0eb3293: Waiting Step #1: d17b5b838f7f: Pulling fs layer Step #1: 79ce9e592395: Waiting Step #1: ed7aabd173cf: Pulling fs layer Step #1: b064effd2ca5: Waiting Step #1: 314b2533b0cb: Waiting Step #1: fe8a129ab9c8: Pulling fs layer Step #1: f1055bddfaf5: Pulling fs layer Step #1: ea5733fa39c4: Pulling fs layer Step #1: 24074cdd3473: Pulling fs layer Step #1: b016e5ae518d: Pulling fs layer Step #1: 8efacf68f3c7: Waiting Step #1: 2c06dd19cdaf: Waiting Step #1: c76fcee71e43: Waiting Step #1: d17b5b838f7f: Waiting Step #1: b016e5ae518d: Waiting Step #1: 0b48d58ed109: Waiting Step #1: 24074cdd3473: Waiting Step #1: 6feee60eb383: Waiting Step #1: f1055bddfaf5: Waiting Step #1: ed7aabd173cf: Waiting Step #1: fe8a129ab9c8: Waiting Step #1: ea5733fa39c4: Waiting Step #1: 2cd29e6c1ecf: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: 1366d8263393: Verifying Checksum Step #1: 1366d8263393: Download complete Step #1: 61b5b8ad0f96: Verifying Checksum Step #1: 61b5b8ad0f96: Download complete Step #1: fa41e3551025: Verifying Checksum Step #1: fa41e3551025: Download complete Step #1: afa3b9d0eab0: Download complete Step #1: 037ef7d40100: Verifying Checksum Step #1: 037ef7d40100: Download complete Step #1: 9e174c08eb85: Verifying Checksum Step #1: 9e174c08eb85: Download complete Step #1: 72bd13282b8a: Verifying Checksum Step #1: 72bd13282b8a: Download complete Step #1: c50d3c031bb4: Verifying Checksum Step #1: c50d3c031bb4: Download complete Step #1: 8dd946c71e81: Verifying Checksum Step #1: 8dd946c71e81: Download complete Step #1: b549f31133a9: Pull complete Step #1: 2c06dd19cdaf: Verifying Checksum Step #1: 2c06dd19cdaf: Download complete Step #1: 8efacf68f3c7: Verifying Checksum Step #1: 8efacf68f3c7: Download complete Step #1: b064effd2ca5: Download complete Step #1: 314b2533b0cb: Verifying Checksum Step #1: 314b2533b0cb: Download complete Step #1: 70f6b0eb3293: Download complete Step #1: 79ce9e592395: Verifying Checksum Step #1: 79ce9e592395: Download complete Step #1: c76fcee71e43: Verifying Checksum Step #1: c76fcee71e43: Download complete Step #1: 83455dd42233: Verifying Checksum Step #1: 83455dd42233: Download complete Step #1: df9a59b82586: Verifying Checksum Step #1: df9a59b82586: Download complete Step #1: 0b48d58ed109: Download complete Step #1: 6feee60eb383: Verifying Checksum Step #1: 6feee60eb383: Download complete Step #1: d17b5b838f7f: Verifying Checksum Step #1: d17b5b838f7f: Download complete Step #1: ed7aabd173cf: Verifying Checksum Step #1: ed7aabd173cf: Download complete Step #1: fe8a129ab9c8: Verifying Checksum Step #1: fe8a129ab9c8: Download complete Step #1: ea5733fa39c4: Verifying Checksum Step #1: ea5733fa39c4: Download complete Step #1: f1055bddfaf5: Download complete Step #1: 24074cdd3473: Verifying Checksum Step #1: 24074cdd3473: Download complete Step #1: b016e5ae518d: Verifying Checksum Step #1: b016e5ae518d: Download complete Step #1: fe870a1d2514: Verifying Checksum Step #1: fe870a1d2514: Download complete Step #1: 9e174c08eb85: Pull complete Step #1: 2cd29e6c1ecf: Pull complete Step #1: 1366d8263393: Pull complete Step #1: fa41e3551025: Pull complete Step #1: 61b5b8ad0f96: Pull complete Step #1: fe870a1d2514: Pull complete Step #1: afa3b9d0eab0: Pull complete Step #1: 037ef7d40100: Pull complete Step #1: 83455dd42233: Pull complete Step #1: 72bd13282b8a: Pull complete Step #1: c50d3c031bb4: Pull complete Step #1: 8dd946c71e81: Pull complete Step #1: 2c06dd19cdaf: Pull complete Step #1: 8efacf68f3c7: Pull complete Step #1: b064effd2ca5: Pull complete Step #1: 314b2533b0cb: Pull complete Step #1: 70f6b0eb3293: Pull complete Step #1: 79ce9e592395: Pull complete Step #1: c76fcee71e43: Pull complete Step #1: df9a59b82586: Pull complete Step #1: 6feee60eb383: Pull complete Step #1: 0b48d58ed109: Pull complete Step #1: d17b5b838f7f: Pull complete Step #1: ed7aabd173cf: Pull complete Step #1: fe8a129ab9c8: Pull complete Step #1: f1055bddfaf5: Pull complete Step #1: ea5733fa39c4: Pull complete Step #1: 24074cdd3473: Pull complete Step #1: b016e5ae518d: Pull complete Step #1: Digest: sha256:dc002a8e2ff4b019899b74d84ae26de8d60f8de0002dbca968488a8677ce29da Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> 4a88ae6cf991 Step #1: Step 2/7 : RUN apt-get update && apt-get install -y autoconf libtool-bin pkg-config zlib1g-dev libavahi-client-dev libsystemd-dev Step #1: ---> Running in cca9c51c2943 Step #1: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Fetched 114 kB in 1s (167 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: The following additional packages will be installed: Step #1: automake autotools-dev dbus file libapparmor1 libavahi-client3 Step #1: libavahi-common-data libavahi-common-dev libavahi-common3 libdbus-1-3 Step #1: libdbus-1-dev libglib2.0-0 libglib2.0-data libicu66 libltdl-dev libltdl7 Step #1: libmagic-mgc libmagic1 libsigsegv2 libtool libxml2 m4 shared-mime-info Step #1: xdg-user-dirs Step #1: Suggested packages: Step #1: autoconf-archive gnu-standards autoconf-doc gettext default-dbus-session-bus Step #1: | dbus-session-bus libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc Step #1: The following NEW packages will be installed: Step #1: autoconf automake autotools-dev dbus file libapparmor1 libavahi-client-dev Step #1: libavahi-client3 libavahi-common-data libavahi-common-dev libavahi-common3 Step #1: libdbus-1-3 libdbus-1-dev libglib2.0-0 libglib2.0-data libicu66 libltdl-dev Step #1: libltdl7 libmagic-mgc libmagic1 libsigsegv2 libsystemd-dev libtool Step #1: libtool-bin libxml2 m4 pkg-config shared-mime-info xdg-user-dirs zlib1g-dev Step #1: 0 upgraded, 30 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 13.9 MB of archives. Step #1: After this operation, 61.1 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libapparmor1 amd64 2.13.3-7ubuntu5.3 [35.4 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-3 amd64 1.12.16-2ubuntu2.3 [179 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus amd64 1.12.16-2ubuntu2.3 [151 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.6 [1289 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.6 [6032 B] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #1: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #1: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common-data amd64 0.7-4ubuntu7.3 [21.4 kB] Step #1: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common3 amd64 0.7-4ubuntu7.3 [21.9 kB] Step #1: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-client3 amd64 0.7-4ubuntu7.3 [25.5 kB] Step #1: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common-dev amd64 0.7-4ubuntu7.3 [37.1 kB] Step #1: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #1: Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-dev amd64 1.12.16-2ubuntu2.3 [167 kB] Step #1: Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-client-dev amd64 0.7-4ubuntu7.3 [36.1 kB] Step #1: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #1: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #1: Get:27 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsystemd-dev amd64 245.4-4ubuntu3.23 [246 kB] Step #1: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #1: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool-bin amd64 2.4.6-14 [80.1 kB] Step #1: Get:30 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 13.9 MB in 1s (19.9 MB/s) Step #1: Selecting previously unselected package libapparmor1:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #1: Preparing to unpack .../00-libapparmor1_2.13.3-7ubuntu5.3_amd64.deb ... Step #1: Unpacking libapparmor1:amd64 (2.13.3-7ubuntu5.3) ... Step #1: Selecting previously unselected package libdbus-1-3:amd64. Step #1: Preparing to unpack .../01-libdbus-1-3_1.12.16-2ubuntu2.3_amd64.deb ... Step #1: Unpacking libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #1: Selecting previously unselected package dbus. Step #1: Preparing to unpack .../02-dbus_1.12.16-2ubuntu2.3_amd64.deb ... Step #1: Unpacking dbus (1.12.16-2ubuntu2.3) ... Step #1: Selecting previously unselected package libmagic-mgc. Step #1: Preparing to unpack .../03-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../04-libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../05-file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Selecting previously unselected package libglib2.0-0:amd64. Step #1: Preparing to unpack .../06-libglib2.0-0_2.64.6-1~ubuntu20.04.6_amd64.deb ... Step #1: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #1: Selecting previously unselected package libglib2.0-data. Step #1: Preparing to unpack .../07-libglib2.0-data_2.64.6-1~ubuntu20.04.6_all.deb ... Step #1: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #1: Selecting previously unselected package libicu66:amd64. Step #1: Preparing to unpack .../08-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libxml2:amd64. Step #1: Preparing to unpack .../09-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #1: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Selecting previously unselected package shared-mime-info. Step #1: Preparing to unpack .../10-shared-mime-info_1.15-1_amd64.deb ... Step #1: Unpacking shared-mime-info (1.15-1) ... Step #1: Selecting previously unselected package xdg-user-dirs. Step #1: Preparing to unpack .../11-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #1: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Selecting previously unselected package libsigsegv2:amd64. Step #1: Preparing to unpack .../12-libsigsegv2_2.12-2_amd64.deb ... Step #1: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #1: Selecting previously unselected package m4. Step #1: Preparing to unpack .../13-m4_1.4.18-4_amd64.deb ... Step #1: Unpacking m4 (1.4.18-4) ... Step #1: Selecting previously unselected package autoconf. Step #1: Preparing to unpack .../14-autoconf_2.69-11.1_all.deb ... Step #1: Unpacking autoconf (2.69-11.1) ... Step #1: Selecting previously unselected package autotools-dev. Step #1: Preparing to unpack .../15-autotools-dev_20180224.1_all.deb ... Step #1: Unpacking autotools-dev (20180224.1) ... Step #1: Selecting previously unselected package automake. Step #1: Preparing to unpack .../16-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1: Selecting previously unselected package libavahi-common-data:amd64. Step #1: Preparing to unpack .../17-libavahi-common-data_0.7-4ubuntu7.3_amd64.deb ... Step #1: Unpacking libavahi-common-data:amd64 (0.7-4ubuntu7.3) ... Step #1: Selecting previously unselected package libavahi-common3:amd64. Step #1: Preparing to unpack .../18-libavahi-common3_0.7-4ubuntu7.3_amd64.deb ... Step #1: Unpacking libavahi-common3:amd64 (0.7-4ubuntu7.3) ... Step #1: Selecting previously unselected package libavahi-client3:amd64. Step #1: Preparing to unpack .../19-libavahi-client3_0.7-4ubuntu7.3_amd64.deb ... Step #1: Unpacking libavahi-client3:amd64 (0.7-4ubuntu7.3) ... Step #1: Selecting previously unselected package libavahi-common-dev:amd64. Step #1: Preparing to unpack .../20-libavahi-common-dev_0.7-4ubuntu7.3_amd64.deb ... Step #1: Unpacking libavahi-common-dev:amd64 (0.7-4ubuntu7.3) ... Step #1: Selecting previously unselected package pkg-config. Step #1: Preparing to unpack .../21-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #1: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #1: Selecting previously unselected package libdbus-1-dev:amd64. Step #1: Preparing to unpack .../22-libdbus-1-dev_1.12.16-2ubuntu2.3_amd64.deb ... Step #1: Unpacking libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ... Step #1: Selecting previously unselected package libavahi-client-dev:amd64. Step #1: Preparing to unpack .../23-libavahi-client-dev_0.7-4ubuntu7.3_amd64.deb ... Step #1: Unpacking libavahi-client-dev:amd64 (0.7-4ubuntu7.3) ... Step #1: Selecting previously unselected package libltdl7:amd64. Step #1: Preparing to unpack .../24-libltdl7_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libltdl-dev:amd64. Step #1: Preparing to unpack .../25-libltdl-dev_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libsystemd-dev:amd64. Step #1: Preparing to unpack .../26-libsystemd-dev_245.4-4ubuntu3.23_amd64.deb ... Step #1: Unpacking libsystemd-dev:amd64 (245.4-4ubuntu3.23) ... Step #1: Selecting previously unselected package libtool. Step #1: Preparing to unpack .../27-libtool_2.4.6-14_all.deb ... Step #1: Unpacking libtool (2.4.6-14) ... Step #1: Selecting previously unselected package libtool-bin. Step #1: Preparing to unpack .../28-libtool-bin_2.4.6-14_amd64.deb ... Step #1: Unpacking libtool-bin (2.4.6-14) ... Step #1: Selecting previously unselected package zlib1g-dev:amd64. Step #1: Preparing to unpack .../29-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #1: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Setting up libapparmor1:amd64 (2.13.3-7ubuntu5.3) ... Step #1: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #1: No schema files found: doing nothing. Step #1: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up autotools-dev (20180224.1) ... Step #1: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #1: Setting up libavahi-common-data:amd64 (0.7-4ubuntu7.3) ... Step #1: Setting up libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #1: Setting up dbus (1.12.16-2ubuntu2.3) ... Step #1: Setting up libsigsegv2:amd64 (2.12-2) ... Step #1: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #1: Setting up libltdl7:amd64 (2.4.6-14) ... Step #1: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Setting up libsystemd-dev:amd64 (245.4-4ubuntu3.23) ... Step #1: Setting up libtool (2.4.6-14) ... Step #1: Setting up libavahi-common3:amd64 (0.7-4ubuntu7.3) ... Step #1: Setting up m4 (1.4.18-4) ... Step #1: Setting up libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ... Step #1: Setting up shared-mime-info (1.15-1) ... Step #1: Setting up autoconf (2.69-11.1) ... Step #1: Setting up libavahi-common-dev:amd64 (0.7-4ubuntu7.3) ... Step #1: Setting up libavahi-client3:amd64 (0.7-4ubuntu7.3) ... Step #1: Setting up automake (1:1.16.1-4ubuntu6) ... Step #1: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1: Setting up libtool-bin (2.4.6-14) ... Step #1: Setting up libavahi-client-dev:amd64 (0.7-4ubuntu7.3) ... Step #1: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #1: Removing intermediate container cca9c51c2943 Step #1: ---> fb38ffac10fc Step #1: Step 3/7 : RUN git clone --depth 1 https://github.com/OpenPrinting/cups Step #1: ---> Running in 10d2796ff952 Step #1: Cloning into 'cups'... Step #1: Removing intermediate container 10d2796ff952 Step #1: ---> 62289f2d5434 Step #1: Step 4/7 : RUN git clone https://github.com/0x34d/oss-fuzz-bloat Step #1: ---> Running in f6a2cb17b536 Step #1: Cloning into 'oss-fuzz-bloat'... Step #1: Removing intermediate container f6a2cb17b536 Step #1: ---> 9e1b17d6682a Step #1: Step 5/7 : COPY build.sh $SRC/ Step #1: ---> cd97e9ddbd54 Step #1: Step 6/7 : COPY fuzzer $SRC/cups/fuzzer/ Step #1: ---> f3847e81a987 Step #1: Step 7/7 : WORKDIR $SRC/cups/ Step #1: ---> Running in 1748e910a434 Step #1: Removing intermediate container 1748e910a434 Step #1: ---> 7ab0ac7e8f75 Step #1: Successfully built 7ab0ac7e8f75 Step #1: Successfully tagged gcr.io/oss-fuzz/cups:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/cups Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileSe9lpO Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/cups/.git Step #2 - "srcmap": + GIT_DIR=/src/cups Step #2 - "srcmap": + cd /src/cups Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/OpenPrinting/cups Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=9383b377eba6ddb5ed80ebb244907e9be6ccd169 Step #2 - "srcmap": + jq_inplace /tmp/fileSe9lpO '."/src/cups" = { type: "git", url: "https://github.com/OpenPrinting/cups", rev: "9383b377eba6ddb5ed80ebb244907e9be6ccd169" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/file4yvl6a Step #2 - "srcmap": + cat /tmp/fileSe9lpO Step #2 - "srcmap": + jq '."/src/cups" = { type: "git", url: "https://github.com/OpenPrinting/cups", rev: "9383b377eba6ddb5ed80ebb244907e9be6ccd169" }' Step #2 - "srcmap": + mv /tmp/file4yvl6a /tmp/fileSe9lpO Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/oss-fuzz-bloat/.git Step #2 - "srcmap": + GIT_DIR=/src/oss-fuzz-bloat Step #2 - "srcmap": + cd /src/oss-fuzz-bloat Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/0x34d/oss-fuzz-bloat Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=f3311962ff2345da304ced497e74ec7e77ecd4db Step #2 - "srcmap": + jq_inplace /tmp/fileSe9lpO '."/src/oss-fuzz-bloat" = { type: "git", url: "https://github.com/0x34d/oss-fuzz-bloat", rev: "f3311962ff2345da304ced497e74ec7e77ecd4db" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileT5hK4J Step #2 - "srcmap": + cat /tmp/fileSe9lpO Step #2 - "srcmap": + jq '."/src/oss-fuzz-bloat" = { type: "git", url: "https://github.com/0x34d/oss-fuzz-bloat", rev: "f3311962ff2345da304ced497e74ec7e77ecd4db" }' Step #2 - "srcmap": + mv /tmp/fileT5hK4J /tmp/fileSe9lpO Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileSe9lpO Step #2 - "srcmap": + rm /tmp/fileSe9lpO Step #2 - "srcmap": { Step #2 - "srcmap": "/src/cups": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/OpenPrinting/cups", Step #2 - "srcmap": "rev": "9383b377eba6ddb5ed80ebb244907e9be6ccd169" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/oss-fuzz-bloat": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/0x34d/oss-fuzz-bloat", Step #2 - "srcmap": "rev": "f3311962ff2345da304ced497e74ec7e77ecd4db" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fPIE' Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fPIE' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fPIE -fPIE' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fPIE -fPIE' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'LDFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fPIE -fPIE' Step #3 - "compile-libfuzzer-coverage-x86_64": + LDFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fPIE -fPIE' Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure --enable-static --disable-shared Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for codesign... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for true... /usr/bin/true Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the compiler supports GNU C... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to enable C11 features... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the compiler supports GNU C++... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang++ option to enable C++11 features... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... /usr/bin/ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for chmod... /usr/bin/chmod Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gzip... /usr/bin/gzip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for install-sh script... using /src/cups/install-sh Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ln... /usr/bin/ln Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mkdir... /usr/bin/mkdir Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mv... /usr/bin/mv Step #3 - "compile-libfuzzer-coverage-x86_64": checking for rm... /usr/bin/rm Step #3 - "compile-libfuzzer-coverage-x86_64": checking for rmdir... /usr/bin/rmdir Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sed... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for xdg-open... no Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Installing static libraries... Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing abs... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing crypt... -lcrypt Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing fmod... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing getspent... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdio.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for langinfo.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for malloc.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/ioctl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/param.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/ucred.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for iconv.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing iconv_open... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing libiconv_open... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/mount.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/statfs.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/statvfs.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/vfs.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for statfs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for statvfs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for random... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lrand48... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for arc4random... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for geteuid... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for setpgid... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vsyslog... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for waitpid... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wait3... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for posix_spawn... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getgrouplist... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for tm_gmtoff member in tm structure... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for st_gen member in stat structure... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for removefile... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for libusb-1.0... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for zlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inflateCopy in -lz... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing acl_init... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for DBUS... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dbus_message_iter_init_append... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dbus_threads_init_default... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether compiler supports -fstack-protector-strong... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether compiler supports -fPIE... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether compiler supports -Wno-char-subscripts... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether compiler supports -Wno-deprecated-declarations... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether compiler supports -Wno-format-truncation... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether compiler supports -Wno-format-y2k... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether compiler supports -Wno-switch... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether compiler supports -Wno-unused-result... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for resolv.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing socket... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing gethostbyaddr... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing getifaddrs... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing hstrerror... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing __res_init... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct sockaddr.sa_len... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/sockio.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pthread.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pthread_create using -lpthreads... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pthread_create using -lpthread... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for openssl package... yes Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Using TLSLIBS="-lssl -lcrypto" Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Using TLSFLAGS="" Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlopen in -ldl... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pam_start in -lpam... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pam_set_item in -lpam... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pam_setcred in -lpam... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for security/pam_appl.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pam/pam_appl.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for special C compiler options needed for large files... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for long long int... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strtoll... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dns_sd.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for Avahi client... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for libapparmor... checking for libsystemd... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for systemd/sd-journal.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": Package systemd was not found in the pkg-config search path. Step #3 - "compile-libfuzzer-coverage-x86_64": Perhaps you should add the directory containing `systemd.pc' Step #3 - "compile-libfuzzer-coverage-x86_64": to the PKG_CONFIG_PATH environment variable Step #3 - "compile-libfuzzer-coverage-x86_64": No package 'systemd' found Step #3 - "compile-libfuzzer-coverage-x86_64": checking for default print user... lp Step #3 - "compile-libfuzzer-coverage-x86_64": checking for default print group... lp Step #3 - "compile-libfuzzer-coverage-x86_64": checking for default system groups... "sys root" Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makedefs Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating conf/cups-files.conf Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating conf/cupsd.conf Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating conf/mime.convs Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating conf/pam.std Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating conf/snmp.conf Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating cups.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating cups-config Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating desktop/cups.desktop Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/index.html Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating scheduler/cups-lpd.xinetd Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating scheduler/cups.sh Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating scheduler/cups.xml Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating scheduler/org.cups.cups-lpd.plist Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating scheduler/cups-lpdAT.service Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating scheduler/cups.path Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating scheduler/cups.service Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating scheduler/cups.socket Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating templates/header.tmpl Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating packaging/cups.list Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/da/index.html Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating templates/da/header.tmpl Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/de/index.html Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating templates/de/header.tmpl Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/es/index.html Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating templates/es/header.tmpl Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/fr/index.html Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating templates/fr/header.tmpl Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/ja/index.html Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating templates/ja/header.tmpl Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/pl/index.html Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating templates/pl/header.tmpl Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/pt_BR/index.html Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating templates/pt_BR/header.tmpl Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/ru/index.html Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating templates/ru/header.tmpl Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": + make Step #3 - "compile-libfuzzer-coverage-x86_64": Using ARCHFLAGS= Step #3 - "compile-libfuzzer-coverage-x86_64": Using ALL_CFLAGS=-I.. -D_CUPS_SOURCE -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fPIE -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DDBUS_API_SUBJECT_TO_CHANGE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result Step #3 - "compile-libfuzzer-coverage-x86_64": Using ALL_CXXFLAGS=-I.. -D_CUPS_SOURCE -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fPIE -fPIE -D_FORTIFY_SOURCE=3 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result Step #3 - "compile-libfuzzer-coverage-x86_64": Using CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": Using CXX=clang Step #3 - "compile-libfuzzer-coverage-x86_64": Using DSOFLAGS= Step #3 - "compile-libfuzzer-coverage-x86_64": Using LDFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fPIE -fPIE Step #3 - "compile-libfuzzer-coverage-x86_64": Using LIBS= -lavahi-common -lavahi-client -lssl -lcrypto -lz -lpthread -lcrypt -lz Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in cups... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling raster-interstub.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling raster-stubs.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Archiving libcupsimage.a... Step #3 - "compile-libfuzzer-coverage-x86_64": a - raster-interstub.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - raster-stubs.o Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling array.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling auth.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling debug.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling dest.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling dest-job.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling dest-localization.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling dest-options.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling dir.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling dnssd.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling encode.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling file.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling form.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling getputfile.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling globals.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling hash.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling http.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling http-addr.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling http-addrlist.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling http-support.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ipp.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ipp-file.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ipp-support.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling json.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling jwt.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling langprintf.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling language.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling md5.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling md5passwd.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling notify.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling options.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling pwg-media.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling rand.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling raster-error.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling raster-stream.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling request.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling string.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling tempfile.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling thread.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling tls.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling transcode.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling usersys.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling util.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling adminutil.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling backchannel.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling backend.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling getdevices.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling getifaddrs.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppd.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppd-attr.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppd-cache.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppd-conflicts.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppd-custom.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppd-emit.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppd-localize.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppd-mark.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppd-page.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppd-util.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling raster-interpret.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling sidechannel.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling snmp.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Archiving libcups.a... Step #3 - "compile-libfuzzer-coverage-x86_64": a - array.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - auth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - debug.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - dest.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - dest-job.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - dest-localization.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - dest-options.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - dir.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - dnssd.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - encode.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - file.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - form.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - getputfile.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - globals.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - http.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - http-addr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - http-addrlist.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - http-support.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ipp.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ipp-file.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ipp-support.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - json.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - jwt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - langprintf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - language.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - md5.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - md5passwd.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - notify.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - options.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - pwg-media.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - rand.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - raster-error.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - raster-stream.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - raster-stubs.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - request.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - string.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - tempfile.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - thread.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - tls.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - transcode.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - usersys.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - util.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - adminutil.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - backchannel.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - backend.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - getdevices.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - getifaddrs.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ppd.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ppd-attr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ppd-cache.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ppd-conflicts.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ppd-custom.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ppd-emit.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ppd-localize.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ppd-mark.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ppd-page.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ppd-util.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - raster-interpret.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - raster-interstub.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - sidechannel.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - snmp.o Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tools... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ippevepcl.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking ippevepcl... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ippeveps.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking ippeveps... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ippeveprinter.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking ippeveprinter... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ippfind.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking ippfind... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ipptool.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking ipptool... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking ippeveprinter-static... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking ipptool-static... Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in filter... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling commandtops.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking commandtops... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling gziptoany.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking gziptoany... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling pstops.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling common.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking pstops... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling rastertoepson.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking rastertoepson... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling rastertohp.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking rastertohp... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling rastertolabel.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking rastertolabel... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling rastertopwg.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking rastertopwg... Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in backend... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ieee1284.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling network.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling runloop.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling snmp-supplies.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Archiving libbackend.a... Step #3 - "compile-libfuzzer-coverage-x86_64": a - ieee1284.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - network.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - runloop.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - snmp-supplies.o Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ipp.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking ipp... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling lpd.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking lpd... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling usb.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking usb... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling dnssd.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking dnssd... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling snmp.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking snmp... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling socket.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking socket... Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in berkeley... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling lpc.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking lpc... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling lpq.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking lpq... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling lpr.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking lpr... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling lprm.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking lprm... Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in cgi-bin... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling help-index.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling html.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ipp-var.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling search.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling template.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling var.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Archiving libcupscgi.a... Step #3 - "compile-libfuzzer-coverage-x86_64": a - help-index.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - html.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ipp-var.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - search.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - template.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - var.o Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling admin.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking admin.cgi... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling classes.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking classes.cgi... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling help.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking help.cgi... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling jobs.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking jobs.cgi... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling printers.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking printers.cgi... Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in monitor... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling bcp.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking bcp... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling tbcp.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking tbcp... Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in notifier... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling dbus.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking dbus... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling mailto.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking mailto... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling rss.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking rss... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling testnotify.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking testnotify... Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in ppdc... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppdc-array.cxx... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppdc-attr.cxx... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppdc-catalog.cxx... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppdc-choice.cxx... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppdc-constraint.cxx... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppdc-driver.cxx... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppdc-file.cxx... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppdc-filter.cxx... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppdc-font.cxx... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppdc-group.cxx... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppdc-import.cxx... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppdc-mediasize.cxx... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppdc-message.cxx... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppdc-option.cxx... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppdc-profile.cxx... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppdc-shared.cxx... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppdc-source.cxx... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppdc-string.cxx... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppdc-variable.cxx... Step #3 - "compile-libfuzzer-coverage-x86_64": Archiving libcupsppdc.a... Step #3 - "compile-libfuzzer-coverage-x86_64": a - ppdc-array.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ppdc-attr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ppdc-catalog.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ppdc-choice.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ppdc-constraint.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ppdc-driver.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ppdc-file.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ppdc-filter.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ppdc-font.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ppdc-group.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ppdc-import.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ppdc-mediasize.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ppdc-message.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ppdc-option.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ppdc-profile.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ppdc-shared.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ppdc-source.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ppdc-string.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ppdc-variable.o Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppdc.cxx... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking ppdc... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppdhtml.cxx... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking ppdhtml... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppdi.cxx... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking ppdi... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppdmerge.cxx... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking ppdmerge... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ppdpo.cxx... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking ppdpo... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling genstrings.cxx... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking genstrings... Step #3 - "compile-libfuzzer-coverage-x86_64": Generating localization strings... Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in scheduler... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling filter.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling mime.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling type.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Archiving libcupsmime.a... Step #3 - "compile-libfuzzer-coverage-x86_64": a - filter.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - mime.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - type.o Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling auth.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling banners.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling cert.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling classes.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling client.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling colorman.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling conf.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling dirsvc.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling env.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling file.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling main.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling ipp.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling listen.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling job.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling log.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling network.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling policy.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling printers.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling process.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling quotas.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling select.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling server.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling statbuf.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling subscriptions.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling sysman.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking cupsd... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling cupsfilter.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking cupsfilter... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling cups-deviced.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling util.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking cups-deviced... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling cups-driverd.cxx... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking cups-driverd... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling cups-exec.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking cups-exec... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling cups-lpd.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking cups-lpd... Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in systemv... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling cancel.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking cancel... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling cupsaccept.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking cupsaccept... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling cupsctl.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking cupsctl... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling cupstestppd.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking cupstestppd... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling lp.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking lp... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling lpadmin.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking lpadmin... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling lpinfo.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking lpinfo... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling lpmove.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking lpmove... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling lpoptions.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking lpoptions... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling lpstat.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking lpstat... Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in conf... Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in data... Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in desktop... Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in locale... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling checkpo.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking checkpo... Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling po2strings.c... Step #3 - "compile-libfuzzer-coverage-x86_64": Linking po2strings... Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in man... Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in doc... Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in examples... Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in templates... Step #3 - "compile-libfuzzer-coverage-x86_64": + pushd fuzzer/ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/cups/fuzzer /src/cups Step #3 - "compile-libfuzzer-coverage-x86_64": + make Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fPIE -Wall -Werror -D_CUPS_SOURCE -D_FORTIFY_SOURCE=2 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -I./../ -I./../cups/ -c FuzzCUPS.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fPIE -Wall -Werror -D_CUPS_SOURCE -D_FORTIFY_SOURCE=2 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -I./../ -I./../cups/ -c FuzzIPP.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fPIE -Wall -Werror -D_CUPS_SOURCE -D_FORTIFY_SOURCE=2 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -I./../ -I./../cups/ -c FuzzRaster.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fPIE -o FuzzCUPS FuzzCUPS.o -L./../cups/ -fsanitize=fuzzer -lcups -lcupsimage -lssl -lcrypto -lz -lpthread -l:libavahi-client.a -l:libavahi-common.a -l:libdbus-1.a -lsystemd Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fPIE -o FuzzIPP FuzzIPP.o -L./../cups/ -fsanitize=fuzzer -lcups -lcupsimage -lssl -lcrypto -lz -lpthread -l:libavahi-client.a -l:libavahi-common.a -l:libdbus-1.a -lsystemd Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fPIE -o FuzzRaster FuzzRaster.o -L./../cups/ -fsanitize=fuzzer -lcups -lcupsimage -lssl -lcrypto -lz -lpthread -l:libavahi-client.a -l:libavahi-common.a -l:libdbus-1.a -lsystemd Step #3 - "compile-libfuzzer-coverage-x86_64": + cp FuzzCUPS /workspace/out/libfuzzer-coverage-x86_64/FuzzCUPS Step #3 - "compile-libfuzzer-coverage-x86_64": + cp FuzzIPP /workspace/out/libfuzzer-coverage-x86_64/FuzzIPP Step #3 - "compile-libfuzzer-coverage-x86_64": + cp FuzzRaster /workspace/out/libfuzzer-coverage-x86_64/FuzzRaster Step #3 - "compile-libfuzzer-coverage-x86_64": + popd Step #3 - "compile-libfuzzer-coverage-x86_64": /src/cups Step #3 - "compile-libfuzzer-coverage-x86_64": + pushd /src/oss-fuzz-bloat/cups Step #3 - "compile-libfuzzer-coverage-x86_64": /src/oss-fuzz-bloat/cups /src/cups Step #3 - "compile-libfuzzer-coverage-x86_64": + cp FuzzCUPS_seed_corpus.zip /workspace/out/libfuzzer-coverage-x86_64/FuzzCUPS_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + cp FuzzIPP_seed_corpus.zip /workspace/out/libfuzzer-coverage-x86_64/FuzzIPP_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + cp FuzzRaster_seed_corpus.zip /workspace/out/libfuzzer-coverage-x86_64/FuzzRaster_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + popd Step #3 - "compile-libfuzzer-coverage-x86_64": /src/cups Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 9e174c08eb85: Already exists Step #4: 2cd29e6c1ecf: Already exists Step #4: 158c198cc409: Pulling fs layer Step #4: e5526743a90f: Pulling fs layer Step #4: 7c9948031b76: Pulling fs layer Step #4: 755b75e514ce: Pulling fs layer Step #4: 2078725ef15f: Pulling fs layer Step #4: 5fdd25473f87: Pulling fs layer Step #4: 438ad07ac746: Pulling fs layer Step #4: fb206ce9d36e: Pulling fs layer Step #4: e7976d8d7e7d: Pulling fs layer Step #4: 242a5c8eaf67: Pulling fs layer Step #4: 172e9a883b5b: Pulling fs layer Step #4: cf448115f1be: Pulling fs layer Step #4: 8111253a1e8e: Pulling fs layer Step #4: abb56446c75b: Pulling fs layer Step #4: 172e9a883b5b: Waiting Step #4: 242a5c8eaf67: Waiting Step #4: cf448115f1be: Waiting Step #4: 5fdd25473f87: Waiting Step #4: 438ad07ac746: Waiting Step #4: abb56446c75b: Waiting Step #4: fb206ce9d36e: Waiting Step #4: 8111253a1e8e: Waiting Step #4: 755b75e514ce: Waiting Step #4: 2078725ef15f: Waiting Step #4: 7c9948031b76: Download complete Step #4: e5526743a90f: Verifying Checksum Step #4: e5526743a90f: Download complete Step #4: 158c198cc409: Verifying Checksum Step #4: 158c198cc409: Download complete Step #4: 5fdd25473f87: Verifying Checksum Step #4: 5fdd25473f87: Download complete Step #4: 2078725ef15f: Verifying Checksum Step #4: 2078725ef15f: Download complete Step #4: 438ad07ac746: Verifying Checksum Step #4: 438ad07ac746: Download complete Step #4: 158c198cc409: Pull complete Step #4: e7976d8d7e7d: Download complete Step #4: fb206ce9d36e: Verifying Checksum Step #4: fb206ce9d36e: Download complete Step #4: e5526743a90f: Pull complete Step #4: 172e9a883b5b: Verifying Checksum Step #4: 172e9a883b5b: Download complete Step #4: 7c9948031b76: Pull complete Step #4: cf448115f1be: Verifying Checksum Step #4: cf448115f1be: Download complete Step #4: 755b75e514ce: Verifying Checksum Step #4: 755b75e514ce: Download complete Step #4: abb56446c75b: Verifying Checksum Step #4: abb56446c75b: Download complete Step #4: 242a5c8eaf67: Verifying Checksum Step #4: 242a5c8eaf67: Download complete Step #4: 8111253a1e8e: Verifying Checksum Step #4: 8111253a1e8e: Download complete Step #4: 755b75e514ce: Pull complete Step #4: 2078725ef15f: Pull complete Step #4: 5fdd25473f87: Pull complete Step #4: 438ad07ac746: Pull complete Step #4: fb206ce9d36e: Pull complete Step #4: e7976d8d7e7d: Pull complete Step #4: 242a5c8eaf67: Pull complete Step #4: 172e9a883b5b: Pull complete Step #4: cf448115f1be: Pull complete Step #4: 8111253a1e8e: Pull complete Step #4: abb56446c75b: Pull complete Step #4: Digest: sha256:e23d6d8ac8bea4b010b702a3a0e763d0ddd7351f947cb4b46c53043e7f754b77 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running FuzzIPP Step #5: Running FuzzRaster Step #5: Running FuzzCUPS Step #5: [2024-04-02 06:08:46,136 INFO] Finding shared libraries for targets (if any). Step #5: [2024-04-02 06:08:46,150 INFO] Finished finding shared libraries for targets. Step #5: [2024-04-02 06:08:46,673 INFO] Finding shared libraries for targets (if any). Step #5: [2024-04-02 06:08:46,684 INFO] Finished finding shared libraries for targets. Step #5: [2024-04-02 06:08:49,522 INFO] Finding shared libraries for targets (if any). Step #5: [2024-04-02 06:08:49,533 INFO] Finished finding shared libraries for targets. Step #5: [2024-04-02 06:08:49,689 INFO] Finding shared libraries for targets (if any). Step #5: [2024-04-02 06:08:49,714 INFO] Finished finding shared libraries for targets. Step #5: [2024-04-02 06:08:49,918 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-04-02 06:08:49,919 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2024-04-02 06:08:49,935 DEBUG] Finished generating file view html index file. Step #5: [2024-04-02 06:08:49,935 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-04-02 06:08:49,936 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-04-02 06:08:49,936 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-04-02 06:08:49,989 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-04-02 06:08:49,989 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2024-04-02 06:08:49,989 DEBUG] Finished generating directory view html index file. Step #5: [2024-04-02 06:08:49,990 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2024-04-02 06:08:50,159 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-04-02 06:08:50,159 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/file_view_index.html". Step #5: [2024-04-02 06:08:50,173 DEBUG] Finished generating file view html index file. Step #5: [2024-04-02 06:08:50,173 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-04-02 06:08:50,174 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-04-02 06:08:50,174 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-04-02 06:08:50,227 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-04-02 06:08:50,228 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/directory_view_index.html". Step #5: [2024-04-02 06:08:50,228 DEBUG] Finished generating directory view html index file. Step #5: [2024-04-02 06:08:50,228 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/index.html". Step #5: [2024-04-02 06:08:50,400 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-04-02 06:08:50,400 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/file_view_index.html". Step #5: [2024-04-02 06:08:50,415 DEBUG] Finished generating file view html index file. Step #5: [2024-04-02 06:08:50,415 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-04-02 06:08:50,416 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-04-02 06:08:50,416 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-04-02 06:08:50,468 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-04-02 06:08:50,468 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/directory_view_index.html". Step #5: [2024-04-02 06:08:50,468 DEBUG] Finished generating directory view html index file. Step #5: [2024-04-02 06:08:50,468 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/index.html". Step #5: [2024-04-02 06:08:50,652 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-04-02 06:08:50,652 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/file_view_index.html". Step #5: [2024-04-02 06:08:50,667 DEBUG] Finished generating file view html index file. Step #5: [2024-04-02 06:08:50,668 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-04-02 06:08:50,668 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-04-02 06:08:50,668 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-04-02 06:08:50,721 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-04-02 06:08:50,721 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/directory_view_index.html". Step #5: [2024-04-02 06:08:50,721 DEBUG] Finished generating directory view html index file. Step #5: [2024-04-02 06:08:50,721 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: / [0/68 files][ 0.0 B/ 11.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: / [0/68 files][ 0.0 B/ 11.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0/68 files][ 0.0 B/ 11.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/68 files][ 0.0 B/ 11.4 MiB] 0% Done / [0/68 files][ 0.0 B/ 11.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: / [0/68 files][ 2.5 KiB/ 11.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: / [0/68 files][ 23.7 KiB/ 11.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/config.h.html [Content-Type=text/html]... Step #7: / [0/68 files][ 28.1 KiB/ 11.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/report.html [Content-Type=text/html]... Step #7: / [0/68 files][ 28.1 KiB/ 11.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/fuzzer/FuzzCUPS.c.html [Content-Type=text/html]... Step #7: / [0/68 files][ 28.1 KiB/ 11.4 MiB] 0% Done / [1/68 files][ 28.1 KiB/ 11.4 MiB] 0% Done / [2/68 files][ 28.1 KiB/ 11.4 MiB] 0% Done / [3/68 files][ 28.1 KiB/ 11.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/fuzzer/report.html [Content-Type=text/html]... Step #7: / [3/68 files][ 28.1 KiB/ 11.4 MiB] 0% Done / [4/68 files][ 49.8 KiB/ 11.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/fuzzer/FuzzIPP.c.html [Content-Type=text/html]... Step #7: / [5/68 files][ 49.8 KiB/ 11.4 MiB] 0% Done / [5/68 files][ 49.8 KiB/ 11.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/fuzzer/FuzzRaster.c.html [Content-Type=text/html]... Step #7: / [5/68 files][172.6 KiB/ 11.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/tls-openssl.c.html [Content-Type=text/html]... Step #7: / [5/68 files][172.6 KiB/ 11.4 MiB] 1% Done / [6/68 files][172.6 KiB/ 11.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/string-private.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/thread.h.html [Content-Type=text/html]... Step #7: / [6/68 files][183.4 KiB/ 11.4 MiB] 1% Done / [6/68 files][183.4 KiB/ 11.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/ppd-attr.c.html [Content-Type=text/html]... Step #7: / [6/68 files][183.4 KiB/ 11.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/globals.c.html [Content-Type=text/html]... Step #7: / [6/68 files][183.4 KiB/ 11.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/cups-private.h.html [Content-Type=text/html]... Step #7: / [6/68 files][183.4 KiB/ 11.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/array.c.html [Content-Type=text/html]... Step #7: / [6/68 files][183.4 KiB/ 11.4 MiB] 1% Done / [7/68 files][183.4 KiB/ 11.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/transcode.h.html [Content-Type=text/html]... Step #7: / [7/68 files][183.4 KiB/ 11.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/encode.c.html [Content-Type=text/html]... Step #7: / [7/68 files][183.4 KiB/ 11.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/options.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/raster-error.c.html [Content-Type=text/html]... Step #7: / [7/68 files][183.4 KiB/ 11.4 MiB] 1% Done / [7/68 files][183.4 KiB/ 11.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/getputfile.c.html [Content-Type=text/html]... Step #7: / [7/68 files][183.4 KiB/ 11.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/file.h.html [Content-Type=text/html]... Step #7: / [7/68 files][183.4 KiB/ 11.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/hash.c.html [Content-Type=text/html]... Step #7: / [8/68 files][193.7 KiB/ 11.4 MiB] 1% Done / [8/68 files][193.7 KiB/ 11.4 MiB] 1% Done / [9/68 files][193.7 KiB/ 11.4 MiB] 1% Done / [10/68 files][193.7 KiB/ 11.4 MiB] 1% Done / [11/68 files][193.7 KiB/ 11.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/ppd-conflicts.c.html [Content-Type=text/html]... Step #7: / [11/68 files][193.7 KiB/ 11.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/ipp.c.html [Content-Type=text/html]... Step #7: / [11/68 files][193.7 KiB/ 11.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/report.html [Content-Type=text/html]... Step #7: / [11/68 files][193.7 KiB/ 11.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/string.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/dnssd.c.html [Content-Type=text/html]... Step #7: / [11/68 files][193.7 KiB/ 11.4 MiB] 1% Done / [11/68 files][193.7 KiB/ 11.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/usersys.c.html [Content-Type=text/html]... Step #7: / [11/68 files][475.1 KiB/ 11.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/ipp-support.c.html [Content-Type=text/html]... Step #7: / [11/68 files][703.0 KiB/ 11.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/http-addr.c.html [Content-Type=text/html]... Step #7: / [11/68 files][703.0 KiB/ 11.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/raster-stubs.c.html [Content-Type=text/html]... Step #7: / [11/68 files][703.0 KiB/ 11.4 MiB] 6% Done / [12/68 files][703.0 KiB/ 11.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/ppd-page.c.html [Content-Type=text/html]... Step #7: / [12/68 files][703.0 KiB/ 11.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/thread.c.html [Content-Type=text/html]... Step #7: / [12/68 files][766.3 KiB/ 11.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/file.c.html [Content-Type=text/html]... Step #7: / [12/68 files][766.3 KiB/ 11.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/pwg-media.c.html [Content-Type=text/html]... Step #7: / [12/68 files][766.3 KiB/ 11.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/file-private.h.html [Content-Type=text/html]... Step #7: / [12/68 files][766.3 KiB/ 11.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/ppd-mark.c.html [Content-Type=text/html]... Step #7: / [12/68 files][795.5 KiB/ 11.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/auth.c.html [Content-Type=text/html]... Step #7: / [12/68 files][795.5 KiB/ 11.4 MiB] 6% Done / [13/68 files][795.5 KiB/ 11.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/request.c.html [Content-Type=text/html]... Step #7: / [13/68 files][795.5 KiB/ 11.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/md5.c.html [Content-Type=text/html]... Step #7: / [13/68 files][795.5 KiB/ 11.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/ppd-custom.c.html [Content-Type=text/html]... Step #7: / [13/68 files][795.5 KiB/ 11.4 MiB] 6% Done - - [14/68 files][991.8 KiB/ 11.4 MiB] 8% Done - [15/68 files][991.8 KiB/ 11.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/ipp-private.h.html [Content-Type=text/html]... Step #7: - [15/68 files][ 1.2 MiB/ 11.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/dnssd.h.html [Content-Type=text/html]... Step #7: - [15/68 files][ 1.2 MiB/ 11.4 MiB] 10% Done - [16/68 files][ 1.2 MiB/ 11.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/ipp.h.html [Content-Type=text/html]... Step #7: - [16/68 files][ 1.2 MiB/ 11.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/raster-interpret.c.html [Content-Type=text/html]... Step #7: - [16/68 files][ 1.2 MiB/ 11.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/http.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/tempfile.c.html [Content-Type=text/html]... Step #7: - [16/68 files][ 1.2 MiB/ 11.4 MiB] 10% Done - [16/68 files][ 1.2 MiB/ 11.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/transcode.c.html [Content-Type=text/html]... Step #7: - [16/68 files][ 1.2 MiB/ 11.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/language.c.html [Content-Type=text/html]... Step #7: - [16/68 files][ 1.2 MiB/ 11.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/ppd-cache.c.html [Content-Type=text/html]... Step #7: - [16/68 files][ 1.2 MiB/ 11.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/http-private.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/raster-stream.c.html [Content-Type=text/html]... Step #7: - [16/68 files][ 1.2 MiB/ 11.4 MiB] 10% Done - [16/68 files][ 1.2 MiB/ 11.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/cups.h.html [Content-Type=text/html]... Step #7: - [16/68 files][ 1.2 MiB/ 11.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/pwg.h.html [Content-Type=text/html]... Step #7: - [16/68 files][ 1.2 MiB/ 11.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/raster.h.html [Content-Type=text/html]... Step #7: - [16/68 files][ 1.4 MiB/ 11.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/http-addrlist.c.html [Content-Type=text/html]... Step #7: - [16/68 files][ 1.4 MiB/ 11.4 MiB] 12% Done - [17/68 files][ 1.4 MiB/ 11.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/http-support.c.html [Content-Type=text/html]... Step #7: - [17/68 files][ 1.4 MiB/ 11.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/ppd.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/ppd-emit.c.html [Content-Type=text/html]... Step #7: - [17/68 files][ 1.4 MiB/ 11.4 MiB] 12% Done - [17/68 files][ 1.4 MiB/ 11.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/tls.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/ppd-private.h.html [Content-Type=text/html]... Step #7: - [17/68 files][ 1.4 MiB/ 11.4 MiB] 12% Done - [17/68 files][ 1.4 MiB/ 11.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/http.h.html [Content-Type=text/html]... Step #7: - [17/68 files][ 1.4 MiB/ 11.4 MiB] 12% Done - [18/68 files][ 1.4 MiB/ 11.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cups/cups/language-private.h.html [Content-Type=text/html]... Step #7: - [18/68 files][ 1.4 MiB/ 11.4 MiB] 12% Done - [19/68 files][ 1.5 MiB/ 11.4 MiB] 13% Done - [20/68 files][ 1.5 MiB/ 11.4 MiB] 13% Done - [21/68 files][ 1.5 MiB/ 11.4 MiB] 13% Done - [22/68 files][ 1.5 MiB/ 11.4 MiB] 13% Done - [23/68 files][ 1.9 MiB/ 11.4 MiB] 16% Done - [24/68 files][ 2.6 MiB/ 11.4 MiB] 23% Done - [25/68 files][ 2.9 MiB/ 11.4 MiB] 25% Done - [26/68 files][ 2.9 MiB/ 11.4 MiB] 25% Done - [27/68 files][ 3.6 MiB/ 11.4 MiB] 31% Done - [28/68 files][ 3.6 MiB/ 11.4 MiB] 31% Done - [29/68 files][ 3.6 MiB/ 11.4 MiB] 31% Done - [30/68 files][ 3.6 MiB/ 11.4 MiB] 31% Done - [31/68 files][ 4.3 MiB/ 11.4 MiB] 37% Done - [32/68 files][ 4.4 MiB/ 11.4 MiB] 39% Done - [33/68 files][ 5.1 MiB/ 11.4 MiB] 44% Done - [34/68 files][ 5.1 MiB/ 11.4 MiB] 45% Done - [35/68 files][ 5.1 MiB/ 11.4 MiB] 45% Done - [36/68 files][ 5.2 MiB/ 11.4 MiB] 45% Done - [37/68 files][ 5.2 MiB/ 11.4 MiB] 45% Done - [38/68 files][ 5.2 MiB/ 11.4 MiB] 45% Done - [39/68 files][ 5.2 MiB/ 11.4 MiB] 45% Done - [40/68 files][ 5.3 MiB/ 11.4 MiB] 46% Done - [41/68 files][ 5.3 MiB/ 11.4 MiB] 46% Done - [42/68 files][ 5.3 MiB/ 11.4 MiB] 46% Done - [43/68 files][ 5.3 MiB/ 11.4 MiB] 46% Done - [44/68 files][ 5.6 MiB/ 11.4 MiB] 49% Done - [45/68 files][ 6.3 MiB/ 11.4 MiB] 55% Done - [46/68 files][ 6.3 MiB/ 11.4 MiB] 55% Done - [47/68 files][ 6.3 MiB/ 11.4 MiB] 55% Done - [48/68 files][ 6.3 MiB/ 11.4 MiB] 55% Done - [49/68 files][ 6.3 MiB/ 11.4 MiB] 55% Done - [50/68 files][ 6.3 MiB/ 11.4 MiB] 55% Done - [51/68 files][ 6.3 MiB/ 11.4 MiB] 55% Done - [52/68 files][ 8.1 MiB/ 11.4 MiB] 71% Done - [53/68 files][ 8.1 MiB/ 11.4 MiB] 71% Done - [54/68 files][ 8.1 MiB/ 11.4 MiB] 71% Done - [55/68 files][ 8.1 MiB/ 11.4 MiB] 71% Done - [56/68 files][ 8.1 MiB/ 11.4 MiB] 71% Done \ \ [57/68 files][ 8.9 MiB/ 11.4 MiB] 78% Done \ [58/68 files][ 8.9 MiB/ 11.4 MiB] 78% Done \ [59/68 files][ 10.1 MiB/ 11.4 MiB] 89% Done \ [60/68 files][ 10.1 MiB/ 11.4 MiB] 89% Done \ [61/68 files][ 10.1 MiB/ 11.4 MiB] 89% Done \ [62/68 files][ 10.1 MiB/ 11.4 MiB] 89% Done \ [63/68 files][ 10.9 MiB/ 11.4 MiB] 95% Done \ [64/68 files][ 11.4 MiB/ 11.4 MiB] 99% Done \ [65/68 files][ 11.4 MiB/ 11.4 MiB] 99% Done \ [66/68 files][ 11.4 MiB/ 11.4 MiB] 99% Done \ [67/68 files][ 11.4 MiB/ 11.4 MiB] 99% Done \ [68/68 files][ 11.4 MiB/ 11.4 MiB] 100% Done Step #7: Operation completed over 68 objects/11.4 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/style.css [Content-Type=text/css]... Step #9: / [0/159 files][ 0.0 B/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/summary.json [Content-Type=application/json]... Step #9: / [0/159 files][ 0.0 B/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/index.html [Content-Type=text/html]... Step #9: / [0/159 files][ 0.0 B/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [0/159 files][ 0.0 B/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/report.html [Content-Type=text/html]... Step #9: / [0/159 files][ 0.0 B/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [0/159 files][ 2.5 KiB/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/report.html [Content-Type=text/html]... Step #9: / [0/159 files][ 2.5 KiB/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/config.h.html [Content-Type=text/html]... Step #9: / [0/159 files][ 2.5 KiB/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/report.html [Content-Type=text/html]... Step #9: / [0/159 files][ 2.5 KiB/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/fuzzer/report.html [Content-Type=text/html]... Step #9: / [0/159 files][ 2.5 KiB/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/fuzzer/FuzzIPP.c.html [Content-Type=text/html]... Step #9: / [0/159 files][ 15.7 KiB/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/tls-openssl.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/thread.h.html [Content-Type=text/html]... Step #9: / [0/159 files][ 15.7 KiB/ 26.6 MiB] 0% Done / [0/159 files][ 15.7 KiB/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/string-private.h.html [Content-Type=text/html]... Step #9: / [0/159 files][ 20.4 KiB/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/globals.c.html [Content-Type=text/html]... Step #9: / [0/159 files][ 20.4 KiB/ 26.6 MiB] 0% Done / [1/159 files][ 49.7 KiB/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/cups-private.h.html [Content-Type=text/html]... Step #9: / [1/159 files][ 49.7 KiB/ 26.6 MiB] 0% Done / [2/159 files][ 49.7 KiB/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/array.c.html [Content-Type=text/html]... Step #9: / [2/159 files][ 49.7 KiB/ 26.6 MiB] 0% Done / [3/159 files][149.2 KiB/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/transcode.h.html [Content-Type=text/html]... Step #9: / [3/159 files][149.2 KiB/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/file.h.html [Content-Type=text/html]... Step #9: / [3/159 files][149.2 KiB/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/hash.c.html [Content-Type=text/html]... Step #9: / [3/159 files][158.3 KiB/ 26.6 MiB] 0% Done / [4/159 files][158.3 KiB/ 26.6 MiB] 0% Done / [5/159 files][158.3 KiB/ 26.6 MiB] 0% Done / [6/159 files][158.3 KiB/ 26.6 MiB] 0% Done / [7/159 files][227.6 KiB/ 26.6 MiB] 0% Done / [8/159 files][227.6 KiB/ 26.6 MiB] 0% Done / [9/159 files][818.9 KiB/ 26.6 MiB] 3% Done / [10/159 files][818.9 KiB/ 26.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/report.html [Content-Type=text/html]... Step #9: / [10/159 files][818.9 KiB/ 26.6 MiB] 3% Done / [11/159 files][818.9 KiB/ 26.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/ipp.c.html [Content-Type=text/html]... Step #9: / [11/159 files][818.9 KiB/ 26.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/string.c.html [Content-Type=text/html]... Step #9: / [11/159 files][818.9 KiB/ 26.6 MiB] 3% Done / [12/159 files][818.9 KiB/ 26.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/usersys.c.html [Content-Type=text/html]... Step #9: / [12/159 files][ 1.0 MiB/ 26.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/http-addr.c.html [Content-Type=text/html]... Step #9: / [12/159 files][ 1.0 MiB/ 26.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/thread.c.html [Content-Type=text/html]... Step #9: / [12/159 files][ 1.0 MiB/ 26.6 MiB] 3% Done / [13/159 files][ 1.0 MiB/ 26.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/file.c.html [Content-Type=text/html]... Step #9: / [13/159 files][ 1.0 MiB/ 26.6 MiB] 3% Done / [14/159 files][ 1.0 MiB/ 26.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/options.c.html [Content-Type=text/html]... Step #9: / [14/159 files][ 1.0 MiB/ 26.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/file-private.h.html [Content-Type=text/html]... Step #9: / [14/159 files][ 1.1 MiB/ 26.6 MiB] 4% Done / [15/159 files][ 1.1 MiB/ 26.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/dnssd.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/auth.c.html [Content-Type=text/html]... Step #9: / [15/159 files][ 1.1 MiB/ 26.6 MiB] 4% Done / [15/159 files][ 1.1 MiB/ 26.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/request.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/ipp-support.c.html [Content-Type=text/html]... Step #9: / [15/159 files][ 1.1 MiB/ 26.6 MiB] 4% Done / [15/159 files][ 1.1 MiB/ 26.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/md5.c.html [Content-Type=text/html]... Step #9: / [15/159 files][ 1.1 MiB/ 26.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/ipp-private.h.html [Content-Type=text/html]... Step #9: / [15/159 files][ 1.1 MiB/ 26.6 MiB] 4% Done / [16/159 files][ 1.1 MiB/ 26.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/dnssd.h.html [Content-Type=text/html]... Step #9: / [16/159 files][ 1.1 MiB/ 26.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/ipp.h.html [Content-Type=text/html]... Step #9: / [16/159 files][ 1.1 MiB/ 26.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/http.c.html [Content-Type=text/html]... Step #9: / [16/159 files][ 1.1 MiB/ 26.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/transcode.c.html [Content-Type=text/html]... Step #9: / [16/159 files][ 1.1 MiB/ 26.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/language-private.h.html [Content-Type=text/html]... Step #9: / [16/159 files][ 1.1 MiB/ 26.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/language.c.html [Content-Type=text/html]... Step #9: / [16/159 files][ 1.1 MiB/ 26.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/http-private.h.html [Content-Type=text/html]... Step #9: / [16/159 files][ 1.1 MiB/ 26.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/http-addrlist.c.html [Content-Type=text/html]... Step #9: / [16/159 files][ 1.1 MiB/ 26.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/http-support.c.html [Content-Type=text/html]... Step #9: / [16/159 files][ 1.1 MiB/ 26.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/tls.c.html [Content-Type=text/html]... Step #9: / [16/159 files][ 1.1 MiB/ 26.6 MiB] 4% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzIPP/linux/src/cups/cups/http.h.html [Content-Type=text/html]... Step #9: - [17/159 files][ 2.2 MiB/ 26.6 MiB] 8% Done - [17/159 files][ 2.4 MiB/ 26.6 MiB] 8% Done - [18/159 files][ 2.4 MiB/ 26.6 MiB] 8% Done - [19/159 files][ 2.4 MiB/ 26.6 MiB] 8% Done - [20/159 files][ 2.7 MiB/ 26.6 MiB] 10% Done - [21/159 files][ 2.7 MiB/ 26.6 MiB] 10% Done - [22/159 files][ 3.7 MiB/ 26.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/style.css [Content-Type=text/css]... Step #9: - [22/159 files][ 4.3 MiB/ 26.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/file.c.html [Content-Type=text/html]... Step #9: - [22/159 files][ 4.3 MiB/ 26.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/summary.json [Content-Type=application/json]... Step #9: - [22/159 files][ 4.3 MiB/ 26.6 MiB] 16% Done - [22/159 files][ 4.3 MiB/ 26.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/file_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/directory_view_index.html [Content-Type=text/html]... Step #9: - [22/159 files][ 4.3 MiB/ 26.6 MiB] 16% Done - [22/159 files][ 4.3 MiB/ 26.6 MiB] 16% Done - [22/159 files][ 4.3 MiB/ 26.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/report.html [Content-Type=text/html]... Step #9: - [22/159 files][ 4.3 MiB/ 26.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/pwg-media.c.html [Content-Type=text/html]... Step #9: - [22/159 files][ 4.6 MiB/ 26.6 MiB] 17% Done - [22/159 files][ 4.6 MiB/ 26.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/config.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/fuzzer/report.html [Content-Type=text/html]... Step #9: - [22/159 files][ 4.8 MiB/ 26.6 MiB] 18% Done - [22/159 files][ 4.8 MiB/ 26.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/fuzzer/FuzzRaster.c.html [Content-Type=text/html]... Step #9: - [22/159 files][ 4.8 MiB/ 26.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/thread.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/tls-openssl.c.html [Content-Type=text/html]... Step #9: - [22/159 files][ 4.8 MiB/ 26.6 MiB] 18% Done - [22/159 files][ 4.8 MiB/ 26.6 MiB] 18% Done - [23/159 files][ 4.8 MiB/ 26.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/string-private.h.html [Content-Type=text/html]... Step #9: - [23/159 files][ 4.8 MiB/ 26.6 MiB] 18% Done - [24/159 files][ 4.8 MiB/ 26.6 MiB] 18% Done - [25/159 files][ 4.8 MiB/ 26.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/globals.c.html [Content-Type=text/html]... Step #9: - [25/159 files][ 5.1 MiB/ 26.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/array.c.html [Content-Type=text/html]... Step #9: - [25/159 files][ 5.1 MiB/ 26.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/cups-private.h.html [Content-Type=text/html]... Step #9: - [25/159 files][ 5.1 MiB/ 26.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/transcode.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/raster-error.c.html [Content-Type=text/html]... Step #9: - [25/159 files][ 5.1 MiB/ 26.6 MiB] 19% Done - [25/159 files][ 5.1 MiB/ 26.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/file.h.html [Content-Type=text/html]... Step #9: - [25/159 files][ 5.1 MiB/ 26.6 MiB] 19% Done - [26/159 files][ 5.1 MiB/ 26.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/hash.c.html [Content-Type=text/html]... Step #9: - [26/159 files][ 5.1 MiB/ 26.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/report.html [Content-Type=text/html]... Step #9: - [26/159 files][ 5.1 MiB/ 26.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/md5.c.html [Content-Type=text/html]... Step #9: - [26/159 files][ 5.1 MiB/ 26.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/dnssd.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/ipp.c.html [Content-Type=text/html]... Step #9: - [26/159 files][ 5.1 MiB/ 26.6 MiB] 19% Done - [26/159 files][ 5.1 MiB/ 26.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/string.c.html [Content-Type=text/html]... Step #9: - [26/159 files][ 5.1 MiB/ 26.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/ipp-support.c.html [Content-Type=text/html]... Step #9: - [26/159 files][ 5.4 MiB/ 26.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/usersys.c.html [Content-Type=text/html]... Step #9: - [26/159 files][ 5.6 MiB/ 26.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/http-addr.c.html [Content-Type=text/html]... Step #9: - [26/159 files][ 5.6 MiB/ 26.6 MiB] 21% Done - [27/159 files][ 5.6 MiB/ 26.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/raster-stubs.c.html [Content-Type=text/html]... Step #9: - [28/159 files][ 5.6 MiB/ 26.6 MiB] 21% Done - [28/159 files][ 5.6 MiB/ 26.6 MiB] 21% Done - [29/159 files][ 5.6 MiB/ 26.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/thread.c.html [Content-Type=text/html]... Step #9: - [29/159 files][ 5.8 MiB/ 26.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/file.c.html [Content-Type=text/html]... Step #9: - [29/159 files][ 5.8 MiB/ 26.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/request.c.html [Content-Type=text/html]... Step #9: - [30/159 files][ 6.2 MiB/ 26.6 MiB] 23% Done - [30/159 files][ 6.2 MiB/ 26.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/options.c.html [Content-Type=text/html]... Step #9: - [30/159 files][ 6.2 MiB/ 26.6 MiB] 23% Done - [31/159 files][ 6.2 MiB/ 26.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/auth.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/file-private.h.html [Content-Type=text/html]... Step #9: - [31/159 files][ 6.2 MiB/ 26.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/http.c.html [Content-Type=text/html]... Step #9: - [31/159 files][ 6.5 MiB/ 26.6 MiB] 24% Done - [32/159 files][ 6.5 MiB/ 26.6 MiB] 24% Done - [32/159 files][ 6.5 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/dnssd.h.html [Content-Type=text/html]... Step #9: - [32/159 files][ 6.5 MiB/ 26.6 MiB] 24% Done - [33/159 files][ 6.5 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/md5.c.html [Content-Type=text/html]... Step #9: - [33/159 files][ 6.5 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/transcode.c.html [Content-Type=text/html]... Step #9: - [33/159 files][ 6.5 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/ipp-private.h.html [Content-Type=text/html]... Step #9: - [33/159 files][ 6.5 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/language.c.html [Content-Type=text/html]... Step #9: - [33/159 files][ 6.5 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/ipp.h.html [Content-Type=text/html]... Step #9: - [33/159 files][ 6.6 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/language-private.h.html [Content-Type=text/html]... Step #9: - [33/159 files][ 6.6 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/http-private.h.html [Content-Type=text/html]... Step #9: - [33/159 files][ 6.6 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/raster-stream.c.html [Content-Type=text/html]... Step #9: - [33/159 files][ 6.6 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/raster.h.html [Content-Type=text/html]... Step #9: - [33/159 files][ 6.6 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/http-addrlist.c.html [Content-Type=text/html]... Step #9: - [33/159 files][ 6.6 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/tls.c.html [Content-Type=text/html]... Step #9: - [33/159 files][ 6.6 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/directory_view_index.html [Content-Type=text/html]... Step #9: - [33/159 files][ 6.6 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/fuzzer/FuzzCUPS.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/file_view_index.html [Content-Type=text/html]... Step #9: - [33/159 files][ 6.6 MiB/ 26.6 MiB] 24% Done - [33/159 files][ 6.6 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/http-support.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/fuzzer/report.html [Content-Type=text/html]... Step #9: - [33/159 files][ 6.6 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/index.html [Content-Type=text/html]... Step #9: - [33/159 files][ 6.6 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/string-private.h.html [Content-Type=text/html]... Step #9: - [33/159 files][ 6.6 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/style.css [Content-Type=text/css]... Step #9: - [33/159 files][ 6.6 MiB/ 26.6 MiB] 24% Done - [33/159 files][ 6.6 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/ppd-attr.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzRaster/linux/src/cups/cups/http.h.html [Content-Type=text/html]... Step #9: - [33/159 files][ 6.7 MiB/ 26.6 MiB] 25% Done - [33/159 files][ 6.7 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/summary.json [Content-Type=application/json]... Step #9: - [34/159 files][ 6.7 MiB/ 26.6 MiB] 25% Done - [34/159 files][ 6.7 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/encode.c.html [Content-Type=text/html]... Step #9: - [34/159 files][ 6.7 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/globals.c.html [Content-Type=text/html]... Step #9: - [34/159 files][ 6.7 MiB/ 26.6 MiB] 25% Done - [35/159 files][ 6.7 MiB/ 26.6 MiB] 25% Done - [35/159 files][ 6.7 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/cups-private.h.html [Content-Type=text/html]... Step #9: - [36/159 files][ 6.7 MiB/ 26.6 MiB] 25% Done - [36/159 files][ 6.7 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/raster-error.c.html [Content-Type=text/html]... Step #9: - [36/159 files][ 6.7 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/array.c.html [Content-Type=text/html]... Step #9: - [36/159 files][ 6.7 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/tls-openssl.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/getputfile.c.html [Content-Type=text/html]... Step #9: - [36/159 files][ 6.7 MiB/ 26.6 MiB] 25% Done - [36/159 files][ 6.7 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/thread.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/report.html [Content-Type=text/html]... Step #9: - [36/159 files][ 6.7 MiB/ 26.6 MiB] 25% Done - [36/159 files][ 6.7 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/file.h.html [Content-Type=text/html]... Step #9: - [36/159 files][ 6.7 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/config.h.html [Content-Type=text/html]... Step #9: - [36/159 files][ 6.7 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/hash.c.html [Content-Type=text/html]... Step #9: - [36/159 files][ 6.7 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/report.html [Content-Type=text/html]... Step #9: - [36/159 files][ 6.7 MiB/ 26.6 MiB] 25% Done - [37/159 files][ 6.7 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/ipp-support.c.html [Content-Type=text/html]... Step #9: - [37/159 files][ 6.9 MiB/ 26.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/ppd-conflicts.c.html [Content-Type=text/html]... Step #9: - [37/159 files][ 6.9 MiB/ 26.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/usersys.c.html [Content-Type=text/html]... Step #9: - [37/159 files][ 6.9 MiB/ 26.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/ipp.c.html [Content-Type=text/html]... Step #9: - [37/159 files][ 6.9 MiB/ 26.6 MiB] 26% Done - [37/159 files][ 6.9 MiB/ 26.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/string.c.html [Content-Type=text/html]... Step #9: - [37/159 files][ 7.3 MiB/ 26.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/ppd-page.c.html [Content-Type=text/html]... Step #9: - [37/159 files][ 7.3 MiB/ 26.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/dnssd.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/thread.c.html [Content-Type=text/html]... Step #9: - [37/159 files][ 7.3 MiB/ 26.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/transcode.h.html [Content-Type=text/html]... Step #9: - [37/159 files][ 7.3 MiB/ 26.6 MiB] 27% Done - [37/159 files][ 7.3 MiB/ 26.6 MiB] 27% Done - [38/159 files][ 7.3 MiB/ 26.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/options.c.html [Content-Type=text/html]... Step #9: - [39/159 files][ 7.3 MiB/ 26.6 MiB] 27% Done - [39/159 files][ 7.3 MiB/ 26.6 MiB] 27% Done - [40/159 files][ 7.3 MiB/ 26.6 MiB] 27% Done - [41/159 files][ 7.3 MiB/ 26.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/ppd-custom.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/file-private.h.html [Content-Type=text/html]... Step #9: - [41/159 files][ 7.3 MiB/ 26.6 MiB] 27% Done - [41/159 files][ 7.3 MiB/ 26.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/dnssd.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/ppd-mark.c.html [Content-Type=text/html]... Step #9: - [41/159 files][ 7.3 MiB/ 26.6 MiB] 27% Done - [41/159 files][ 7.4 MiB/ 26.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/auth.c.html [Content-Type=text/html]... Step #9: - [41/159 files][ 7.4 MiB/ 26.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/ipp-private.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/request.c.html [Content-Type=text/html]... Step #9: - [41/159 files][ 7.4 MiB/ 26.6 MiB] 27% Done - [41/159 files][ 7.4 MiB/ 26.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/ipp.h.html [Content-Type=text/html]... Step #9: - [41/159 files][ 7.4 MiB/ 26.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/raster-interpret.c.html [Content-Type=text/html]... Step #9: - [41/159 files][ 7.4 MiB/ 26.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/language.c.html [Content-Type=text/html]... Step #9: - [41/159 files][ 8.0 MiB/ 26.6 MiB] 30% Done - [42/159 files][ 8.0 MiB/ 26.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/http.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/tempfile.c.html [Content-Type=text/html]... Step #9: - [42/159 files][ 8.0 MiB/ 26.6 MiB] 30% Done - [42/159 files][ 8.0 MiB/ 26.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/pwg.h.html [Content-Type=text/html]... Step #9: - [43/159 files][ 8.0 MiB/ 26.6 MiB] 30% Done - [44/159 files][ 8.0 MiB/ 26.6 MiB] 30% Done - [44/159 files][ 8.0 MiB/ 26.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/transcode.c.html [Content-Type=text/html]... Step #9: - [44/159 files][ 8.4 MiB/ 26.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/language-private.h.html [Content-Type=text/html]... Step #9: - [44/159 files][ 8.4 MiB/ 26.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/http-private.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/cups.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/ppd-cache.c.html [Content-Type=text/html]... Step #9: - [44/159 files][ 8.4 MiB/ 26.6 MiB] 31% Done - [44/159 files][ 8.4 MiB/ 26.6 MiB] 31% Done - [44/159 files][ 8.6 MiB/ 26.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/http.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/http-addrlist.c.html [Content-Type=text/html]... Step #9: - [44/159 files][ 8.6 MiB/ 26.6 MiB] 32% Done - [44/159 files][ 8.6 MiB/ 26.6 MiB] 32% Done - [45/159 files][ 8.6 MiB/ 26.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/http-support.c.html [Content-Type=text/html]... Step #9: - [45/159 files][ 8.6 MiB/ 26.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/ppd-private.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/ppd-emit.c.html [Content-Type=text/html]... Step #9: - [45/159 files][ 8.6 MiB/ 26.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/ppd.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/tls.c.html [Content-Type=text/html]... Step #9: - [45/159 files][ 8.6 MiB/ 26.6 MiB] 32% Done - [45/159 files][ 8.6 MiB/ 26.6 MiB] 32% Done - [45/159 files][ 8.6 MiB/ 26.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/FuzzCUPS/linux/src/cups/cups/http-addr.c.html [Content-Type=text/html]... Step #9: - [45/159 files][ 8.6 MiB/ 26.6 MiB] 32% Done - [46/159 files][ 9.5 MiB/ 26.6 MiB] 35% Done - [47/159 files][ 9.5 MiB/ 26.6 MiB] 35% Done - [48/159 files][ 9.5 MiB/ 26.6 MiB] 35% Done - [49/159 files][ 10.2 MiB/ 26.6 MiB] 38% Done - [50/159 files][ 10.2 MiB/ 26.6 MiB] 38% Done - [51/159 files][ 10.3 MiB/ 26.6 MiB] 38% Done - [52/159 files][ 10.3 MiB/ 26.6 MiB] 38% Done - [53/159 files][ 10.3 MiB/ 26.6 MiB] 38% Done - [54/159 files][ 10.3 MiB/ 26.6 MiB] 38% Done - [55/159 files][ 10.3 MiB/ 26.6 MiB] 38% Done - [56/159 files][ 10.3 MiB/ 26.6 MiB] 38% Done - [57/159 files][ 10.3 MiB/ 26.6 MiB] 38% Done - [58/159 files][ 11.1 MiB/ 26.6 MiB] 41% Done - [59/159 files][ 11.6 MiB/ 26.6 MiB] 43% Done - [60/159 files][ 11.6 MiB/ 26.6 MiB] 43% Done - [61/159 files][ 11.6 MiB/ 26.6 MiB] 43% Done - [62/159 files][ 11.6 MiB/ 26.6 MiB] 43% Done - [63/159 files][ 11.6 MiB/ 26.6 MiB] 43% Done - [64/159 files][ 11.6 MiB/ 26.6 MiB] 43% Done \ \ [65/159 files][ 11.7 MiB/ 26.6 MiB] 44% Done \ [66/159 files][ 12.6 MiB/ 26.6 MiB] 47% Done \ [67/159 files][ 13.4 MiB/ 26.6 MiB] 50% Done \ [68/159 files][ 13.7 MiB/ 26.6 MiB] 51% Done \ [69/159 files][ 15.0 MiB/ 26.6 MiB] 56% Done \ [70/159 files][ 15.0 MiB/ 26.6 MiB] 56% Done \ [71/159 files][ 15.0 MiB/ 26.6 MiB] 56% Done \ [72/159 files][ 15.0 MiB/ 26.6 MiB] 56% Done \ [73/159 files][ 15.0 MiB/ 26.6 MiB] 56% Done \ [74/159 files][ 15.0 MiB/ 26.6 MiB] 56% Done \ [75/159 files][ 15.0 MiB/ 26.6 MiB] 56% Done \ [76/159 files][ 15.0 MiB/ 26.6 MiB] 56% Done \ [77/159 files][ 15.0 MiB/ 26.6 MiB] 56% Done \ [78/159 files][ 15.0 MiB/ 26.6 MiB] 56% Done \ [79/159 files][ 15.0 MiB/ 26.6 MiB] 56% Done \ [80/159 files][ 15.0 MiB/ 26.6 MiB] 56% Done \ [81/159 files][ 15.0 MiB/ 26.6 MiB] 56% Done \ [82/159 files][ 15.0 MiB/ 26.6 MiB] 56% Done \ [83/159 files][ 15.3 MiB/ 26.6 MiB] 57% Done \ [84/159 files][ 16.2 MiB/ 26.6 MiB] 61% Done \ [85/159 files][ 19.8 MiB/ 26.6 MiB] 74% Done \ [86/159 files][ 19.9 MiB/ 26.6 MiB] 74% Done \ [87/159 files][ 19.9 MiB/ 26.6 MiB] 74% Done \ [88/159 files][ 19.9 MiB/ 26.6 MiB] 74% Done \ [89/159 files][ 19.9 MiB/ 26.6 MiB] 74% Done \ [90/159 files][ 19.9 MiB/ 26.6 MiB] 74% Done \ [91/159 files][ 20.0 MiB/ 26.6 MiB] 75% Done \ [92/159 files][ 20.0 MiB/ 26.6 MiB] 75% Done \ [93/159 files][ 20.0 MiB/ 26.6 MiB] 75% Done \ [94/159 files][ 20.1 MiB/ 26.6 MiB] 75% Done \ [95/159 files][ 20.1 MiB/ 26.6 MiB] 75% Done \ [96/159 files][ 20.1 MiB/ 26.6 MiB] 75% Done \ [97/159 files][ 20.2 MiB/ 26.6 MiB] 75% Done \ [98/159 files][ 20.2 MiB/ 26.6 MiB] 75% Done \ [99/159 files][ 20.2 MiB/ 26.6 MiB] 75% Done \ [100/159 files][ 20.2 MiB/ 26.6 MiB] 75% Done \ [101/159 files][ 20.2 MiB/ 26.6 MiB] 76% Done \ [102/159 files][ 20.2 MiB/ 26.6 MiB] 76% Done \ [103/159 files][ 21.3 MiB/ 26.6 MiB] 80% Done \ [104/159 files][ 21.7 MiB/ 26.6 MiB] 81% Done \ [105/159 files][ 21.7 MiB/ 26.6 MiB] 81% Done \ [106/159 files][ 21.7 MiB/ 26.6 MiB] 81% Done | | [107/159 files][ 21.8 MiB/ 26.6 MiB] 81% Done | [108/159 files][ 21.8 MiB/ 26.6 MiB] 81% Done | [109/159 files][ 21.8 MiB/ 26.6 MiB] 81% Done | [110/159 files][ 21.8 MiB/ 26.6 MiB] 81% Done | [111/159 files][ 22.1 MiB/ 26.6 MiB] 83% Done | [112/159 files][ 22.5 MiB/ 26.6 MiB] 84% Done | [113/159 files][ 22.5 MiB/ 26.6 MiB] 84% Done | [114/159 files][ 22.5 MiB/ 26.6 MiB] 84% Done | [115/159 files][ 22.5 MiB/ 26.6 MiB] 84% Done | [116/159 files][ 22.8 MiB/ 26.6 MiB] 85% Done | [117/159 files][ 22.8 MiB/ 26.6 MiB] 85% Done | [118/159 files][ 23.3 MiB/ 26.6 MiB] 87% Done | [119/159 files][ 23.3 MiB/ 26.6 MiB] 87% Done | [120/159 files][ 23.3 MiB/ 26.6 MiB] 87% Done | [121/159 files][ 23.3 MiB/ 26.6 MiB] 87% Done | [122/159 files][ 23.6 MiB/ 26.6 MiB] 89% Done | [123/159 files][ 23.6 MiB/ 26.6 MiB] 89% Done | [124/159 files][ 23.6 MiB/ 26.6 MiB] 89% Done | [125/159 files][ 23.6 MiB/ 26.6 MiB] 89% Done | [126/159 files][ 23.6 MiB/ 26.6 MiB] 89% Done | [127/159 files][ 23.6 MiB/ 26.6 MiB] 89% Done | [128/159 files][ 23.6 MiB/ 26.6 MiB] 89% Done | [129/159 files][ 23.9 MiB/ 26.6 MiB] 90% Done | [130/159 files][ 24.3 MiB/ 26.6 MiB] 91% Done | [131/159 files][ 25.0 MiB/ 26.6 MiB] 93% Done | [132/159 files][ 25.0 MiB/ 26.6 MiB] 93% Done | [133/159 files][ 25.5 MiB/ 26.6 MiB] 95% Done | [134/159 files][ 25.5 MiB/ 26.6 MiB] 95% Done | [135/159 files][ 25.5 MiB/ 26.6 MiB] 95% Done | [136/159 files][ 25.5 MiB/ 26.6 MiB] 95% Done | [137/159 files][ 25.5 MiB/ 26.6 MiB] 95% Done | [138/159 files][ 26.2 MiB/ 26.6 MiB] 98% Done | [139/159 files][ 26.2 MiB/ 26.6 MiB] 98% Done | [140/159 files][ 26.2 MiB/ 26.6 MiB] 98% Done | [141/159 files][ 26.2 MiB/ 26.6 MiB] 98% Done | [142/159 files][ 26.2 MiB/ 26.6 MiB] 98% Done | [143/159 files][ 26.2 MiB/ 26.6 MiB] 98% Done | [144/159 files][ 26.2 MiB/ 26.6 MiB] 98% Done | [145/159 files][ 26.4 MiB/ 26.6 MiB] 99% Done | [146/159 files][ 26.4 MiB/ 26.6 MiB] 99% Done | [147/159 files][ 26.4 MiB/ 26.6 MiB] 99% Done | [148/159 files][ 26.4 MiB/ 26.6 MiB] 99% Done | [149/159 files][ 26.4 MiB/ 26.6 MiB] 99% Done | [150/159 files][ 26.4 MiB/ 26.6 MiB] 99% Done | [151/159 files][ 26.4 MiB/ 26.6 MiB] 99% Done | [152/159 files][ 26.4 MiB/ 26.6 MiB] 99% Done | [153/159 files][ 26.4 MiB/ 26.6 MiB] 99% Done | [154/159 files][ 26.4 MiB/ 26.6 MiB] 99% Done | [155/159 files][ 26.4 MiB/ 26.6 MiB] 99% Done | [156/159 files][ 26.6 MiB/ 26.6 MiB] 99% Done / / [157/159 files][ 26.6 MiB/ 26.6 MiB] 99% Done / [158/159 files][ 26.6 MiB/ 26.6 MiB] 99% Done / [159/159 files][ 26.6 MiB/ 26.6 MiB] 100% Done Step #9: Operation completed over 159 objects/26.6 MiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/FuzzCUPS.json [Content-Type=application/json]... Step #11: / [0/4 files][ 0.0 B/ 46.0 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/FuzzRaster.json [Content-Type=application/json]... Step #11: / [0/4 files][ 0.0 B/ 46.0 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/FuzzIPP.json [Content-Type=application/json]... Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #11: / [0/4 files][ 0.0 B/ 46.0 KiB] 0% Done / [0/4 files][ 0.0 B/ 46.0 KiB] 0% Done / [1/4 files][ 46.0 KiB/ 46.0 KiB] 99% Done / [2/4 files][ 46.0 KiB/ 46.0 KiB] 99% Done / [3/4 files][ 46.0 KiB/ 46.0 KiB] 99% Done / [4/4 files][ 46.0 KiB/ 46.0 KiB] 100% Done Step #11: Operation completed over 4 objects/46.0 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: CommandException: 1 files/objects could not be removed. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #13: Step #13: ***** NOTICE ***** Step #13: Step #13: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #13: platforms, can be found at Step #13: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #13: Step #13: Suggested alternative images include: Step #13: Step #13: gcr.io/google.com/cloudsdktool/cloud-sdk Step #13: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #13: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #13: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #13: Step #13: Please note that the `gsutil` entrypoint must be specified when using these Step #13: images. Step #13: Step #13: ***** END OF NOTICE ***** Step #13: Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/FuzzRaster.covreport [Content-Type=application/octet-stream]... Step #13: / [0/3 files][ 0.0 B/339.1 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/FuzzCUPS.covreport [Content-Type=application/octet-stream]... Step #13: / [0/3 files][ 0.0 B/339.1 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/FuzzIPP.covreport [Content-Type=application/octet-stream]... Step #13: / [0/3 files][ 0.0 B/339.1 KiB] 0% Done / [1/3 files][339.1 KiB/339.1 KiB] 99% Done / [2/3 files][339.1 KiB/339.1 KiB] 99% Done / [3/3 files][339.1 KiB/339.1 KiB] 100% Done Step #13: Operation completed over 3 objects/339.1 KiB. Finished Step #13 Starting Step #14 Step #14: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #14: CommandException: 1 files/objects could not be removed. Finished Step #14 Starting Step #15 Step #15: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/FuzzIPP.log [Content-Type=application/octet-stream]... Step #15: / [0/3 files][ 0.0 B/ 3.2 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/FuzzRaster.log [Content-Type=application/octet-stream]... Step #15: / [0/3 files][ 0.0 B/ 3.2 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/FuzzCUPS.log [Content-Type=application/octet-stream]... Step #15: / [0/3 files][ 0.0 B/ 3.2 KiB] 0% Done / [1/3 files][ 3.2 KiB/ 3.2 KiB] 99% Done / [2/3 files][ 3.2 KiB/ 3.2 KiB] 99% Done / [3/3 files][ 3.2 KiB/ 3.2 KiB] 100% Done Step #15: Operation completed over 3 objects/3.2 KiB. Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #16: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #16: / [0 files][ 0.0 B/ 308.0 B] / [1 files][ 308.0 B/ 308.0 B] Step #16: Operation completed over 1 objects/308.0 B. Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/cloud-builders/curl Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 300 0 0 100 300 0 1315 --:--:-- --:--:-- --:--:-- 1321 Finished Step #17 PUSH DONE