starting build "e4a22fbb-1cd1-4964-a452-c53beb51f033" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 5.12kB Step #1: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 9e174c08eb85: Pulling fs layer Step #1: 2cd29e6c1ecf: Pulling fs layer Step #1: 1366d8263393: Pulling fs layer Step #1: fa41e3551025: Pulling fs layer Step #1: 61b5b8ad0f96: Pulling fs layer Step #1: fe870a1d2514: Pulling fs layer Step #1: afa3b9d0eab0: Pulling fs layer Step #1: 037ef7d40100: Pulling fs layer Step #1: 83455dd42233: Pulling fs layer Step #1: 72bd13282b8a: Pulling fs layer Step #1: c50d3c031bb4: Pulling fs layer Step #1: 8dd946c71e81: Pulling fs layer Step #1: 2c06dd19cdaf: Pulling fs layer Step #1: 8efacf68f3c7: Pulling fs layer Step #1: b064effd2ca5: Pulling fs layer Step #1: 314b2533b0cb: Pulling fs layer Step #1: 1366d8263393: Waiting Step #1: 70f6b0eb3293: Pulling fs layer Step #1: fa41e3551025: Waiting Step #1: 79ce9e592395: Pulling fs layer Step #1: c76fcee71e43: Pulling fs layer Step #1: 61b5b8ad0f96: Waiting Step #1: fe870a1d2514: Waiting Step #1: afa3b9d0eab0: Waiting Step #1: df9a59b82586: Pulling fs layer Step #1: 6feee60eb383: Pulling fs layer Step #1: 037ef7d40100: Waiting Step #1: c50d3c031bb4: Waiting Step #1: 0b48d58ed109: Pulling fs layer Step #1: 83455dd42233: Waiting Step #1: d17b5b838f7f: Pulling fs layer Step #1: 72bd13282b8a: Waiting Step #1: 8dd946c71e81: Waiting Step #1: ed7aabd173cf: Pulling fs layer Step #1: fe8a129ab9c8: Pulling fs layer Step #1: 2c06dd19cdaf: Waiting Step #1: f1055bddfaf5: Pulling fs layer Step #1: ea5733fa39c4: Pulling fs layer Step #1: 79ce9e592395: Waiting Step #1: df9a59b82586: Waiting Step #1: 24074cdd3473: Pulling fs layer Step #1: c76fcee71e43: Waiting Step #1: b064effd2ca5: Waiting Step #1: 6feee60eb383: Waiting Step #1: b016e5ae518d: Pulling fs layer Step #1: 314b2533b0cb: Waiting Step #1: 0b48d58ed109: Waiting Step #1: 70f6b0eb3293: Waiting Step #1: d17b5b838f7f: Waiting Step #1: 24074cdd3473: Waiting Step #1: f1055bddfaf5: Waiting Step #1: ed7aabd173cf: Waiting Step #1: b016e5ae518d: Waiting Step #1: fe8a129ab9c8: Waiting Step #1: ea5733fa39c4: Waiting Step #1: 2cd29e6c1ecf: Verifying Checksum Step #1: 2cd29e6c1ecf: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: 1366d8263393: Verifying Checksum Step #1: 1366d8263393: Download complete Step #1: 61b5b8ad0f96: Download complete Step #1: fa41e3551025: Verifying Checksum Step #1: fa41e3551025: Download complete Step #1: afa3b9d0eab0: Download complete Step #1: 037ef7d40100: Verifying Checksum Step #1: 037ef7d40100: Download complete Step #1: 9e174c08eb85: Verifying Checksum Step #1: 9e174c08eb85: Download complete Step #1: 72bd13282b8a: Verifying Checksum Step #1: 72bd13282b8a: Download complete Step #1: c50d3c031bb4: Verifying Checksum Step #1: c50d3c031bb4: Download complete Step #1: b549f31133a9: Pull complete Step #1: 8dd946c71e81: Verifying Checksum Step #1: 8dd946c71e81: Download complete Step #1: 2c06dd19cdaf: Verifying Checksum Step #1: 2c06dd19cdaf: Download complete Step #1: 8efacf68f3c7: Download complete Step #1: b064effd2ca5: Download complete Step #1: 314b2533b0cb: Verifying Checksum Step #1: 314b2533b0cb: Download complete Step #1: 70f6b0eb3293: Download complete Step #1: 79ce9e592395: Verifying Checksum Step #1: 79ce9e592395: Download complete Step #1: c76fcee71e43: Verifying Checksum Step #1: c76fcee71e43: Download complete Step #1: 83455dd42233: Verifying Checksum Step #1: 83455dd42233: Download complete Step #1: df9a59b82586: Download complete Step #1: 6feee60eb383: Verifying Checksum Step #1: 6feee60eb383: Download complete Step #1: 0b48d58ed109: Download complete Step #1: d17b5b838f7f: Verifying Checksum Step #1: d17b5b838f7f: Download complete Step #1: ed7aabd173cf: Verifying Checksum Step #1: ed7aabd173cf: Download complete Step #1: fe8a129ab9c8: Verifying Checksum Step #1: fe8a129ab9c8: Download complete Step #1: ea5733fa39c4: Download complete Step #1: f1055bddfaf5: Verifying Checksum Step #1: f1055bddfaf5: Download complete Step #1: 24074cdd3473: Verifying Checksum Step #1: 24074cdd3473: Download complete Step #1: b016e5ae518d: Download complete Step #1: fe870a1d2514: Verifying Checksum Step #1: fe870a1d2514: Download complete Step #1: 9e174c08eb85: Pull complete Step #1: 2cd29e6c1ecf: Pull complete Step #1: 1366d8263393: Pull complete Step #1: fa41e3551025: Pull complete Step #1: 61b5b8ad0f96: Pull complete Step #1: fe870a1d2514: Pull complete Step #1: afa3b9d0eab0: Pull complete Step #1: 037ef7d40100: Pull complete Step #1: 83455dd42233: Pull complete Step #1: 72bd13282b8a: Pull complete Step #1: c50d3c031bb4: Pull complete Step #1: 8dd946c71e81: Pull complete Step #1: 2c06dd19cdaf: Pull complete Step #1: 8efacf68f3c7: Pull complete Step #1: b064effd2ca5: Pull complete Step #1: 314b2533b0cb: Pull complete Step #1: 70f6b0eb3293: Pull complete Step #1: 79ce9e592395: Pull complete Step #1: c76fcee71e43: Pull complete Step #1: df9a59b82586: Pull complete Step #1: 6feee60eb383: Pull complete Step #1: 0b48d58ed109: Pull complete Step #1: d17b5b838f7f: Pull complete Step #1: ed7aabd173cf: Pull complete Step #1: fe8a129ab9c8: Pull complete Step #1: f1055bddfaf5: Pull complete Step #1: ea5733fa39c4: Pull complete Step #1: 24074cdd3473: Pull complete Step #1: b016e5ae518d: Pull complete Step #1: Digest: sha256:dc002a8e2ff4b019899b74d84ae26de8d60f8de0002dbca968488a8677ce29da Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> 4a88ae6cf991 Step #1: Step 2/5 : RUN apt-get update && apt-get install -y python3 Step #1: ---> Running in 2ef8e947c7c2 Step #1: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Fetched 114 kB in 1s (199 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: The following additional packages will be installed: Step #1: file libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib libpython3.8-minimal Step #1: libpython3.8-stdlib mime-support python3-minimal python3.8 python3.8-minimal Step #1: Suggested packages: Step #1: python3-doc python3-tk python3-venv python3.8-venv python3.8-doc Step #1: binfmt-support Step #1: The following NEW packages will be installed: Step #1: file libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib libpython3.8-minimal Step #1: libpython3.8-stdlib mime-support python3 python3-minimal python3.8 Step #1: python3.8-minimal Step #1: 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 5176 kB of archives. Step #1: After this operation, 26.0 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 5176 kB in 0s (10.9 MB/s) Step #1: Selecting previously unselected package libpython3.8-minimal:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #1: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package python3.8-minimal. Step #1: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package python3-minimal. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #1: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package mime-support. Step #1: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #1: Unpacking mime-support (3.64ubuntu1) ... Step #1: Selecting previously unselected package libmpdec2:amd64. Step #1: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #1: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #1: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #1: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package python3.8. Step #1: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package libpython3-stdlib:amd64. Step #1: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #1: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package python3. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #1: Preparing to unpack .../python3_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking python3 (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package libmagic-mgc. Step #1: Preparing to unpack .../libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Setting up mime-support (3.64ubuntu1) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #1: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #1: Setting up python3 (3.8.2-0ubuntu2) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #1: Removing intermediate container 2ef8e947c7c2 Step #1: ---> 93919357416a Step #1: Step 3/5 : RUN git clone https://github.com/knik0/faad2 faad2 Step #1: ---> Running in facb0887c320 Step #1: Cloning into 'faad2'... Step #1: Removing intermediate container facb0887c320 Step #1: ---> 957e6dc77ffb Step #1: Step 4/5 : WORKDIR faad2 Step #1: ---> Running in c6693a9b29da Step #1: Removing intermediate container c6693a9b29da Step #1: ---> 51c4240ace51 Step #1: Step 5/5 : COPY build.sh $SRC/ Step #1: ---> e3c2148fd85c Step #1: Successfully built e3c2148fd85c Step #1: Successfully tagged gcr.io/oss-fuzz/faad2:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/faad2 Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/filepYBSMN Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/faad2/.git Step #2 - "srcmap": + GIT_DIR=/src/faad2 Step #2 - "srcmap": + cd /src/faad2 Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/knik0/faad2 Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=18ee2948423eaa7b061709eef8c8180204456b79 Step #2 - "srcmap": + jq_inplace /tmp/filepYBSMN '."/src/faad2" = { type: "git", url: "https://github.com/knik0/faad2", rev: "18ee2948423eaa7b061709eef8c8180204456b79" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileJXTLAb Step #2 - "srcmap": + cat /tmp/filepYBSMN Step #2 - "srcmap": + jq '."/src/faad2" = { type: "git", url: "https://github.com/knik0/faad2", rev: "18ee2948423eaa7b061709eef8c8180204456b79" }' Step #2 - "srcmap": + mv /tmp/fileJXTLAb /tmp/filepYBSMN Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/filepYBSMN Step #2 - "srcmap": + rm /tmp/filepYBSMN Step #2 - "srcmap": { Step #2 - "srcmap": "/src/faad2": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/knik0/faad2", Step #2 - "srcmap": "rev": "18ee2948423eaa7b061709eef8c8180204456b79" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + bazel_build_fuzz_tests Step #3 - "compile-libfuzzer-coverage-x86_64": Using Bazel query to find fuzz targets: Step #3 - "compile-libfuzzer-coverage-x86_64": let all_fuzz_tests = attr(tags, "fuzz-test", "//...") in Step #3 - "compile-libfuzzer-coverage-x86_64": let lang_fuzz_tests = attr(generator_function, "^cc_fuzz_test$", $all_fuzz_tests) in Step #3 - "compile-libfuzzer-coverage-x86_64": $lang_fuzz_tests - attr(tags, "no-oss-fuzz", $lang_fuzz_tests) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 2024/04/02 06:01:59 Downloading https://releases.bazel.build/7.1.1/release/bazel-7.1.1-linux-x86_64... Step #3 - "compile-libfuzzer-coverage-x86_64": Extracting Bazel installation... Step #3 - "compile-libfuzzer-coverage-x86_64": Starting local Bazel server and connecting to it... Step #3 - "compile-libfuzzer-coverage-x86_64": WARNING: --enable_bzlmod is set, but no MODULE.bazel file was found at the workspace root. Bazel will create an empty MODULE.bazel file. Please consider migrating your external dependencies from WORKSPACE to MODULE.bazel. For more details, please refer to https://github.com/bazelbuild/bazel/issues/18958. Step #3 - "compile-libfuzzer-coverage-x86_64": checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": Loading: 0 packages loaded Step #3 - "compile-libfuzzer-coverage-x86_64": Found 5 fuzz test packages: Step #3 - "compile-libfuzzer-coverage-x86_64": //:fuzz_config_oss_fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": //:fuzz_decode_oss_fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": //:fuzz_decode_drm_oss_fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": //:fuzz_decode_drm_fixed_oss_fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": //:fuzz_decode_fixed_oss_fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": Building the fuzz tests with the following Bazel options: Step #3 - "compile-libfuzzer-coverage-x86_64": --@rules_fuzzing//fuzzing:cc_engine=@rules_fuzzing_oss_fuzz//:oss_fuzz_engine --@rules_fuzzing//fuzzing:java_engine=@rules_fuzzing_oss_fuzz//:oss_fuzz_java_engine --@rules_fuzzing//fuzzing:cc_engine_instrumentation=oss-fuzz --@rules_fuzzing//fuzzing:cc_engine_sanitizer=none --cxxopt=-stdlib=libc++ --linkopt=-lc++ --verbose_failures --spawn_strategy=standalone --action_env=CC=clang --action_env=CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": Computing main repo mapping: Step #3 - "compile-libfuzzer-coverage-x86_64": Computing main repo mapping: Step #3 - "compile-libfuzzer-coverage-x86_64": Loading: Step #3 - "compile-libfuzzer-coverage-x86_64": Loading: 1 packages loaded Step #3 - "compile-libfuzzer-coverage-x86_64": Analyzing: 5 targets (2 packages loaded, 0 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": Analyzing: 5 targets (2 packages loaded, 0 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": currently loading: @@local_config_platform// Step #3 - "compile-libfuzzer-coverage-x86_64": [0 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64":   Analyzing: 5 targets (3 packages loaded, 0 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": [1 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@platforms; starting Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching ...b16a416a/external/platforms; Extracting platforms-0.0.7.tar.gz Step #3 - "compile-libfuzzer-coverage-x86_64":    Analyzing: 5 targets (38 packages loaded, 10 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": [1 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@rules_java~; starting Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@bazel_skylib~; starting Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@apple_support~; starting Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching https://github.com/.../download/1.5.0/apple_support.1.5.0.tar.gz Step #3 - "compile-libfuzzer-coverage-x86_64":      Analyzing: 5 targets (64 packages loaded, 334 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": currently loading: @@bazel_tools//tools/jdk Step #3 - "compile-libfuzzer-coverage-x86_64": [1 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@rules_python~; starting Step #3 - "compile-libfuzzer-coverage-x86_64":    Analyzing: 5 targets (64 packages loaded, 334 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": currently loading: @@bazel_tools//tools/jdk Step #3 - "compile-libfuzzer-coverage-x86_64": [1 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@rules_python~; Patching repository Step #3 - "compile-libfuzzer-coverage-x86_64":    Analyzing: 5 targets (71 packages loaded, 563 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": [1 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@pypi__build; starting Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching https://files.pythonhosted.org/.../build-0.9.0-py3-none-any.whl Step #3 - "compile-libfuzzer-coverage-x86_64":      Analyzing: 5 targets (71 packages loaded, 563 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": [1 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@pypi__installer; starting Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching https://files.pythonhosted.org/...nstaller-0.6.0-py3-none-any.whl Step #3 - "compile-libfuzzer-coverage-x86_64":      Analyzing: 5 targets (71 packages loaded, 563 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": [1 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #3 - "compile-libfuzzer-coverage-x86_64":    Analyzing: 5 targets (71 packages loaded, 563 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": [1 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #3 - "compile-libfuzzer-coverage-x86_64":    Analyzing: 5 targets (71 packages loaded, 563 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": [1 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@pypi__tomli; starting Step #3 - "compile-libfuzzer-coverage-x86_64":     Analyzing: 5 targets (71 packages loaded, 563 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": [1 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@pypi__more_itertools; starting Step #3 - "compile-libfuzzer-coverage-x86_64":     Analyzing: 5 targets (76 packages loaded, 587 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": [1 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #3 - "compile-libfuzzer-coverage-x86_64":   Analyzing: 5 targets (76 packages loaded, 598 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": [1 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #3 - "compile-libfuzzer-coverage-x86_64":   Analyzing: 5 targets (76 packages loaded, 598 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": [1 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #3 - "compile-libfuzzer-coverage-x86_64":   Analyzing: 5 targets (77 packages loaded, 634 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": [1 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@fuzzing_py_deps_six; starting Step #3 - "compile-libfuzzer-coverage-x86_64":   Analyzing: 5 targets (77 packages loaded, 634 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": [1 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": Fetching repository @@fuzzing_py_deps_six; starting Step #3 - "compile-libfuzzer-coverage-x86_64":   Analyzing: 5 targets (79 packages loaded, 1019 targets configured) Step #3 - "compile-libfuzzer-coverage-x86_64": [1 / 1] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64":  INFO: Analyzed 5 targets (79 packages loaded, 1050 targets configured). Step #3 - "compile-libfuzzer-coverage-x86_64": [18 / 157] 3 actions, 1 running Step #3 - "compile-libfuzzer-coverage-x86_64": @rules_fuzzing//fuzzing/tools:make_corpus_dir; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": @rules_fuzzing//fuzzing/tools:make_corpus_dir; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": [Prepa] Compiling libfaad/filtbank.c Step #3 - "compile-libfuzzer-coverage-x86_64": [Prepa] Compiling libfaad/is.c Step #3 - "compile-libfuzzer-coverage-x86_64": [Prepa] Compiling libfaad/bits.c Step #3 - "compile-libfuzzer-coverage-x86_64": [Prepa] Compiling libfaad/common.c Step #3 - "compile-libfuzzer-coverage-x86_64": [Prepa] Compiling libfaad/rvlc.c Step #3 - "compile-libfuzzer-coverage-x86_64": [Prepa] Compiling libfaad/huffman.c ... Step #3 - "compile-libfuzzer-coverage-x86_64":         [39 / 159] 31 actions, 30 running Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/ps_dec.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/rvlc.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_dct.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_fbt.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/drm_dec.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/bits.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/ps_syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/cfft.c; 0s local ... Step #3 - "compile-libfuzzer-coverage-x86_64":         [59 / 204] 31 actions, 30 running Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/ps_dec.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_dct.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/drm_dec.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/cfft.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/huffman.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_dec.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/huffman.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/mdct.c; 0s local ... Step #3 - "compile-libfuzzer-coverage-x86_64":         [79 / 205] 32 actions, 31 running Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/ps_dec.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_dct.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/cfft.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/filtbank.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_hfadj.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/specrec.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 0s local ... Step #3 - "compile-libfuzzer-coverage-x86_64":         [97 / 205] 33 actions, 31 running Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/ps_dec.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_dct.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/specrec.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/cfft.c; 0s local ... Step #3 - "compile-libfuzzer-coverage-x86_64":         [120 / 205] 32 actions, 31 running Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/ps_dec.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_dct.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 0s local ... Step #3 - "compile-libfuzzer-coverage-x86_64":         [140 / 205] 33 actions, 31 running Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/ps_dec.c; 1s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_dct.c; 1s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/cfft.c; 0s local ... Step #3 - "compile-libfuzzer-coverage-x86_64":         [164 / 205] 31 actions running Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/ps_dec.c; 1s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 1s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 1s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 1s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/cfft.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/ps_dec.c; 0s local ... Step #3 - "compile-libfuzzer-coverage-x86_64":         [181 / 205] 15 actions running Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 1s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 1s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/ps_dec.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/ps_dec.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/filtbank.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/mdct.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/ps_dec.c; 0s local ... Step #3 - "compile-libfuzzer-coverage-x86_64":         [192 / 205] 6 actions running Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/syntax.c; 1s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/ps_dec.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_dct.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_syntax.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Linking fuzz_decode_drm_raw_; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64":       [201 / 205] 2 actions running Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/ps_dec.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libfaad/sbr_dct.c; 0s local Step #3 - "compile-libfuzzer-coverage-x86_64":   [203 / 205] [Prepa] Linking fuzz_decode_fixed_raw_ Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Found 5 targets... Step #3 - "compile-libfuzzer-coverage-x86_64": [205 / 205] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Elapsed time: 9.372s, Critical Path: 1.68s Step #3 - "compile-libfuzzer-coverage-x86_64": [205 / 205] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: 205 processes: 33 internal, 172 local. Step #3 - "compile-libfuzzer-coverage-x86_64": [205 / 205] checking cached actions Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Build completed successfully, 205 total actions Step #3 - "compile-libfuzzer-coverage-x86_64": Extracting the fuzz test packages in the output directory. Step #3 - "compile-libfuzzer-coverage-x86_64": ./ Step #3 - "compile-libfuzzer-coverage-x86_64": ./fuzz_decode Step #3 - "compile-libfuzzer-coverage-x86_64": ./fuzz_decode_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": ./ Step #3 - "compile-libfuzzer-coverage-x86_64": ./fuzz_decode_drm_fixed_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": ./fuzz_decode_drm_fixed Step #3 - "compile-libfuzzer-coverage-x86_64": ./ Step #3 - "compile-libfuzzer-coverage-x86_64": ./fuzz_decode_drm_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": ./fuzz_decode_drm Step #3 - "compile-libfuzzer-coverage-x86_64": ./ Step #3 - "compile-libfuzzer-coverage-x86_64": ./fuzz_config_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": ./fuzz_config Step #3 - "compile-libfuzzer-coverage-x86_64": ./ Step #3 - "compile-libfuzzer-coverage-x86_64": ./fuzz_decode_fixed Step #3 - "compile-libfuzzer-coverage-x86_64": ./fuzz_decode_fixed_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": Collecting the repository source files for coverage tracking. Step #3 - "compile-libfuzzer-coverage-x86_64": sending incremental file list Step #3 - "compile-libfuzzer-coverage-x86_64": .git/ Step #3 - "compile-libfuzzer-coverage-x86_64": .git/branches/ Step #3 - "compile-libfuzzer-coverage-x86_64": .git/hooks/ Step #3 - "compile-libfuzzer-coverage-x86_64": .git/info/ Step #3 - "compile-libfuzzer-coverage-x86_64": .git/logs/ Step #3 - "compile-libfuzzer-coverage-x86_64": .git/logs/refs/ Step #3 - "compile-libfuzzer-coverage-x86_64": .git/logs/refs/heads/ Step #3 - "compile-libfuzzer-coverage-x86_64": .git/logs/refs/remotes/ Step #3 - "compile-libfuzzer-coverage-x86_64": .git/logs/refs/remotes/origin/ Step #3 - "compile-libfuzzer-coverage-x86_64": .git/objects/ Step #3 - "compile-libfuzzer-coverage-x86_64": .git/objects/info/ Step #3 - "compile-libfuzzer-coverage-x86_64": .git/objects/pack/ Step #3 - "compile-libfuzzer-coverage-x86_64": .git/refs/ Step #3 - "compile-libfuzzer-coverage-x86_64": .git/refs/heads/ Step #3 - "compile-libfuzzer-coverage-x86_64": .git/refs/remotes/ Step #3 - "compile-libfuzzer-coverage-x86_64": .git/refs/remotes/origin/ Step #3 - "compile-libfuzzer-coverage-x86_64": .git/refs/tags/ Step #3 - "compile-libfuzzer-coverage-x86_64": .github/ Step #3 - "compile-libfuzzer-coverage-x86_64": .github/workflows/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/_tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/_tmp/actions/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild-ST-82f42f5932ac/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/_objs/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/_objs/faad/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/_objs/faad_drm/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/_objs/faad_drm_fixed/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/_objs/faad_fixed/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/_objs/fuzz_config_raw_/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/_objs/fuzz_decode_drm_fixed_raw_/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/_objs/fuzz_decode_drm_raw_/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/_objs/fuzz_decode_fixed_raw_/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/_objs/fuzz_decode_raw_/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/_virtual_includes/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/_virtual_includes/faad/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/_virtual_includes/faad/neaacdec.h Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/_virtual_includes/faad_drm/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/_virtual_includes/faad_drm/neaacdec.h Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/_virtual_includes/faad_drm_fixed/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/_virtual_includes/faad_drm_fixed/neaacdec.h Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/_virtual_includes/faad_fixed/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/_virtual_includes/faad_fixed/neaacdec.h Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/external/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/external/bazel_tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/external/bazel_tools/tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/external/bazel_tools/tools/cpp/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/external/rules_cc/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/external/rules_fuzzing_oss_fuzz/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild/bin/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild/bin/fuzz_config_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild/bin/fuzz_decode_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild/bin/fuzz_decode_drm_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild/bin/fuzz_decode_drm_fixed_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild/bin/fuzz_decode_fixed_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-fastbuild/testlogs/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/bazel_tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/bazel_tools/tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/bazel_tools/tools/python/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/bazel_tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/bazel_tools/tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/bazel_tools/tools/python/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/fuzzing_py_deps_absl_py/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/fuzzing_py_deps_absl_py/site-packages/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/fuzzing_py_deps_absl_py/site-packages/absl/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/fuzzing_py_deps_absl_py/site-packages/absl/flags/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/fuzzing_py_deps_absl_py/site-packages/absl/logging/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/fuzzing_py_deps_absl_py/site-packages/absl/testing/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/fuzzing_py_deps_absl_py/site-packages/absl/third_party/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/fuzzing_py_deps_absl_py/site-packages/absl/third_party/unittest3_backport/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/fuzzing_py_deps_absl_py/site-packages/absl_py-0.11.0.dist-info/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/fuzzing_py_deps_six/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/fuzzing_py_deps_six/site-packages/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/fuzzing_py_deps_six/site-packages/six-1.15.0.dist-info/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/rules_fuzzing/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/rules_fuzzing/fuzzing/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/_main/external/rules_fuzzing/fuzzing/tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/bazel_tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/bazel_tools/tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/bazel_tools/tools/python/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/fuzzing_py_deps_absl_py/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/fuzzing_py_deps_absl_py/site-packages/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/fuzzing_py_deps_absl_py/site-packages/absl/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/fuzzing_py_deps_absl_py/site-packages/absl/__pycache__/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/fuzzing_py_deps_absl_py/site-packages/absl/flags/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/fuzzing_py_deps_absl_py/site-packages/absl/flags/__pycache__/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/fuzzing_py_deps_absl_py/site-packages/absl/logging/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/fuzzing_py_deps_absl_py/site-packages/absl/logging/__pycache__/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/fuzzing_py_deps_absl_py/site-packages/absl/testing/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/fuzzing_py_deps_absl_py/site-packages/absl/third_party/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/fuzzing_py_deps_absl_py/site-packages/absl/third_party/unittest3_backport/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/fuzzing_py_deps_absl_py/site-packages/absl_py-0.11.0.dist-info/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/fuzzing_py_deps_six/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/fuzzing_py_deps_six/site-packages/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/fuzzing_py_deps_six/site-packages/__pycache__/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/fuzzing_py_deps_six/site-packages/six-1.15.0.dist-info/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/rules_fuzzing/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/rules_fuzzing/fuzzing/ Step #3 - "compile-libfuzzer-coverage-x86_64": bazel-out/k8-opt-exec-ST-13d3ddad9198/bin/external/rules_fuzzing/fuzzing/tools/make_corpus_dir.runfiles/rules_fuzzing/fuzzing/tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": docs/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/bin/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/conf/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/conf/sdp/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/conf/security/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/conf/security/policy/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/conf/security/policy/limited/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/conf/security/policy/unlimited/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/include/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/include/classfile_constants.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/include/jni.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/include/jvmti.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/include/jvmticmlr.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/include/linux/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/include/linux/jni_md.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/legal/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/legal/java.base/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/legal/java.compiler/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/legal/java.instrument/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/legal/java.logging/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/legal/java.management/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/legal/java.naming/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/legal/java.security.sasl/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/legal/java.sql/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/legal/java.transaction.xa/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/legal/java.xml/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/legal/jdk.crypto.ec/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/legal/jdk.management/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/legal/jdk.unsupported/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/lib/security/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/jdk/lib/server/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/conditions/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/java_tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/java_tools/buildjar/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/java_tools/buildjar/java/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/java_tools/buildjar/java/com/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/java_tools/buildjar/java/com/google/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/java_tools/buildjar/java/com/google/devtools/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/java_tools/buildjar/java/com/google/devtools/build/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/java_tools/buildjar/java/com/google/devtools/build/buildjar/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/java_tools/buildjar/java/com/google/devtools/build/buildjar/jarhelper/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/java_tools/import_deps_checker/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/java_tools/import_deps_checker/java/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/java_tools/import_deps_checker/java/com/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/java_tools/import_deps_checker/java/com/google/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/java_tools/import_deps_checker/java/com/google/devtools/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/java_tools/import_deps_checker/java/com/google/devtools/build/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/java_tools/import_deps_checker/java/com/google/devtools/build/importdeps/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/bazel_log_handler.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/bazel_log_handler.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/errors.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/errors_posix.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/errors_windows.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/exit_code.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/file.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/file.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/file_platform.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/file_posix.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/file_windows.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/logging.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/md5.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/md5.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/numbers.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/numbers.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/path.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/path.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/path_platform.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/path_posix.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/path_windows.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/port.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/port.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/strings.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/cpp/util/strings.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/file-jni.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/file.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/file.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/jni-util.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/jni-util.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/process.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/process.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/processes-jni.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/sleep_prevention_jni.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/system_cpu_speed_monitor_jni.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/system_disk_space_monitor_jni.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/system_load_advisory_monitor_jni.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/system_memory_pressure_jni.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/system_network_stats.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/system_suspension_monitor_jni.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/system_thermal_monitor_jni.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/util.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/native/windows/util.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/main/protobuf/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/java/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/java/com/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/java/com/google/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/java/com/google/devtools/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/java/com/google/devtools/build/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/java/com/google/devtools/build/android/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/java/com/google/devtools/build/android/desugar/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/java/com/google/devtools/build/android/desugar/scan/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/java/com/google/devtools/build/android/dexer/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/java/com/google/devtools/build/android/idlclass/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/java/com/google/devtools/build/android/incrementaldeployment/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/java/com/google/devtools/build/android/junctions/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/java/com/google/devtools/build/android/proto/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/java/com/google/devtools/build/android/r8/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/java/com/google/devtools/build/android/r8/desugar/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/android/java/com/google/devtools/build/android/ziputils/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/bash_launcher.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/bash_launcher.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/dummy.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/java_launcher.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/java_launcher.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/launcher.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/launcher.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/launcher_main.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/launcher_maker.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/launcher_maker_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/python_launcher.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/python_launcher.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/util/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/util/data_parser.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/util/data_parser.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/util/data_parser_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/util/dummy.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/util/launcher_util.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/util/launcher_util.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/src/tools/launcher/util/launcher_util_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/def_parser/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/def_parser/def_parser.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/def_parser/def_parser.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/def_parser/def_parser_main.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/grpc/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/grpc/bazel/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/ijar/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/ijar/common.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/ijar/mapped_file.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/ijar/mapped_file_unix.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/ijar/platform_utils.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/ijar/platform_utils.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/ijar/zip.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/ijar/zip.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/ijar/zip_main.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/ijar/zlib_client.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/ijar/zlib_client.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/java/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/java/j2objc/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/py/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/py/abseil/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/py/abseil/absl/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/py/abseil/absl/flags/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/py/abseil/absl/logging/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/py/abseil/absl/testing/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/py/abseil/absl_py.egg-info/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/py/six/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/py/six/documentation/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/adler32.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/compress.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/crc32.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/crc32.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/deflate.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/deflate.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/gzclose.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/gzguts.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/gzlib.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/gzread.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/gzwrite.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/infback.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/inffast.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/inffast.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/inffixed.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/inflate.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/inflate.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/inftrees.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/inftrees.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/trees.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/trees.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/uncompr.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/zconf.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/zlib.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/zutil.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/third_party/zlib/zutil.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/allowlists/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/allowlists/android_binary_allowlist/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/allowlists/config_feature_flag/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/allowlists/extend_rule_allowlist/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/allowlists/function_transition_allowlist/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/android/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/android/emulator/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/bash/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/bash/runfiles/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/build_defs/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/build_defs/build_info/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/build_defs/build_info/templates/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/build_defs/cc/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/build_defs/cc/whitelists/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/build_defs/cc/whitelists/parse_headers_and_layering_check/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/build_defs/cc/whitelists/starlark_hdrs_check/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/build_defs/hash/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/build_defs/pkg/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/build_defs/repo/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/build_rules/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/buildstamp/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/coverage/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/cpp/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/cpp/build_info_entry_set.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/cpp/build_info_entry_set.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/cpp/build_info_translation_helper.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/cpp/build_info_translation_helper.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/cpp/build_info_translation_helper_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/cpp/empty.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/cpp/runfiles/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/cpp/runfiles/runfiles.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/cpp/runfiles/runfiles.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/cpp/test_data/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/def_parser/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/genrule/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/j2objc/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/java/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/java/runfiles/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/jdk/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/jdk/nosystemjdk/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/launcher/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/objc/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/objc/dummy.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/osx/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/proto/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/python/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/python/private/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/python/runfiles/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/runfiles/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/sh/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/test/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/test/CoverageOutputGenerator/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/test/CoverageOutputGenerator/java/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/test/CoverageOutputGenerator/java/com/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/test/CoverageOutputGenerator/java/com/google/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/test/CoverageOutputGenerator/java/com/google/devtools/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/test/CoverageOutputGenerator/java/com/google/devtools/coverageoutputgenerator/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/whitelists/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/whitelists/config_feature_flag/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/whitelists/function_transition_whitelist/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/windows/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/zip/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools/tools/zip/zipper/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools~cc_configure_extension~local_config_cc/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools~cc_configure_extension~local_config_cc/tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools~cc_configure_extension~local_config_cc/tools/cpp/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools~cc_configure_extension~local_config_cc/tools/cpp/empty.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/bazel_tools~xcode_configure_extension~local_config_xcode/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/fuzzing_py_deps_absl_py/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/fuzzing_py_deps_absl_py/site-packages/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/fuzzing_py_deps_absl_py/site-packages/absl/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/fuzzing_py_deps_absl_py/site-packages/absl/flags/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/fuzzing_py_deps_absl_py/site-packages/absl/logging/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/fuzzing_py_deps_absl_py/site-packages/absl/testing/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/fuzzing_py_deps_absl_py/site-packages/absl/third_party/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/fuzzing_py_deps_absl_py/site-packages/absl/third_party/unittest3_backport/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/fuzzing_py_deps_absl_py/site-packages/absl_py-0.11.0.dist-info/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/fuzzing_py_deps_six/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/fuzzing_py_deps_six/site-packages/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/fuzzing_py_deps_six/site-packages/six-1.15.0.dist-info/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/platforms/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/platforms/cpu/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/platforms/os/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/.bazelci/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/.bcr/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/cc/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/cc/compiler/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/cc/private/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/cc/private/rules_impl/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/cc/private/toolchain/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/cc/private/toolchain/empty.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/cc/proto/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/cc/runfiles/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/examples/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/examples/custom_toolchain/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/examples/custom_toolchain/buildme.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/examples/my_c_archive/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/examples/my_c_archive/bar.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/examples/my_c_archive/foo.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/examples/my_c_archive/main.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/examples/my_c_compile/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/examples/my_c_compile/foo.c Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/examples/write_cc_toolchain_cpu/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/tests/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/tests/compiler_settings/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/tests/compiler_settings/main.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/tests/load_from_macro/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/tests/load_from_macro/foo.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/tests/simple_binary/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/tests/simple_binary/foo.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/tests/system_library/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/third_party/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/third_party/com/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/third_party/com/github/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/third_party/com/github/bazelbuild/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/third_party/com/github/bazelbuild/bazel/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/third_party/com/github/bazelbuild/bazel/src/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/third_party/com/github/bazelbuild/bazel/src/main/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/third_party/com/github/bazelbuild/bazel/src/main/protobuf/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_cc/tools/migration/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/.github/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/.github/workflows/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/docs/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/empty_fuzz_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/fuzzed_data_provider_fuzz_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/hang_fuzz_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/input_buffer_overflow_fuzz_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/msan_fuzz_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/new_buffer_overflow_fuzz_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/oom_fuzz_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/re2_fuzz_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/runfiles_fuzz_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/ubsan_function_ptr_fuzz_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/ubsan_int_overflow_fuzz_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/corpus_dir/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/corpus_dir/secondary_dir/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/dictionaries/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/java/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/java/com/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/java/com/example/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/java/com/example/NativeFuzzTest.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/java/com/example/NativeFuzzTest.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/java/com/example/NativeRunfileFuzzTest.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/java/com/example/NativeRunfileFuzzTest.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/java/com/example/NativeUbsanFuncPtrFuzzTest.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/java/com/example/NativeUbsanFuncPtrFuzzTest.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/examples/test_corpus_dir/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/engines/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/private/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/private/oss_fuzz/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/private/runtime/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/replay/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/replay/file_util.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/replay/file_util.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/replay/file_util_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/replay/replay_main.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/replay/status_util.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/replay/status_util.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/replay/status_util_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/replay/test_file_buffer.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/replay/test_file_buffer.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/replay/test_file_buffer_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/replay/test_replayer.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/replay/test_replayer.h Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/replay/test_replayer_test.cc Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing/fuzzing/tools/ Step #3 - "compile-libfuzzer-coverage-x86_64": external/rules_fuzzing_oss_fuzz/ Step #3 - "compile-libfuzzer-coverage-x86_64": frontend/ Step #3 - "compile-libfuzzer-coverage-x86_64": frontend/audio.c Step #3 - "compile-libfuzzer-coverage-x86_64": frontend/audio.h Step #3 - "compile-libfuzzer-coverage-x86_64": frontend/getopt.c Step #3 - "compile-libfuzzer-coverage-x86_64": frontend/getopt.h Step #3 - "compile-libfuzzer-coverage-x86_64": frontend/main.c Step #3 - "compile-libfuzzer-coverage-x86_64": frontend/mp4read.c Step #3 - "compile-libfuzzer-coverage-x86_64": frontend/mp4read.h Step #3 - "compile-libfuzzer-coverage-x86_64": frontend/unicode_support.c Step #3 - "compile-libfuzzer-coverage-x86_64": frontend/unicode_support.h Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz/ Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz/fuzz_config.c Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz/fuzz_decode.c Step #3 - "compile-libfuzzer-coverage-x86_64": include/ Step #3 - "compile-libfuzzer-coverage-x86_64": include/neaacdec.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/ Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/analysis.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/bits.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/bits.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/cfft.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/cfft.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/cfft_tab.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/common.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/common.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/decoder.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/drc.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/drc.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/drm_dec.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/drm_dec.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/error.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/error.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/filtbank.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/filtbank.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/fixed.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/hcr.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/huffman.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/huffman.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/ic_predict.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/ic_predict.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/iq_table.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/is.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/is.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/kbd_win.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/lt_predict.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/lt_predict.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/mdct.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/mdct.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/mdct_tab.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/mp4.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/mp4.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/ms.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/ms.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/output.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/output.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/pns.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/pns.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/ps_dec.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/ps_dec.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/ps_syntax.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/ps_tables.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/pulse.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/pulse.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/rvlc.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/rvlc.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_dct.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_dct.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_dec.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_dec.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_e_nf.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_e_nf.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_fbt.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_fbt.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_hfadj.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_hfadj.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_hfgen.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_hfgen.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_huff.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_huff.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_noise.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_qmf.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_qmf.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_qmf_c.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_syntax.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_syntax.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_tf_grid.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sbr_tf_grid.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/sine_win.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/specrec.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/specrec.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/ssr.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/ssr.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/ssr_fb.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/ssr_fb.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/ssr_ipqf.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/ssr_ipqf.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/ssr_win.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/structs.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/syntax.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/syntax.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/tns.c Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/tns.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/codebook/ Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/codebook/hcb.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/codebook/hcb_1.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/codebook/hcb_10.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/codebook/hcb_11.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/codebook/hcb_2.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/codebook/hcb_3.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/codebook/hcb_4.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/codebook/hcb_5.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/codebook/hcb_6.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/codebook/hcb_7.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/codebook/hcb_8.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/codebook/hcb_9.h Step #3 - "compile-libfuzzer-coverage-x86_64": libfaad/codebook/hcb_sf.h Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": sent 4,420,904 bytes received 6,510 bytes 8,854,828.00 bytes/sec Step #3 - "compile-libfuzzer-coverage-x86_64": total size is 4,393,513 speedup is 0.99 Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 9e174c08eb85: Already exists Step #4: 2cd29e6c1ecf: Already exists Step #4: 158c198cc409: Pulling fs layer Step #4: e5526743a90f: Pulling fs layer Step #4: 7c9948031b76: Pulling fs layer Step #4: 755b75e514ce: Pulling fs layer Step #4: 2078725ef15f: Pulling fs layer Step #4: 5fdd25473f87: Pulling fs layer Step #4: 438ad07ac746: Pulling fs layer Step #4: fb206ce9d36e: Pulling fs layer Step #4: e7976d8d7e7d: Pulling fs layer Step #4: 242a5c8eaf67: Pulling fs layer Step #4: 172e9a883b5b: Pulling fs layer Step #4: cf448115f1be: Pulling fs layer Step #4: 8111253a1e8e: Pulling fs layer Step #4: abb56446c75b: Pulling fs layer Step #4: 755b75e514ce: Waiting Step #4: 2078725ef15f: Waiting Step #4: 5fdd25473f87: Waiting Step #4: 438ad07ac746: Waiting Step #4: fb206ce9d36e: Waiting Step #4: e7976d8d7e7d: Waiting Step #4: 242a5c8eaf67: Waiting Step #4: 172e9a883b5b: Waiting Step #4: cf448115f1be: Waiting Step #4: 8111253a1e8e: Waiting Step #4: abb56446c75b: Waiting Step #4: 7c9948031b76: Verifying Checksum Step #4: 7c9948031b76: Download complete Step #4: 158c198cc409: Verifying Checksum Step #4: 158c198cc409: Download complete Step #4: e5526743a90f: Verifying Checksum Step #4: e5526743a90f: Download complete Step #4: 2078725ef15f: Download complete Step #4: 5fdd25473f87: Verifying Checksum Step #4: 5fdd25473f87: Download complete Step #4: 158c198cc409: Pull complete Step #4: 438ad07ac746: Verifying Checksum Step #4: 438ad07ac746: Download complete Step #4: e7976d8d7e7d: Download complete Step #4: fb206ce9d36e: Verifying Checksum Step #4: fb206ce9d36e: Download complete Step #4: e5526743a90f: Pull complete Step #4: 172e9a883b5b: Verifying Checksum Step #4: 172e9a883b5b: Download complete Step #4: 7c9948031b76: Pull complete Step #4: cf448115f1be: Verifying Checksum Step #4: cf448115f1be: Download complete Step #4: 755b75e514ce: Verifying Checksum Step #4: 755b75e514ce: Download complete Step #4: abb56446c75b: Download complete Step #4: 242a5c8eaf67: Verifying Checksum Step #4: 242a5c8eaf67: Download complete Step #4: 8111253a1e8e: Verifying Checksum Step #4: 8111253a1e8e: Download complete Step #4: 755b75e514ce: Pull complete Step #4: 2078725ef15f: Pull complete Step #4: 5fdd25473f87: Pull complete Step #4: 438ad07ac746: Pull complete Step #4: fb206ce9d36e: Pull complete Step #4: e7976d8d7e7d: Pull complete Step #4: 242a5c8eaf67: Pull complete Step #4: 172e9a883b5b: Pull complete Step #4: cf448115f1be: Pull complete Step #4: 8111253a1e8e: Pull complete Step #4: abb56446c75b: Pull complete Step #4: Digest: sha256:e23d6d8ac8bea4b010b702a3a0e763d0ddd7351f947cb4b46c53043e7f754b77 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running fuzz_decode Step #5: Running fuzz_decode_fixed Step #5: Running fuzz_decode_drm Step #5: Running fuzz_decode_drm_fixed Step #5: Running fuzz_config Step #5: [2024-04-02 06:02:34,876 INFO] Finding shared libraries for targets (if any). Step #5: [2024-04-02 06:02:34,888 INFO] Finished finding shared libraries for targets. Step #5: [2024-04-02 06:02:50,032 INFO] Finding shared libraries for targets (if any). Step #5: [2024-04-02 06:02:50,043 INFO] Finished finding shared libraries for targets. Step #5: [2024-04-02 06:02:55,098 INFO] Finding shared libraries for targets (if any). Step #5: [2024-04-02 06:02:55,110 INFO] Finished finding shared libraries for targets. Step #5: [2024-04-02 06:02:59,420 INFO] Finding shared libraries for targets (if any). Step #5: [2024-04-02 06:02:59,431 INFO] Finished finding shared libraries for targets. Step #5: [2024-04-02 06:03:11,760 INFO] Finding shared libraries for targets (if any). Step #5: [2024-04-02 06:03:11,771 INFO] Finished finding shared libraries for targets. Step #5: [2024-04-02 06:03:12,016 INFO] Finding shared libraries for targets (if any). Step #5: [2024-04-02 06:03:12,053 INFO] Finished finding shared libraries for targets. Step #5: warning: 9 functions have mismatched data Step #5: warning: 9 functions have mismatched data Step #5: [2024-04-02 06:03:12,311 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-04-02 06:03:12,312 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2024-04-02 06:03:12,327 DEBUG] Finished generating file view html index file. Step #5: [2024-04-02 06:03:12,327 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-04-02 06:03:12,329 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-04-02 06:03:12,329 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-04-02 06:03:12,391 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-04-02 06:03:12,391 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2024-04-02 06:03:12,392 DEBUG] Finished generating directory view html index file. Step #5: [2024-04-02 06:03:12,392 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2024-04-02 06:03:12,578 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-04-02 06:03:12,578 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/file_view_index.html". Step #5: [2024-04-02 06:03:12,594 DEBUG] Finished generating file view html index file. Step #5: [2024-04-02 06:03:12,594 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-04-02 06:03:12,595 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-04-02 06:03:12,595 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-04-02 06:03:12,658 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-04-02 06:03:12,658 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/directory_view_index.html". Step #5: [2024-04-02 06:03:12,658 DEBUG] Finished generating directory view html index file. Step #5: [2024-04-02 06:03:12,658 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/index.html". Step #5: [2024-04-02 06:03:12,859 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-04-02 06:03:12,859 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/file_view_index.html". Step #5: [2024-04-02 06:03:12,875 DEBUG] Finished generating file view html index file. Step #5: [2024-04-02 06:03:12,875 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-04-02 06:03:12,876 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-04-02 06:03:12,876 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-04-02 06:03:12,939 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-04-02 06:03:12,939 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/directory_view_index.html". Step #5: [2024-04-02 06:03:12,939 DEBUG] Finished generating directory view html index file. Step #5: [2024-04-02 06:03:12,939 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/index.html". Step #5: [2024-04-02 06:03:13,126 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-04-02 06:03:13,126 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/file_view_index.html". Step #5: [2024-04-02 06:03:13,141 DEBUG] Finished generating file view html index file. Step #5: [2024-04-02 06:03:13,141 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-04-02 06:03:13,143 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-04-02 06:03:13,143 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-04-02 06:03:13,205 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-04-02 06:03:13,205 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/directory_view_index.html". Step #5: [2024-04-02 06:03:13,205 DEBUG] Finished generating directory view html index file. Step #5: [2024-04-02 06:03:13,205 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/index.html". Step #5: [2024-04-02 06:03:13,410 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-04-02 06:03:13,410 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/file_view_index.html". Step #5: [2024-04-02 06:03:13,426 DEBUG] Finished generating file view html index file. Step #5: [2024-04-02 06:03:13,426 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-04-02 06:03:13,427 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-04-02 06:03:13,427 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-04-02 06:03:13,490 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-04-02 06:03:13,490 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/directory_view_index.html". Step #5: [2024-04-02 06:03:13,491 DEBUG] Finished generating directory view html index file. Step #5: [2024-04-02 06:03:13,491 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/index.html". Step #5: [2024-04-02 06:03:13,678 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-04-02 06:03:13,678 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/file_view_index.html". Step #5: [2024-04-02 06:03:13,694 DEBUG] Finished generating file view html index file. Step #5: [2024-04-02 06:03:13,694 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-04-02 06:03:13,695 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-04-02 06:03:13,695 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-04-02 06:03:13,759 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-04-02 06:03:13,759 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/directory_view_index.html". Step #5: [2024-04-02 06:03:13,759 DEBUG] Finished generating directory view html index file. Step #5: [2024-04-02 06:03:13,760 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: / [0/68 files][ 0.0 B/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: / [0/68 files][ 0.0 B/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0/68 files][ 0.0 B/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/68 files][ 0.0 B/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0/68 files][ 0.0 B/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: / [0/68 files][ 0.0 B/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/report.html [Content-Type=text/html]... Step #7: / [0/68 files][ 2.5 KiB/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/report.html [Content-Type=text/html]... Step #7: / [0/68 files][ 2.5 KiB/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/report.html [Content-Type=text/html]... Step #7: / [0/68 files][ 2.5 KiB/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/_virtual_includes/faad_drm_fixed/neaacdec.h.html [Content-Type=text/html]... Step #7: / [0/68 files][ 2.5 KiB/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/_virtual_includes/faad_drm/neaacdec.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/_virtual_includes/faad_fixed/neaacdec.h.html [Content-Type=text/html]... Step #7: / [0/68 files][ 50.5 KiB/ 11.6 MiB] 0% Done / [0/68 files][ 50.5 KiB/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/_virtual_includes/faad/neaacdec.h.html [Content-Type=text/html]... Step #7: / [0/68 files][ 50.5 KiB/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/drc.h.html [Content-Type=text/html]... Step #7: / [0/68 files][ 50.5 KiB/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/ic_predict.h.html [Content-Type=text/html]... Step #7: / [0/68 files][ 50.5 KiB/ 11.6 MiB] 0% Done / [1/68 files][ 64.0 KiB/ 11.6 MiB] 0% Done / [2/68 files][110.9 KiB/ 11.6 MiB] 0% Done / [3/68 files][110.9 KiB/ 11.6 MiB] 0% Done / [4/68 files][110.9 KiB/ 11.6 MiB] 0% Done / [5/68 files][110.9 KiB/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/common.h.html [Content-Type=text/html]... Step #7: / [5/68 files][110.9 KiB/ 11.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/structs.h.html [Content-Type=text/html]... Step #7: / [5/68 files][157.8 KiB/ 11.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/pulse.c.html [Content-Type=text/html]... Step #7: / [5/68 files][157.8 KiB/ 11.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/sbr_dct.c.html [Content-Type=text/html]... Step #7: / [5/68 files][157.8 KiB/ 11.6 MiB] 1% Done / [6/68 files][157.8 KiB/ 11.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/rvlc.h.html [Content-Type=text/html]... Step #7: / [6/68 files][241.8 KiB/ 11.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/sbr_hfadj.c.html [Content-Type=text/html]... Step #7: / [6/68 files][288.7 KiB/ 11.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/ps_dec.h.html [Content-Type=text/html]... Step #7: / [6/68 files][395.3 KiB/ 11.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/lt_predict.c.html [Content-Type=text/html]... Step #7: / [6/68 files][395.3 KiB/ 11.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/syntax.c.html [Content-Type=text/html]... Step #7: / [7/68 files][395.3 KiB/ 11.6 MiB] 3% Done / [7/68 files][395.3 KiB/ 11.6 MiB] 3% Done / [8/68 files][395.3 KiB/ 11.6 MiB] 3% Done / [9/68 files][395.3 KiB/ 11.6 MiB] 3% Done / [10/68 files][395.3 KiB/ 11.6 MiB] 3% Done / [11/68 files][470.3 KiB/ 11.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/cfft.c.html [Content-Type=text/html]... Step #7: / [11/68 files][470.3 KiB/ 11.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/sbr_syntax.c.html [Content-Type=text/html]... Step #7: / [11/68 files][470.3 KiB/ 11.6 MiB] 3% Done / [11/68 files][470.3 KiB/ 11.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/sbr_dec.c.html [Content-Type=text/html]... Step #7: / [11/68 files][470.3 KiB/ 11.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/drm_dec.c.html [Content-Type=text/html]... Step #7: / [11/68 files][470.3 KiB/ 11.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/mdct.c.html [Content-Type=text/html]... Step #7: / [11/68 files][470.3 KiB/ 11.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/output.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/bits.c.html [Content-Type=text/html]... Step #7: / [11/68 files][470.3 KiB/ 11.6 MiB] 3% Done / [11/68 files][470.3 KiB/ 11.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/tns.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/decoder.c.html [Content-Type=text/html]... Step #7: / [11/68 files][470.3 KiB/ 11.6 MiB] 3% Done / [11/68 files][470.3 KiB/ 11.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/bits.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/sbr_dec.h.html [Content-Type=text/html]... Step #7: / [11/68 files][481.2 KiB/ 11.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/sbr_e_nf.c.html [Content-Type=text/html]... Step #7: / [11/68 files][481.2 KiB/ 11.6 MiB] 4% Done / [11/68 files][481.2 KiB/ 11.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/filtbank.c.html [Content-Type=text/html]... Step #7: / [11/68 files][481.2 KiB/ 11.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/is.c.html [Content-Type=text/html]... Step #7: / [11/68 files][745.2 KiB/ 11.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/pns.h.html [Content-Type=text/html]... Step #7: / [11/68 files][ 1.3 MiB/ 11.6 MiB] 11% Done / [12/68 files][ 1.3 MiB/ 11.6 MiB] 11% Done / [13/68 files][ 1.3 MiB/ 11.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/huffman.c.html [Content-Type=text/html]... Step #7: / [13/68 files][ 1.3 MiB/ 11.6 MiB] 11% Done / [14/68 files][ 1.3 MiB/ 11.6 MiB] 11% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/ps_dec.c.html [Content-Type=text/html]... Step #7: - [14/68 files][ 1.3 MiB/ 11.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/fixed.h.html [Content-Type=text/html]... Step #7: - [14/68 files][ 1.3 MiB/ 11.6 MiB] 11% Done - [15/68 files][ 1.3 MiB/ 11.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/iq_table.h.html [Content-Type=text/html]... Step #7: - [15/68 files][ 1.3 MiB/ 11.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/syntax.h.html [Content-Type=text/html]... Step #7: - [15/68 files][ 1.3 MiB/ 11.6 MiB] 11% Done - [16/68 files][ 1.8 MiB/ 11.6 MiB] 15% Done - [17/68 files][ 1.8 MiB/ 11.6 MiB] 15% Done - [18/68 files][ 2.0 MiB/ 11.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/sbr_qmf.c.html [Content-Type=text/html]... Step #7: - [18/68 files][ 2.0 MiB/ 11.6 MiB] 17% Done - [19/68 files][ 2.0 MiB/ 11.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/sbr_huff.c.html [Content-Type=text/html]... Step #7: - [19/68 files][ 2.0 MiB/ 11.6 MiB] 17% Done - [20/68 files][ 2.2 MiB/ 11.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/ps_syntax.c.html [Content-Type=text/html]... Step #7: - [20/68 files][ 2.5 MiB/ 11.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/ic_predict.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/is.h.html [Content-Type=text/html]... Step #7: - [20/68 files][ 2.8 MiB/ 11.6 MiB] 24% Done - [20/68 files][ 2.8 MiB/ 11.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/ms.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/pns.c.html [Content-Type=text/html]... Step #7: - [20/68 files][ 2.8 MiB/ 11.6 MiB] 24% Done - [20/68 files][ 2.8 MiB/ 11.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/rvlc.c.html [Content-Type=text/html]... Step #7: - [20/68 files][ 2.8 MiB/ 11.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/sbr_syntax.h.html [Content-Type=text/html]... Step #7: - [20/68 files][ 2.8 MiB/ 11.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/specrec.c.html [Content-Type=text/html]... Step #7: - [20/68 files][ 2.8 MiB/ 11.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/hcr.c.html [Content-Type=text/html]... Step #7: - [20/68 files][ 2.8 MiB/ 11.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/drc.c.html [Content-Type=text/html]... Step #7: - [20/68 files][ 2.8 MiB/ 11.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/sbr_hfgen.c.html [Content-Type=text/html]... Step #7: - [20/68 files][ 2.8 MiB/ 11.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/error.h.html [Content-Type=text/html]... Step #7: - [20/68 files][ 2.8 MiB/ 11.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/sbr_tf_grid.c.html [Content-Type=text/html]... Step #7: - [20/68 files][ 3.1 MiB/ 11.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/common.c.html [Content-Type=text/html]... Step #7: - [20/68 files][ 3.6 MiB/ 11.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/fuzz/fuzz_config.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/fuzz/report.html [Content-Type=text/html]... Step #7: - [20/68 files][ 3.6 MiB/ 11.6 MiB] 31% Done - [20/68 files][ 3.6 MiB/ 11.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/sbr_fbt.c.html [Content-Type=text/html]... Step #7: - [20/68 files][ 3.6 MiB/ 11.6 MiB] 31% Done - [21/68 files][ 3.6 MiB/ 11.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/mp4.c.html [Content-Type=text/html]... Step #7: - [21/68 files][ 3.7 MiB/ 11.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/codebook/hcb.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/libfaad/drm_dec.h.html [Content-Type=text/html]... Step #7: - [21/68 files][ 3.7 MiB/ 11.6 MiB] 31% Done - [21/68 files][ 3.7 MiB/ 11.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/proc/self/cwd/fuzz/fuzz_decode.c.html [Content-Type=text/html]... Step #7: - [21/68 files][ 3.7 MiB/ 11.6 MiB] 31% Done - [22/68 files][ 3.7 MiB/ 11.6 MiB] 31% Done - [23/68 files][ 3.7 MiB/ 11.6 MiB] 31% Done - [24/68 files][ 3.9 MiB/ 11.6 MiB] 33% Done - [25/68 files][ 4.2 MiB/ 11.6 MiB] 36% Done - [26/68 files][ 4.2 MiB/ 11.6 MiB] 36% Done - [27/68 files][ 6.1 MiB/ 11.6 MiB] 52% Done - [28/68 files][ 6.1 MiB/ 11.6 MiB] 52% Done - [29/68 files][ 6.1 MiB/ 11.6 MiB] 52% Done - [30/68 files][ 6.1 MiB/ 11.6 MiB] 52% Done - [31/68 files][ 9.0 MiB/ 11.6 MiB] 77% Done - [32/68 files][ 9.0 MiB/ 11.6 MiB] 77% Done - [33/68 files][ 9.1 MiB/ 11.6 MiB] 78% Done - [34/68 files][ 9.1 MiB/ 11.6 MiB] 78% Done - [35/68 files][ 9.1 MiB/ 11.6 MiB] 78% Done - [36/68 files][ 9.8 MiB/ 11.6 MiB] 84% Done - [37/68 files][ 9.8 MiB/ 11.6 MiB] 84% Done - [38/68 files][ 9.8 MiB/ 11.6 MiB] 84% Done - [39/68 files][ 10.0 MiB/ 11.6 MiB] 85% Done - [40/68 files][ 10.0 MiB/ 11.6 MiB] 85% Done - [41/68 files][ 10.0 MiB/ 11.6 MiB] 85% Done - [42/68 files][ 10.2 MiB/ 11.6 MiB] 87% Done - [43/68 files][ 10.2 MiB/ 11.6 MiB] 88% Done - [44/68 files][ 10.5 MiB/ 11.6 MiB] 90% Done - [45/68 files][ 10.6 MiB/ 11.6 MiB] 90% Done - [46/68 files][ 10.6 MiB/ 11.6 MiB] 90% Done \ \ [47/68 files][ 10.6 MiB/ 11.6 MiB] 90% Done \ [48/68 files][ 10.7 MiB/ 11.6 MiB] 91% Done \ [49/68 files][ 10.7 MiB/ 11.6 MiB] 91% Done \ [50/68 files][ 10.7 MiB/ 11.6 MiB] 91% Done \ [51/68 files][ 10.7 MiB/ 11.6 MiB] 91% Done \ [52/68 files][ 10.7 MiB/ 11.6 MiB] 91% Done \ [53/68 files][ 10.7 MiB/ 11.6 MiB] 91% Done \ [54/68 files][ 10.8 MiB/ 11.6 MiB] 92% Done \ [55/68 files][ 10.8 MiB/ 11.6 MiB] 92% Done \ [56/68 files][ 10.8 MiB/ 11.6 MiB] 92% Done \ [57/68 files][ 10.8 MiB/ 11.6 MiB] 92% Done \ [58/68 files][ 11.5 MiB/ 11.6 MiB] 98% Done \ [59/68 files][ 11.5 MiB/ 11.6 MiB] 98% Done \ [60/68 files][ 11.5 MiB/ 11.6 MiB] 98% Done \ [61/68 files][ 11.6 MiB/ 11.6 MiB] 99% Done \ [62/68 files][ 11.6 MiB/ 11.6 MiB] 99% Done \ [63/68 files][ 11.6 MiB/ 11.6 MiB] 99% Done \ [64/68 files][ 11.6 MiB/ 11.6 MiB] 99% Done \ [65/68 files][ 11.6 MiB/ 11.6 MiB] 99% Done \ [66/68 files][ 11.6 MiB/ 11.6 MiB] 99% Done \ [67/68 files][ 11.6 MiB/ 11.6 MiB] 99% Done \ [68/68 files][ 11.6 MiB/ 11.6 MiB] 100% Done Step #7: Operation completed over 68 objects/11.6 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/style.css [Content-Type=text/css]... Step #9: / [0/303 files][ 0.0 B/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/index.html [Content-Type=text/html]... Step #9: / [0/303 files][ 0.0 B/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/summary.json [Content-Type=application/json]... Step #9: / [0/303 files][ 0.0 B/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/report.html [Content-Type=text/html]... Step #9: / [0/303 files][ 0.0 B/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [0/303 files][ 0.0 B/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [0/303 files][ 2.5 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/report.html [Content-Type=text/html]... Step #9: / [0/303 files][ 2.7 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/report.html [Content-Type=text/html]... Step #9: / [0/303 files][ 2.7 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/report.html [Content-Type=text/html]... Step #9: / [0/303 files][ 20.9 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/_virtual_includes/faad/neaacdec.h.html [Content-Type=text/html]... Step #9: / [0/303 files][ 25.4 KiB/ 40.3 MiB] 0% Done / [1/303 files][ 25.4 KiB/ 40.3 MiB] 0% Done / [2/303 files][ 25.4 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/drc.h.html [Content-Type=text/html]... Step #9: / [2/303 files][ 25.4 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/ic_predict.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/common.h.html [Content-Type=text/html]... Step #9: / [2/303 files][ 25.4 KiB/ 40.3 MiB] 0% Done / [2/303 files][ 25.4 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/structs.h.html [Content-Type=text/html]... Step #9: / [2/303 files][ 46.5 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/pulse.c.html [Content-Type=text/html]... Step #9: / [2/303 files][ 46.5 KiB/ 40.3 MiB] 0% Done / [3/303 files][ 46.5 KiB/ 40.3 MiB] 0% Done / [4/303 files][ 46.5 KiB/ 40.3 MiB] 0% Done / [5/303 files][ 46.5 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/sbr_dct.c.html [Content-Type=text/html]... Step #9: / [5/303 files][107.0 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/rvlc.h.html [Content-Type=text/html]... Step #9: / [5/303 files][107.0 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/sbr_hfadj.c.html [Content-Type=text/html]... Step #9: / [5/303 files][116.0 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/ps_dec.h.html [Content-Type=text/html]... Step #9: / [5/303 files][116.0 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/syntax.c.html [Content-Type=text/html]... Step #9: / [5/303 files][116.0 KiB/ 40.3 MiB] 0% Done / [6/303 files][116.0 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/lt_predict.c.html [Content-Type=text/html]... Step #9: / [6/303 files][116.0 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/sbr_syntax.c.html [Content-Type=text/html]... Step #9: / [6/303 files][166.7 KiB/ 40.3 MiB] 0% Done / [7/303 files][249.7 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/cfft.c.html [Content-Type=text/html]... Step #9: / [7/303 files][249.7 KiB/ 40.3 MiB] 0% Done / [8/303 files][249.7 KiB/ 40.3 MiB] 0% Done / [9/303 files][335.5 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/report.html [Content-Type=text/html]... Step #9: / [9/303 files][335.5 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/sbr_dec.c.html [Content-Type=text/html]... Step #9: / [9/303 files][335.5 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/mdct.c.html [Content-Type=text/html]... Step #9: / [9/303 files][335.5 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/bits.c.html [Content-Type=text/html]... Step #9: / [9/303 files][335.5 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/tns.c.html [Content-Type=text/html]... Step #9: / [9/303 files][335.5 KiB/ 40.3 MiB] 0% Done / [10/303 files][335.5 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/sbr_dec.h.html [Content-Type=text/html]... Step #9: / [10/303 files][335.5 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/output.c.html [Content-Type=text/html]... Step #9: / [10/303 files][335.5 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/bits.h.html [Content-Type=text/html]... Step #9: / [10/303 files][335.5 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/is.c.html [Content-Type=text/html]... Step #9: / [10/303 files][335.5 KiB/ 40.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/decoder.c.html [Content-Type=text/html]... Step #9: / [10/303 files][335.5 KiB/ 40.3 MiB] 0% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/sbr_e_nf.c.html [Content-Type=text/html]... Step #9: - [10/303 files][ 1.2 MiB/ 40.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/filtbank.c.html [Content-Type=text/html]... Step #9: - [10/303 files][ 1.2 MiB/ 40.3 MiB] 3% Done - [11/303 files][ 1.2 MiB/ 40.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/pns.h.html [Content-Type=text/html]... Step #9: - [11/303 files][ 1.2 MiB/ 40.3 MiB] 3% Done - [12/303 files][ 1.2 MiB/ 40.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/huffman.c.html [Content-Type=text/html]... Step #9: - [12/303 files][ 1.2 MiB/ 40.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/ps_dec.c.html [Content-Type=text/html]... Step #9: - [12/303 files][ 1.2 MiB/ 40.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/sbr_qmf.c.html [Content-Type=text/html]... Step #9: - [12/303 files][ 1.2 MiB/ 40.3 MiB] 3% Done - [13/303 files][ 1.2 MiB/ 40.3 MiB] 3% Done - [14/303 files][ 1.2 MiB/ 40.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/iq_table.h.html [Content-Type=text/html]... Step #9: - [14/303 files][ 1.2 MiB/ 40.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/syntax.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/sbr_huff.c.html [Content-Type=text/html]... Step #9: - [14/303 files][ 1.2 MiB/ 40.3 MiB] 3% Done - [14/303 files][ 1.2 MiB/ 40.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/ps_syntax.c.html [Content-Type=text/html]... Step #9: - [14/303 files][ 1.6 MiB/ 40.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/ic_predict.c.html [Content-Type=text/html]... Step #9: - [14/303 files][ 1.6 MiB/ 40.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/rvlc.c.html [Content-Type=text/html]... Step #9: - [14/303 files][ 1.8 MiB/ 40.3 MiB] 4% Done - [15/303 files][ 1.8 MiB/ 40.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/is.h.html [Content-Type=text/html]... Step #9: - [15/303 files][ 1.8 MiB/ 40.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/fixed.h.html [Content-Type=text/html]... Step #9: - [15/303 files][ 2.4 MiB/ 40.3 MiB] 6% Done - [16/303 files][ 2.4 MiB/ 40.3 MiB] 6% Done - [17/303 files][ 2.4 MiB/ 40.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/hcr.c.html [Content-Type=text/html]... Step #9: - [17/303 files][ 2.5 MiB/ 40.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/mp4.c.html [Content-Type=text/html]... Step #9: - [17/303 files][ 2.5 MiB/ 40.3 MiB] 6% Done - [18/303 files][ 2.5 MiB/ 40.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/ms.c.html [Content-Type=text/html]... Step #9: - [18/303 files][ 2.5 MiB/ 40.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/drc.c.html [Content-Type=text/html]... Step #9: - [18/303 files][ 2.5 MiB/ 40.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/pns.c.html [Content-Type=text/html]... Step #9: - [18/303 files][ 2.5 MiB/ 40.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/sbr_syntax.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/sbr_hfgen.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/specrec.c.html [Content-Type=text/html]... Step #9: - [18/303 files][ 2.5 MiB/ 40.3 MiB] 6% Done - [18/303 files][ 2.5 MiB/ 40.3 MiB] 6% Done - [18/303 files][ 2.5 MiB/ 40.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/error.h.html [Content-Type=text/html]... Step #9: - [18/303 files][ 2.6 MiB/ 40.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/sbr_tf_grid.c.html [Content-Type=text/html]... Step #9: - [18/303 files][ 3.0 MiB/ 40.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/style.css [Content-Type=text/css]... Step #9: - [18/303 files][ 3.0 MiB/ 40.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/common.c.html [Content-Type=text/html]... Step #9: - [19/303 files][ 3.0 MiB/ 40.3 MiB] 7% Done - [19/303 files][ 3.0 MiB/ 40.3 MiB] 7% Done - [20/303 files][ 3.0 MiB/ 40.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/sbr_fbt.c.html [Content-Type=text/html]... Step #9: - [20/303 files][ 3.0 MiB/ 40.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/libfaad/codebook/hcb.h.html [Content-Type=text/html]... Step #9: - [21/303 files][ 3.0 MiB/ 40.3 MiB] 7% Done - [21/303 files][ 3.0 MiB/ 40.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/fuzz/report.html [Content-Type=text/html]... Step #9: - [21/303 files][ 3.0 MiB/ 40.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/sbr_huff.c.html [Content-Type=text/html]... Step #9: - [21/303 files][ 3.0 MiB/ 40.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/style.css [Content-Type=text/css]... Step #9: - [21/303 files][ 3.0 MiB/ 40.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/summary.json [Content-Type=application/json]... Step #9: - [21/303 files][ 3.1 MiB/ 40.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/index.html [Content-Type=text/html]... Step #9: - [21/303 files][ 3.1 MiB/ 40.3 MiB] 7% Done - [22/303 files][ 3.1 MiB/ 40.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/directory_view_index.html [Content-Type=text/html]... Step #9: - [22/303 files][ 3.1 MiB/ 40.3 MiB] 7% Done - [22/303 files][ 3.1 MiB/ 40.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/file_view_index.html [Content-Type=text/html]... Step #9: - [22/303 files][ 3.1 MiB/ 40.3 MiB] 7% Done - [23/303 files][ 3.1 MiB/ 40.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/report.html [Content-Type=text/html]... Step #9: - [23/303 files][ 3.1 MiB/ 40.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/report.html [Content-Type=text/html]... Step #9: - [23/303 files][ 3.1 MiB/ 40.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/report.html [Content-Type=text/html]... Step #9: - [24/303 files][ 3.1 MiB/ 40.3 MiB] 7% Done - [24/303 files][ 3.1 MiB/ 40.3 MiB] 7% Done - [25/303 files][ 3.1 MiB/ 40.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/_virtual_includes/faad_fixed/neaacdec.h.html [Content-Type=text/html]... Step #9: - [25/303 files][ 3.1 MiB/ 40.3 MiB] 7% Done - [26/303 files][ 3.2 MiB/ 40.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/drc.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/common.h.html [Content-Type=text/html]... Step #9: - [26/303 files][ 3.2 MiB/ 40.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/sbr_dct.c.html [Content-Type=text/html]... Step #9: - [26/303 files][ 3.2 MiB/ 40.3 MiB] 7% Done - [26/303 files][ 3.2 MiB/ 40.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/pulse.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/structs.h.html [Content-Type=text/html]... Step #9: - [26/303 files][ 3.2 MiB/ 40.3 MiB] 7% Done - [26/303 files][ 3.2 MiB/ 40.3 MiB] 7% Done - [27/303 files][ 3.2 MiB/ 40.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/rvlc.h.html [Content-Type=text/html]... Step #9: - [27/303 files][ 3.2 MiB/ 40.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/syntax.c.html [Content-Type=text/html]... Step #9: - [27/303 files][ 3.2 MiB/ 40.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/ps_dec.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/sbr_hfadj.c.html [Content-Type=text/html]... Step #9: - [27/303 files][ 3.3 MiB/ 40.3 MiB] 8% Done - [27/303 files][ 3.3 MiB/ 40.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/sbr_syntax.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/lt_predict.c.html [Content-Type=text/html]... Step #9: - [27/303 files][ 3.4 MiB/ 40.3 MiB] 8% Done - [27/303 files][ 3.4 MiB/ 40.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/cfft.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/report.html [Content-Type=text/html]... Step #9: - [27/303 files][ 3.4 MiB/ 40.3 MiB] 8% Done - [27/303 files][ 3.4 MiB/ 40.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/sbr_dec.c.html [Content-Type=text/html]... Step #9: - [27/303 files][ 3.4 MiB/ 40.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/mdct.c.html [Content-Type=text/html]... Step #9: - [27/303 files][ 3.4 MiB/ 40.3 MiB] 8% Done - [28/303 files][ 3.4 MiB/ 40.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/bits.c.html [Content-Type=text/html]... Step #9: - [28/303 files][ 3.4 MiB/ 40.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/tns.c.html [Content-Type=text/html]... Step #9: - [28/303 files][ 3.4 MiB/ 40.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/sbr_dec.h.html [Content-Type=text/html]... Step #9: - [28/303 files][ 3.4 MiB/ 40.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/output.c.html [Content-Type=text/html]... Step #9: - [28/303 files][ 3.4 MiB/ 40.3 MiB] 8% Done - [29/303 files][ 3.4 MiB/ 40.3 MiB] 8% Done - [30/303 files][ 3.4 MiB/ 40.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/ps_syntax.c.html [Content-Type=text/html]... Step #9: - [30/303 files][ 3.4 MiB/ 40.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/huffman.c.html [Content-Type=text/html]... Step #9: - [30/303 files][ 3.7 MiB/ 40.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/sbr_qmf.c.html [Content-Type=text/html]... Step #9: - [30/303 files][ 3.8 MiB/ 40.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/iq_table.h.html [Content-Type=text/html]... Step #9: - [30/303 files][ 3.8 MiB/ 40.3 MiB] 9% Done - [31/303 files][ 3.8 MiB/ 40.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/is.h.html [Content-Type=text/html]... Step #9: - [31/303 files][ 3.8 MiB/ 40.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/sbr_huff.c.html [Content-Type=text/html]... Step #9: - [31/303 files][ 3.8 MiB/ 40.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/bits.h.html [Content-Type=text/html]... Step #9: - [31/303 files][ 3.8 MiB/ 40.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/ps_syntax.c.html [Content-Type=text/html]... Step #9: - [31/303 files][ 3.8 MiB/ 40.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/rvlc.c.html [Content-Type=text/html]... Step #9: - [31/303 files][ 3.8 MiB/ 40.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/rvlc.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/is.h.html [Content-Type=text/html]... Step #9: - [31/303 files][ 3.9 MiB/ 40.3 MiB] 9% Done - [31/303 files][ 3.9 MiB/ 40.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/is.c.html [Content-Type=text/html]... Step #9: - [32/303 files][ 3.9 MiB/ 40.3 MiB] 9% Done - [32/303 files][ 3.9 MiB/ 40.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/decoder.c.html [Content-Type=text/html]... Step #9: - [32/303 files][ 3.9 MiB/ 40.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/sbr_e_nf.c.html [Content-Type=text/html]... Step #9: - [32/303 files][ 3.9 MiB/ 40.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/pns.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/ms.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/filtbank.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/ps_dec.c.html [Content-Type=text/html]... Step #9: - [32/303 files][ 3.9 MiB/ 40.3 MiB] 9% Done - [32/303 files][ 3.9 MiB/ 40.3 MiB] 9% Done - [32/303 files][ 3.9 MiB/ 40.3 MiB] 9% Done - [32/303 files][ 3.9 MiB/ 40.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/drc.c.html [Content-Type=text/html]... Step #9: - [32/303 files][ 3.9 MiB/ 40.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/pns.h.html [Content-Type=text/html]... Step #9: - [32/303 files][ 3.9 MiB/ 40.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/syntax.h.html [Content-Type=text/html]... Step #9: - [32/303 files][ 3.9 MiB/ 40.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/sbr_hfgen.c.html [Content-Type=text/html]... Step #9: - [32/303 files][ 4.3 MiB/ 40.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/error.h.html [Content-Type=text/html]... Step #9: - [32/303 files][ 4.3 MiB/ 40.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/sbr_tf_grid.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/mp4.c.html [Content-Type=text/html]... Step #9: - [32/303 files][ 4.3 MiB/ 40.3 MiB] 10% Done - [32/303 files][ 4.3 MiB/ 40.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/common.c.html [Content-Type=text/html]... Step #9: - [32/303 files][ 4.3 MiB/ 40.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/sbr_fbt.c.html [Content-Type=text/html]... Step #9: - [33/303 files][ 4.3 MiB/ 40.3 MiB] 10% Done - [33/303 files][ 4.3 MiB/ 40.3 MiB] 10% Done - [34/303 files][ 4.3 MiB/ 40.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/summary.json [Content-Type=application/json]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/fuzz/fuzz_decode.c.html [Content-Type=text/html]... Step #9: - [34/303 files][ 4.3 MiB/ 40.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/codebook/hcb.h.html [Content-Type=text/html]... Step #9: - [34/303 files][ 4.3 MiB/ 40.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/fuzz/report.html [Content-Type=text/html]... Step #9: - [34/303 files][ 4.3 MiB/ 40.3 MiB] 10% Done - [34/303 files][ 4.3 MiB/ 40.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/index.html [Content-Type=text/html]... Step #9: - [35/303 files][ 4.3 MiB/ 40.3 MiB] 10% Done - [35/303 files][ 4.3 MiB/ 40.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/report.html [Content-Type=text/html]... Step #9: - [36/303 files][ 4.3 MiB/ 40.3 MiB] 10% Done - [36/303 files][ 4.3 MiB/ 40.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode/linux/proc/self/cwd/fuzz/fuzz_decode.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/sbr_syntax.h.html [Content-Type=text/html]... Step #9: - [36/303 files][ 4.3 MiB/ 40.3 MiB] 10% Done - [36/303 files][ 4.3 MiB/ 40.3 MiB] 10% Done - [37/303 files][ 4.3 MiB/ 40.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/specrec.c.html [Content-Type=text/html]... Step #9: - [37/303 files][ 4.3 MiB/ 40.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_fixed/linux/proc/self/cwd/libfaad/hcr.c.html [Content-Type=text/html]... Step #9: - [37/303 files][ 4.3 MiB/ 40.3 MiB] 10% Done - [38/303 files][ 4.3 MiB/ 40.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/file_view_index.html [Content-Type=text/html]... Step #9: - [38/303 files][ 4.4 MiB/ 40.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/report.html [Content-Type=text/html]... Step #9: - [38/303 files][ 4.5 MiB/ 40.3 MiB] 11% Done - [39/303 files][ 4.5 MiB/ 40.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/directory_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/report.html [Content-Type=text/html]... Step #9: - [39/303 files][ 4.6 MiB/ 40.3 MiB] 11% Done - [39/303 files][ 4.6 MiB/ 40.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/report.html [Content-Type=text/html]... Step #9: - [39/303 files][ 4.7 MiB/ 40.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/_virtual_includes/faad_drm/neaacdec.h.html [Content-Type=text/html]... Step #9: - [39/303 files][ 4.7 MiB/ 40.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/drc.h.html [Content-Type=text/html]... Step #9: - [39/303 files][ 5.1 MiB/ 40.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/common.h.html [Content-Type=text/html]... Step #9: - [39/303 files][ 5.3 MiB/ 40.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/pulse.c.html [Content-Type=text/html]... Step #9: - [40/303 files][ 5.4 MiB/ 40.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/structs.h.html [Content-Type=text/html]... Step #9: - [40/303 files][ 5.4 MiB/ 40.3 MiB] 13% Done - [40/303 files][ 5.4 MiB/ 40.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/sbr_dct.c.html [Content-Type=text/html]... Step #9: - [41/303 files][ 5.4 MiB/ 40.3 MiB] 13% Done - [41/303 files][ 5.4 MiB/ 40.3 MiB] 13% Done - [42/303 files][ 5.4 MiB/ 40.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/rvlc.h.html [Content-Type=text/html]... Step #9: - [42/303 files][ 5.4 MiB/ 40.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/cfft.c.html [Content-Type=text/html]... Step #9: - [42/303 files][ 5.4 MiB/ 40.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/sbr_hfadj.c.html [Content-Type=text/html]... Step #9: - [42/303 files][ 5.4 MiB/ 40.3 MiB] 13% Done - [43/303 files][ 5.4 MiB/ 40.3 MiB] 13% Done - [44/303 files][ 5.4 MiB/ 40.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/ps_dec.h.html [Content-Type=text/html]... Step #9: - [44/303 files][ 5.4 MiB/ 40.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/drm_dec.c.html [Content-Type=text/html]... Step #9: - [44/303 files][ 5.4 MiB/ 40.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/syntax.c.html [Content-Type=text/html]... Step #9: - [44/303 files][ 5.4 MiB/ 40.3 MiB] 13% Done - [44/303 files][ 5.4 MiB/ 40.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/sbr_dec.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/sbr_syntax.c.html [Content-Type=text/html]... Step #9: - [44/303 files][ 5.4 MiB/ 40.3 MiB] 13% Done - [44/303 files][ 5.4 MiB/ 40.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/mdct.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/tns.c.html [Content-Type=text/html]... Step #9: - [44/303 files][ 5.8 MiB/ 40.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/sbr_dec.h.html [Content-Type=text/html]... Step #9: - [44/303 files][ 5.8 MiB/ 40.3 MiB] 14% Done - [44/303 files][ 5.8 MiB/ 40.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/bits.c.html [Content-Type=text/html]... Step #9: - [44/303 files][ 5.8 MiB/ 40.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/bits.h.html [Content-Type=text/html]... Step #9: - [44/303 files][ 5.8 MiB/ 40.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/is.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/output.c.html [Content-Type=text/html]... Step #9: - [44/303 files][ 5.8 MiB/ 40.3 MiB] 14% Done - [44/303 files][ 5.9 MiB/ 40.3 MiB] 14% Done - [45/303 files][ 5.9 MiB/ 40.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/huffman.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/decoder.c.html [Content-Type=text/html]... Step #9: - [45/303 files][ 5.9 MiB/ 40.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/ps_dec.c.html [Content-Type=text/html]... Step #9: - [45/303 files][ 5.9 MiB/ 40.3 MiB] 14% Done - [45/303 files][ 5.9 MiB/ 40.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/sbr_e_nf.c.html [Content-Type=text/html]... Step #9: - [45/303 files][ 5.9 MiB/ 40.3 MiB] 14% Done - [46/303 files][ 5.9 MiB/ 40.3 MiB] 14% Done - [47/303 files][ 5.9 MiB/ 40.3 MiB] 14% Done - [48/303 files][ 5.9 MiB/ 40.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/iq_table.h.html [Content-Type=text/html]... Step #9: - [48/303 files][ 5.9 MiB/ 40.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/syntax.h.html [Content-Type=text/html]... Step #9: - [48/303 files][ 5.9 MiB/ 40.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/sbr_qmf.c.html [Content-Type=text/html]... Step #9: - [48/303 files][ 5.9 MiB/ 40.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/filtbank.c.html [Content-Type=text/html]... Step #9: - [48/303 files][ 5.9 MiB/ 40.3 MiB] 14% Done - [49/303 files][ 5.9 MiB/ 40.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/pns.h.html [Content-Type=text/html]... Step #9: - [49/303 files][ 5.9 MiB/ 40.3 MiB] 14% Done - [50/303 files][ 5.9 MiB/ 40.3 MiB] 14% Done - [51/303 files][ 5.9 MiB/ 40.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/ms.c.html [Content-Type=text/html]... Step #9: - [51/303 files][ 5.9 MiB/ 40.3 MiB] 14% Done - [52/303 files][ 6.0 MiB/ 40.3 MiB] 14% Done - [53/303 files][ 6.0 MiB/ 40.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/pns.c.html [Content-Type=text/html]... Step #9: - [53/303 files][ 6.0 MiB/ 40.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/sbr_syntax.h.html [Content-Type=text/html]... Step #9: - [54/303 files][ 6.0 MiB/ 40.3 MiB] 14% Done - [54/303 files][ 6.0 MiB/ 40.3 MiB] 14% Done - [55/303 files][ 6.1 MiB/ 40.3 MiB] 15% Done \ \ [56/303 files][ 6.1 MiB/ 40.3 MiB] 15% Done \ [57/303 files][ 6.1 MiB/ 40.3 MiB] 15% Done \ [58/303 files][ 6.1 MiB/ 40.3 MiB] 15% Done \ [59/303 files][ 6.1 MiB/ 40.3 MiB] 15% Done \ [60/303 files][ 6.1 MiB/ 40.3 MiB] 15% Done \ [61/303 files][ 6.1 MiB/ 40.3 MiB] 15% Done \ [62/303 files][ 6.2 MiB/ 40.3 MiB] 15% Done \ [63/303 files][ 6.2 MiB/ 40.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/specrec.c.html [Content-Type=text/html]... Step #9: \ [63/303 files][ 6.2 MiB/ 40.3 MiB] 15% Done \ [64/303 files][ 6.2 MiB/ 40.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/hcr.c.html [Content-Type=text/html]... Step #9: \ [64/303 files][ 6.2 MiB/ 40.3 MiB] 15% Done \ [65/303 files][ 6.2 MiB/ 40.3 MiB] 15% Done \ [66/303 files][ 6.3 MiB/ 40.3 MiB] 15% Done \ [67/303 files][ 6.3 MiB/ 40.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/drc.c.html [Content-Type=text/html]... Step #9: \ [67/303 files][ 6.3 MiB/ 40.3 MiB] 15% Done \ [68/303 files][ 6.3 MiB/ 40.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/sbr_hfgen.c.html [Content-Type=text/html]... Step #9: \ [68/303 files][ 6.3 MiB/ 40.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/error.h.html [Content-Type=text/html]... Step #9: \ [68/303 files][ 6.7 MiB/ 40.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/sbr_tf_grid.c.html [Content-Type=text/html]... Step #9: \ [68/303 files][ 6.7 MiB/ 40.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/mp4.c.html [Content-Type=text/html]... Step #9: \ [68/303 files][ 6.7 MiB/ 40.3 MiB] 16% Done \ [69/303 files][ 6.7 MiB/ 40.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/common.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/sbr_fbt.c.html [Content-Type=text/html]... Step #9: \ [69/303 files][ 6.7 MiB/ 40.3 MiB] 16% Done \ [69/303 files][ 6.7 MiB/ 40.3 MiB] 16% Done \ [70/303 files][ 6.7 MiB/ 40.3 MiB] 16% Done \ [71/303 files][ 6.7 MiB/ 40.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/drm_dec.h.html [Content-Type=text/html]... Step #9: \ [71/303 files][ 6.7 MiB/ 40.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/libfaad/codebook/hcb.h.html [Content-Type=text/html]... Step #9: \ [71/303 files][ 6.7 MiB/ 40.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/fuzz/fuzz_decode.c.html [Content-Type=text/html]... Step #9: \ [71/303 files][ 6.7 MiB/ 40.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm/linux/proc/self/cwd/fuzz/report.html [Content-Type=text/html]... Step #9: \ [72/303 files][ 6.7 MiB/ 40.3 MiB] 16% Done \ [72/303 files][ 6.7 MiB/ 40.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/summary.json [Content-Type=application/json]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/index.html [Content-Type=text/html]... Step #9: \ [72/303 files][ 6.7 MiB/ 40.3 MiB] 16% Done \ [72/303 files][ 6.7 MiB/ 40.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/directory_view_index.html [Content-Type=text/html]... Step #9: \ [72/303 files][ 7.2 MiB/ 40.3 MiB] 18% Done \ [72/303 files][ 7.5 MiB/ 40.3 MiB] 18% Done \ [73/303 files][ 7.5 MiB/ 40.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/style.css [Content-Type=text/css]... Step #9: \ [73/303 files][ 8.8 MiB/ 40.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/file_view_index.html [Content-Type=text/html]... Step #9: \ [73/303 files][ 9.1 MiB/ 40.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/report.html [Content-Type=text/html]... Step #9: \ [73/303 files][ 9.9 MiB/ 40.3 MiB] 24% Done \ [74/303 files][ 10.0 MiB/ 40.3 MiB] 24% Done \ [75/303 files][ 10.0 MiB/ 40.3 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/report.html [Content-Type=text/html]... Step #9: \ [75/303 files][ 10.0 MiB/ 40.3 MiB] 24% Done \ [76/303 files][ 10.0 MiB/ 40.3 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/_virtual_includes/faad_drm_fixed/neaacdec.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/drc.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/common.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/structs.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/sbr_dct.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/pulse.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/rvlc.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/ps_dec.h.html [Content-Type=text/html]... Step #9: \ [76/303 files][ 10.1 MiB/ 40.3 MiB] 25% Done \ [76/303 files][ 10.1 MiB/ 40.3 MiB] 25% Done \ [76/303 files][ 10.1 MiB/ 40.3 MiB] 25% Done \ [76/303 files][ 10.1 MiB/ 40.3 MiB] 25% Done \ [76/303 files][ 10.1 MiB/ 40.3 MiB] 25% Done \ [76/303 files][ 10.1 MiB/ 40.3 MiB] 25% Done \ [77/303 files][ 10.1 MiB/ 40.3 MiB] 25% Done \ [78/303 files][ 10.1 MiB/ 40.3 MiB] 25% Done \ [78/303 files][ 10.1 MiB/ 40.3 MiB] 25% Done \ [79/303 files][ 10.1 MiB/ 40.3 MiB] 25% Done \ [79/303 files][ 10.1 MiB/ 40.3 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/sbr_hfadj.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/syntax.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/sbr_syntax.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/cfft.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/sbr_dec.c.html [Content-Type=text/html]... Step #9: \ [79/303 files][ 10.1 MiB/ 40.3 MiB] 25% Done \ [79/303 files][ 10.3 MiB/ 40.3 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/report.html [Content-Type=text/html]... Step #9: \ [79/303 files][ 10.3 MiB/ 40.3 MiB] 25% Done \ [79/303 files][ 10.3 MiB/ 40.3 MiB] 25% Done \ [79/303 files][ 10.3 MiB/ 40.3 MiB] 25% Done \ [80/303 files][ 10.3 MiB/ 40.3 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/drm_dec.c.html [Content-Type=text/html]... Step #9: \ [81/303 files][ 10.3 MiB/ 40.3 MiB] 25% Done \ [81/303 files][ 10.4 MiB/ 40.3 MiB] 25% Done \ [81/303 files][ 10.4 MiB/ 40.3 MiB] 25% Done \ [81/303 files][ 10.4 MiB/ 40.3 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/mdct.c.html [Content-Type=text/html]... Step #9: \ [81/303 files][ 10.6 MiB/ 40.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/bits.c.html [Content-Type=text/html]... Step #9: \ [81/303 files][ 10.7 MiB/ 40.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/tns.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/sbr_dec.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/output.c.html [Content-Type=text/html]... Step #9: \ [81/303 files][ 10.7 MiB/ 40.3 MiB] 26% Done \ [81/303 files][ 10.8 MiB/ 40.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/bits.h.html [Content-Type=text/html]... Step #9: \ [81/303 files][ 10.8 MiB/ 40.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/is.c.html [Content-Type=text/html]... Step #9: \ [81/303 files][ 10.8 MiB/ 40.3 MiB] 26% Done \ [82/303 files][ 10.9 MiB/ 40.3 MiB] 27% Done \ [82/303 files][ 11.0 MiB/ 40.3 MiB] 27% Done \ [83/303 files][ 11.0 MiB/ 40.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/decoder.c.html [Content-Type=text/html]... Step #9: \ [84/303 files][ 11.0 MiB/ 40.3 MiB] 27% Done \ [84/303 files][ 11.6 MiB/ 40.3 MiB] 28% Done \ [85/303 files][ 11.6 MiB/ 40.3 MiB] 28% Done \ [86/303 files][ 11.6 MiB/ 40.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/filtbank.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/sbr_e_nf.c.html [Content-Type=text/html]... Step #9: \ [87/303 files][ 11.6 MiB/ 40.3 MiB] 28% Done \ [88/303 files][ 11.6 MiB/ 40.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/pns.h.html [Content-Type=text/html]... Step #9: \ [89/303 files][ 11.8 MiB/ 40.3 MiB] 29% Done \ [90/303 files][ 11.8 MiB/ 40.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/huffman.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/fixed.h.html [Content-Type=text/html]... Step #9: \ [90/303 files][ 11.8 MiB/ 40.3 MiB] 29% Done \ [90/303 files][ 11.8 MiB/ 40.3 MiB] 29% Done \ [90/303 files][ 11.8 MiB/ 40.3 MiB] 29% Done \ [90/303 files][ 11.8 MiB/ 40.3 MiB] 29% Done \ [90/303 files][ 11.8 MiB/ 40.3 MiB] 29% Done \ [91/303 files][ 12.1 MiB/ 40.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/rvlc.c.html [Content-Type=text/html]... Step #9: \ [91/303 files][ 12.1 MiB/ 40.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/iq_table.h.html [Content-Type=text/html]... Step #9: \ [91/303 files][ 12.1 MiB/ 40.3 MiB] 30% Done \ [92/303 files][ 12.1 MiB/ 40.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/sbr_qmf.c.html [Content-Type=text/html]... Step #9: \ [93/303 files][ 12.1 MiB/ 40.3 MiB] 30% Done \ [93/303 files][ 12.1 MiB/ 40.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/syntax.h.html [Content-Type=text/html]... Step #9: \ [93/303 files][ 12.1 MiB/ 40.3 MiB] 30% Done \ [94/303 files][ 12.2 MiB/ 40.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/ps_syntax.c.html [Content-Type=text/html]... Step #9: \ [95/303 files][ 12.2 MiB/ 40.3 MiB] 30% Done \ [95/303 files][ 12.2 MiB/ 40.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/sbr_huff.c.html [Content-Type=text/html]... Step #9: \ [95/303 files][ 12.2 MiB/ 40.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/ms.c.html [Content-Type=text/html]... Step #9: \ [96/303 files][ 12.6 MiB/ 40.3 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/ps_dec.c.html [Content-Type=text/html]... Step #9: \ [97/303 files][ 13.4 MiB/ 40.3 MiB] 33% Done \ [98/303 files][ 14.1 MiB/ 40.3 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/is.h.html [Content-Type=text/html]... Step #9: \ [98/303 files][ 14.2 MiB/ 40.3 MiB] 35% Done \ [99/303 files][ 14.2 MiB/ 40.3 MiB] 35% Done \ [99/303 files][ 14.2 MiB/ 40.3 MiB] 35% Done \ [100/303 files][ 14.2 MiB/ 40.3 MiB] 35% Done \ [101/303 files][ 14.2 MiB/ 40.3 MiB] 35% Done \ [101/303 files][ 14.5 MiB/ 40.3 MiB] 35% Done \ [102/303 files][ 14.5 MiB/ 40.3 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/pns.c.html [Content-Type=text/html]... Step #9: \ [102/303 files][ 14.7 MiB/ 40.3 MiB] 36% Done \ [103/303 files][ 14.7 MiB/ 40.3 MiB] 36% Done \ [104/303 files][ 14.7 MiB/ 40.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/sbr_syntax.h.html [Content-Type=text/html]... Step #9: \ [105/303 files][ 14.7 MiB/ 40.3 MiB] 36% Done \ [106/303 files][ 14.7 MiB/ 40.3 MiB] 36% Done \ [107/303 files][ 14.7 MiB/ 40.3 MiB] 36% Done \ [107/303 files][ 14.7 MiB/ 40.3 MiB] 36% Done \ [108/303 files][ 14.7 MiB/ 40.3 MiB] 36% Done \ [109/303 files][ 14.7 MiB/ 40.3 MiB] 36% Done \ [110/303 files][ 14.7 MiB/ 40.3 MiB] 36% Done \ [111/303 files][ 14.7 MiB/ 40.3 MiB] 36% Done \ [112/303 files][ 14.7 MiB/ 40.3 MiB] 36% Done \ [113/303 files][ 14.7 MiB/ 40.3 MiB] 36% Done \ [114/303 files][ 14.7 MiB/ 40.3 MiB] 36% Done \ [115/303 files][ 14.7 MiB/ 40.3 MiB] 36% Done \ [116/303 files][ 14.7 MiB/ 40.3 MiB] 36% Done \ [117/303 files][ 14.7 MiB/ 40.3 MiB] 36% Done \ [118/303 files][ 14.8 MiB/ 40.3 MiB] 36% Done \ [119/303 files][ 14.9 MiB/ 40.3 MiB] 37% Done \ [120/303 files][ 14.9 MiB/ 40.3 MiB] 37% Done \ [121/303 files][ 15.1 MiB/ 40.3 MiB] 37% Done \ [122/303 files][ 15.1 MiB/ 40.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/specrec.c.html [Content-Type=text/html]... Step #9: \ [122/303 files][ 15.5 MiB/ 40.3 MiB] 38% Done \ [123/303 files][ 16.0 MiB/ 40.3 MiB] 39% Done \ [124/303 files][ 16.0 MiB/ 40.3 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/hcr.c.html [Content-Type=text/html]... Step #9: \ [125/303 files][ 17.3 MiB/ 40.3 MiB] 43% Done \ [125/303 files][ 17.3 MiB/ 40.3 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/drc.c.html [Content-Type=text/html]... Step #9: \ [126/303 files][ 18.6 MiB/ 40.3 MiB] 46% Done \ [126/303 files][ 18.6 MiB/ 40.3 MiB] 46% Done \ [127/303 files][ 18.6 MiB/ 40.3 MiB] 46% Done \ [128/303 files][ 18.6 MiB/ 40.3 MiB] 46% Done \ [129/303 files][ 18.6 MiB/ 40.3 MiB] 46% Done \ [130/303 files][ 18.6 MiB/ 40.3 MiB] 46% Done \ [131/303 files][ 18.6 MiB/ 40.3 MiB] 46% Done \ [132/303 files][ 18.6 MiB/ 40.3 MiB] 46% Done \ [133/303 files][ 18.6 MiB/ 40.3 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/sbr_hfgen.c.html [Content-Type=text/html]... Step #9: \ [134/303 files][ 18.6 MiB/ 40.3 MiB] 46% Done \ [134/303 files][ 18.6 MiB/ 40.3 MiB] 46% Done \ [135/303 files][ 18.6 MiB/ 40.3 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/error.h.html [Content-Type=text/html]... Step #9: \ [135/303 files][ 18.6 MiB/ 40.3 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/sbr_tf_grid.c.html [Content-Type=text/html]... Step #9: \ [135/303 files][ 18.6 MiB/ 40.3 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/mp4.c.html [Content-Type=text/html]... Step #9: \ [135/303 files][ 18.8 MiB/ 40.3 MiB] 46% Done \ [136/303 files][ 18.8 MiB/ 40.3 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/sbr_fbt.c.html [Content-Type=text/html]... Step #9: \ [137/303 files][ 19.0 MiB/ 40.3 MiB] 47% Done \ [138/303 files][ 19.0 MiB/ 40.3 MiB] 47% Done \ [139/303 files][ 19.0 MiB/ 40.3 MiB] 47% Done \ [139/303 files][ 19.0 MiB/ 40.3 MiB] 47% Done \ [140/303 files][ 19.0 MiB/ 40.3 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/drm_dec.h.html [Content-Type=text/html]... Step #9: \ [141/303 files][ 19.0 MiB/ 40.3 MiB] 47% Done \ [142/303 files][ 19.0 MiB/ 40.3 MiB] 47% Done \ [143/303 files][ 19.0 MiB/ 40.3 MiB] 47% Done \ [143/303 files][ 19.0 MiB/ 40.3 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/common.c.html [Content-Type=text/html]... Step #9: \ [144/303 files][ 19.0 MiB/ 40.3 MiB] 47% Done \ [144/303 files][ 19.0 MiB/ 40.3 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/fuzz/fuzz_decode.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/libfaad/codebook/hcb.h.html [Content-Type=text/html]... Step #9: \ [144/303 files][ 19.2 MiB/ 40.3 MiB] 47% Done \ [144/303 files][ 19.2 MiB/ 40.3 MiB] 47% Done \ [145/303 files][ 19.2 MiB/ 40.3 MiB] 47% Done \ [146/303 files][ 19.2 MiB/ 40.3 MiB] 47% Done | | [147/303 files][ 19.4 MiB/ 40.3 MiB] 48% Done | [148/303 files][ 19.9 MiB/ 40.3 MiB] 49% Done | [149/303 files][ 19.9 MiB/ 40.3 MiB] 49% Done | [150/303 files][ 20.7 MiB/ 40.3 MiB] 51% Done | [151/303 files][ 21.2 MiB/ 40.3 MiB] 52% Done | [152/303 files][ 21.2 MiB/ 40.3 MiB] 52% Done | [153/303 files][ 21.4 MiB/ 40.3 MiB] 53% Done | [154/303 files][ 22.7 MiB/ 40.3 MiB] 56% Done | [155/303 files][ 22.7 MiB/ 40.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_decode_drm_fixed/linux/proc/self/cwd/fuzz/report.html [Content-Type=text/html]... Step #9: | [155/303 files][ 22.8 MiB/ 40.3 MiB] 56% Done | [156/303 files][ 22.8 MiB/ 40.3 MiB] 56% Done | [157/303 files][ 22.8 MiB/ 40.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/style.css [Content-Type=text/css]... Step #9: | [157/303 files][ 22.8 MiB/ 40.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/summary.json [Content-Type=application/json]... Step #9: | [157/303 files][ 22.8 MiB/ 40.3 MiB] 56% Done | [158/303 files][ 22.8 MiB/ 40.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/index.html [Content-Type=text/html]... Step #9: | [158/303 files][ 22.8 MiB/ 40.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/report.html [Content-Type=text/html]... Step #9: | [158/303 files][ 22.8 MiB/ 40.3 MiB] 56% Done | [159/303 files][ 22.8 MiB/ 40.3 MiB] 56% Done | [160/303 files][ 22.8 MiB/ 40.3 MiB] 56% Done | [161/303 files][ 22.8 MiB/ 40.3 MiB] 56% Done | [162/303 files][ 22.8 MiB/ 40.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/directory_view_index.html [Content-Type=text/html]... Step #9: | [163/303 files][ 23.1 MiB/ 40.3 MiB] 57% Done | [163/303 files][ 23.1 MiB/ 40.3 MiB] 57% Done | [164/303 files][ 23.1 MiB/ 40.3 MiB] 57% Done | [165/303 files][ 23.1 MiB/ 40.3 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/file_view_index.html [Content-Type=text/html]... Step #9: | [166/303 files][ 23.2 MiB/ 40.3 MiB] 57% Done | [166/303 files][ 23.2 MiB/ 40.3 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/report.html [Content-Type=text/html]... Step #9: | [166/303 files][ 23.4 MiB/ 40.3 MiB] 57% Done | [167/303 files][ 23.4 MiB/ 40.3 MiB] 57% Done | [168/303 files][ 23.4 MiB/ 40.3 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/report.html [Content-Type=text/html]... Step #9: | [168/303 files][ 23.4 MiB/ 40.3 MiB] 58% Done | [169/303 files][ 23.4 MiB/ 40.3 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/report.html [Content-Type=text/html]... Step #9: | [169/303 files][ 24.2 MiB/ 40.3 MiB] 60% Done | [170/303 files][ 24.2 MiB/ 40.3 MiB] 60% Done | [171/303 files][ 24.2 MiB/ 40.3 MiB] 60% Done | [172/303 files][ 24.2 MiB/ 40.3 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/drc.h.html [Content-Type=text/html]... Step #9: | [172/303 files][ 24.2 MiB/ 40.3 MiB] 60% Done | [173/303 files][ 24.2 MiB/ 40.3 MiB] 60% Done | [174/303 files][ 24.2 MiB/ 40.3 MiB] 60% Done | [175/303 files][ 24.2 MiB/ 40.3 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/bazel-out/k8-fastbuild-ST-82f42f5932ac/bin/_virtual_includes/faad/neaacdec.h.html [Content-Type=text/html]... Step #9: | [175/303 files][ 24.2 MiB/ 40.3 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/ic_predict.h.html [Content-Type=text/html]... Step #9: | [175/303 files][ 24.2 MiB/ 40.3 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/pulse.c.html [Content-Type=text/html]... Step #9: | [175/303 files][ 24.2 MiB/ 40.3 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/structs.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/sbr_dct.c.html [Content-Type=text/html]... Step #9: | [175/303 files][ 24.2 MiB/ 40.3 MiB] 60% Done | [175/303 files][ 24.2 MiB/ 40.3 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/ps_dec.h.html [Content-Type=text/html]... Step #9: | [176/303 files][ 24.4 MiB/ 40.3 MiB] 60% Done | [177/303 files][ 24.4 MiB/ 40.3 MiB] 60% Done | [177/303 files][ 24.4 MiB/ 40.3 MiB] 60% Done | [178/303 files][ 24.4 MiB/ 40.3 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/rvlc.h.html [Content-Type=text/html]... Step #9: | [179/303 files][ 24.6 MiB/ 40.3 MiB] 61% Done | [179/303 files][ 24.6 MiB/ 40.3 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/sbr_hfadj.c.html [Content-Type=text/html]... Step #9: | [179/303 files][ 24.6 MiB/ 40.3 MiB] 61% Done | [180/303 files][ 24.8 MiB/ 40.3 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/lt_predict.c.html [Content-Type=text/html]... Step #9: | [180/303 files][ 24.8 MiB/ 40.3 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/syntax.c.html [Content-Type=text/html]... Step #9: | [180/303 files][ 24.8 MiB/ 40.3 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/common.h.html [Content-Type=text/html]... Step #9: | [181/303 files][ 24.8 MiB/ 40.3 MiB] 61% Done | [181/303 files][ 24.8 MiB/ 40.3 MiB] 61% Done | [182/303 files][ 24.8 MiB/ 40.3 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/report.html [Content-Type=text/html]... Step #9: | [182/303 files][ 24.8 MiB/ 40.3 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/sbr_dec.c.html [Content-Type=text/html]... Step #9: | [183/303 files][ 24.9 MiB/ 40.3 MiB] 61% Done | [183/303 files][ 24.9 MiB/ 40.3 MiB] 61% Done | [184/303 files][ 24.9 MiB/ 40.3 MiB] 61% Done | [185/303 files][ 24.9 MiB/ 40.3 MiB] 61% Done | [186/303 files][ 25.1 MiB/ 40.3 MiB] 62% Done | [187/303 files][ 25.1 MiB/ 40.3 MiB] 62% Done | [188/303 files][ 25.4 MiB/ 40.3 MiB] 63% Done | [189/303 files][ 25.9 MiB/ 40.3 MiB] 64% Done | [190/303 files][ 26.1 MiB/ 40.3 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/sbr_syntax.c.html [Content-Type=text/html]... Step #9: | [191/303 files][ 26.1 MiB/ 40.3 MiB] 64% Done | [191/303 files][ 26.1 MiB/ 40.3 MiB] 64% Done | [192/303 files][ 26.1 MiB/ 40.3 MiB] 64% Done | [193/303 files][ 26.2 MiB/ 40.3 MiB] 64% Done | [194/303 files][ 26.2 MiB/ 40.3 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/mdct.c.html [Content-Type=text/html]... Step #9: | [194/303 files][ 26.4 MiB/ 40.3 MiB] 65% Done | [195/303 files][ 26.4 MiB/ 40.3 MiB] 65% Done | [196/303 files][ 26.6 MiB/ 40.3 MiB] 66% Done | [197/303 files][ 27.5 MiB/ 40.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/cfft.c.html [Content-Type=text/html]... Step #9: | [197/303 files][ 27.5 MiB/ 40.3 MiB] 68% Done | [198/303 files][ 27.6 MiB/ 40.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/output.c.html [Content-Type=text/html]... Step #9: | [198/303 files][ 27.7 MiB/ 40.3 MiB] 68% Done | [199/303 files][ 27.7 MiB/ 40.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/tns.c.html [Content-Type=text/html]... Step #9: | [200/303 files][ 27.7 MiB/ 40.3 MiB] 68% Done | [201/303 files][ 27.7 MiB/ 40.3 MiB] 68% Done | [201/303 files][ 27.7 MiB/ 40.3 MiB] 68% Done | [202/303 files][ 27.7 MiB/ 40.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/bits.c.html [Content-Type=text/html]... Step #9: | [203/303 files][ 27.9 MiB/ 40.3 MiB] 69% Done | [203/303 files][ 27.9 MiB/ 40.3 MiB] 69% Done | [204/303 files][ 27.9 MiB/ 40.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/is.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/sbr_dec.h.html [Content-Type=text/html]... Step #9: | [204/303 files][ 27.9 MiB/ 40.3 MiB] 69% Done | [205/303 files][ 27.9 MiB/ 40.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/bits.h.html [Content-Type=text/html]... Step #9: | [205/303 files][ 27.9 MiB/ 40.3 MiB] 69% Done | [205/303 files][ 27.9 MiB/ 40.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/decoder.c.html [Content-Type=text/html]... Step #9: | [206/303 files][ 27.9 MiB/ 40.3 MiB] 69% Done | [206/303 files][ 28.0 MiB/ 40.3 MiB] 69% Done | [207/303 files][ 28.0 MiB/ 40.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/sbr_e_nf.c.html [Content-Type=text/html]... Step #9: | [207/303 files][ 28.0 MiB/ 40.3 MiB] 69% Done | [208/303 files][ 28.0 MiB/ 40.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/filtbank.c.html [Content-Type=text/html]... Step #9: | [208/303 files][ 28.0 MiB/ 40.3 MiB] 69% Done | [209/303 files][ 28.0 MiB/ 40.3 MiB] 69% Done | [210/303 files][ 28.0 MiB/ 40.3 MiB] 69% Done | [211/303 files][ 28.0 MiB/ 40.3 MiB] 69% Done | [212/303 files][ 28.0 MiB/ 40.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/pns.h.html [Content-Type=text/html]... Step #9: | [213/303 files][ 28.2 MiB/ 40.3 MiB] 69% Done | [214/303 files][ 28.2 MiB/ 40.3 MiB] 69% Done | [215/303 files][ 28.2 MiB/ 40.3 MiB] 69% Done | [216/303 files][ 28.2 MiB/ 40.3 MiB] 69% Done | [216/303 files][ 28.2 MiB/ 40.3 MiB] 69% Done | [217/303 files][ 28.2 MiB/ 40.3 MiB] 70% Done | [218/303 files][ 28.6 MiB/ 40.3 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/huffman.c.html [Content-Type=text/html]... Step #9: | [219/303 files][ 28.7 MiB/ 40.3 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/ps_dec.c.html [Content-Type=text/html]... Step #9: | [219/303 files][ 28.9 MiB/ 40.3 MiB] 71% Done | [219/303 files][ 29.3 MiB/ 40.3 MiB] 72% Done | [220/303 files][ 29.3 MiB/ 40.3 MiB] 72% Done | [221/303 files][ 29.4 MiB/ 40.3 MiB] 72% Done | [222/303 files][ 29.4 MiB/ 40.3 MiB] 72% Done | [223/303 files][ 29.4 MiB/ 40.3 MiB] 72% Done | [224/303 files][ 29.9 MiB/ 40.3 MiB] 74% Done | [225/303 files][ 29.9 MiB/ 40.3 MiB] 74% Done | [226/303 files][ 30.2 MiB/ 40.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/syntax.h.html [Content-Type=text/html]... Step #9: | [226/303 files][ 30.2 MiB/ 40.3 MiB] 75% Done | [227/303 files][ 30.2 MiB/ 40.3 MiB] 75% Done | [228/303 files][ 30.2 MiB/ 40.3 MiB] 75% Done | [229/303 files][ 30.4 MiB/ 40.3 MiB] 75% Done | [230/303 files][ 30.4 MiB/ 40.3 MiB] 75% Done | [231/303 files][ 30.4 MiB/ 40.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/iq_table.h.html [Content-Type=text/html]... Step #9: | [231/303 files][ 30.4 MiB/ 40.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/sbr_qmf.c.html [Content-Type=text/html]... Step #9: | [231/303 files][ 30.6 MiB/ 40.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/sbr_huff.c.html [Content-Type=text/html]... Step #9: | [231/303 files][ 30.6 MiB/ 40.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/ps_syntax.c.html [Content-Type=text/html]... Step #9: | [231/303 files][ 30.6 MiB/ 40.3 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/ic_predict.c.html [Content-Type=text/html]... Step #9: | [231/303 files][ 30.8 MiB/ 40.3 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/pns.c.html [Content-Type=text/html]... Step #9: | [231/303 files][ 30.8 MiB/ 40.3 MiB] 76% Done | [232/303 files][ 30.8 MiB/ 40.3 MiB] 76% Done | [233/303 files][ 30.8 MiB/ 40.3 MiB] 76% Done | [234/303 files][ 30.8 MiB/ 40.3 MiB] 76% Done | [235/303 files][ 30.8 MiB/ 40.3 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/is.h.html [Content-Type=text/html]... Step #9: | [235/303 files][ 30.8 MiB/ 40.3 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/rvlc.c.html [Content-Type=text/html]... Step #9: | [235/303 files][ 30.9 MiB/ 40.3 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/specrec.c.html [Content-Type=text/html]... Step #9: | [236/303 files][ 30.9 MiB/ 40.3 MiB] 76% Done | [237/303 files][ 30.9 MiB/ 40.3 MiB] 76% Done | [237/303 files][ 30.9 MiB/ 40.3 MiB] 76% Done | [238/303 files][ 30.9 MiB/ 40.3 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/sbr_syntax.h.html [Content-Type=text/html]... Step #9: | [238/303 files][ 30.9 MiB/ 40.3 MiB] 76% Done | [239/303 files][ 30.9 MiB/ 40.3 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/sbr_hfgen.c.html [Content-Type=text/html]... Step #9: | [240/303 files][ 30.9 MiB/ 40.3 MiB] 76% Done | [240/303 files][ 30.9 MiB/ 40.3 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/hcr.c.html [Content-Type=text/html]... Step #9: | [240/303 files][ 31.4 MiB/ 40.3 MiB] 77% Done | [241/303 files][ 31.4 MiB/ 40.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/drc.c.html [Content-Type=text/html]... Step #9: | [241/303 files][ 31.4 MiB/ 40.3 MiB] 77% Done | [242/303 files][ 31.4 MiB/ 40.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/error.h.html [Content-Type=text/html]... Step #9: | [242/303 files][ 31.7 MiB/ 40.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/sbr_tf_grid.c.html [Content-Type=text/html]... Step #9: | [242/303 files][ 31.7 MiB/ 40.3 MiB] 78% Done | [243/303 files][ 31.8 MiB/ 40.3 MiB] 79% Done | [244/303 files][ 31.8 MiB/ 40.3 MiB] 79% Done | [245/303 files][ 31.8 MiB/ 40.3 MiB] 79% Done / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/sbr_fbt.c.html [Content-Type=text/html]... Step #9: / [245/303 files][ 32.6 MiB/ 40.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/common.c.html [Content-Type=text/html]... Step #9: / [245/303 files][ 32.6 MiB/ 40.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/mp4.c.html [Content-Type=text/html]... Step #9: / [245/303 files][ 32.8 MiB/ 40.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/codebook/hcb.h.html [Content-Type=text/html]... Step #9: / [245/303 files][ 33.0 MiB/ 40.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/fuzz/report.html [Content-Type=text/html]... Step #9: / [245/303 files][ 33.0 MiB/ 40.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/fuzz/fuzz_config.c.html [Content-Type=text/html]... Step #9: / [245/303 files][ 33.0 MiB/ 40.3 MiB] 81% Done / [246/303 files][ 33.3 MiB/ 40.3 MiB] 82% Done / [247/303 files][ 33.3 MiB/ 40.3 MiB] 82% Done / [248/303 files][ 33.3 MiB/ 40.3 MiB] 82% Done / [249/303 files][ 33.3 MiB/ 40.3 MiB] 82% Done / [250/303 files][ 33.3 MiB/ 40.3 MiB] 82% Done / [251/303 files][ 33.3 MiB/ 40.3 MiB] 82% Done / [252/303 files][ 33.3 MiB/ 40.3 MiB] 82% Done / [253/303 files][ 33.3 MiB/ 40.3 MiB] 82% Done / [254/303 files][ 33.6 MiB/ 40.3 MiB] 83% Done / [255/303 files][ 33.6 MiB/ 40.3 MiB] 83% Done / [256/303 files][ 33.7 MiB/ 40.3 MiB] 83% Done / [257/303 files][ 33.7 MiB/ 40.3 MiB] 83% Done / [258/303 files][ 34.0 MiB/ 40.3 MiB] 84% Done / [259/303 files][ 34.0 MiB/ 40.3 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_config/linux/proc/self/cwd/libfaad/ms.c.html [Content-Type=text/html]... Step #9: / [259/303 files][ 36.4 MiB/ 40.3 MiB] 90% Done / [260/303 files][ 38.4 MiB/ 40.3 MiB] 95% Done / [261/303 files][ 38.7 MiB/ 40.3 MiB] 96% Done / [262/303 files][ 38.7 MiB/ 40.3 MiB] 96% Done / [263/303 files][ 38.7 MiB/ 40.3 MiB] 96% Done / [264/303 files][ 38.7 MiB/ 40.3 MiB] 96% Done / [265/303 files][ 39.2 MiB/ 40.3 MiB] 97% Done / [266/303 files][ 39.8 MiB/ 40.3 MiB] 98% Done / [267/303 files][ 39.8 MiB/ 40.3 MiB] 98% Done / [268/303 files][ 39.8 MiB/ 40.3 MiB] 98% Done / [269/303 files][ 39.8 MiB/ 40.3 MiB] 98% Done / [270/303 files][ 39.8 MiB/ 40.3 MiB] 98% Done / [271/303 files][ 39.8 MiB/ 40.3 MiB] 98% Done / [272/303 files][ 39.8 MiB/ 40.3 MiB] 98% Done / [273/303 files][ 39.8 MiB/ 40.3 MiB] 98% Done / [274/303 files][ 39.9 MiB/ 40.3 MiB] 99% Done / [275/303 files][ 39.9 MiB/ 40.3 MiB] 99% Done / [276/303 files][ 40.0 MiB/ 40.3 MiB] 99% Done / [277/303 files][ 40.0 MiB/ 40.3 MiB] 99% Done / [278/303 files][ 40.0 MiB/ 40.3 MiB] 99% Done / [279/303 files][ 40.0 MiB/ 40.3 MiB] 99% Done / [280/303 files][ 40.0 MiB/ 40.3 MiB] 99% Done / [281/303 files][ 40.0 MiB/ 40.3 MiB] 99% Done / [282/303 files][ 40.0 MiB/ 40.3 MiB] 99% Done / [283/303 files][ 40.0 MiB/ 40.3 MiB] 99% Done / [284/303 files][ 40.0 MiB/ 40.3 MiB] 99% Done / [285/303 files][ 40.0 MiB/ 40.3 MiB] 99% Done / [286/303 files][ 40.0 MiB/ 40.3 MiB] 99% Done / [287/303 files][ 40.0 MiB/ 40.3 MiB] 99% Done / [288/303 files][ 40.0 MiB/ 40.3 MiB] 99% Done / [289/303 files][ 40.0 MiB/ 40.3 MiB] 99% Done / [290/303 files][ 40.0 MiB/ 40.3 MiB] 99% Done / [291/303 files][ 40.0 MiB/ 40.3 MiB] 99% Done / [292/303 files][ 40.0 MiB/ 40.3 MiB] 99% Done / [293/303 files][ 40.1 MiB/ 40.3 MiB] 99% Done / [294/303 files][ 40.1 MiB/ 40.3 MiB] 99% Done / [295/303 files][ 40.1 MiB/ 40.3 MiB] 99% Done / [296/303 files][ 40.1 MiB/ 40.3 MiB] 99% Done / [297/303 files][ 40.1 MiB/ 40.3 MiB] 99% Done / [298/303 files][ 40.3 MiB/ 40.3 MiB] 99% Done / [299/303 files][ 40.3 MiB/ 40.3 MiB] 99% Done / [300/303 files][ 40.3 MiB/ 40.3 MiB] 99% Done / [301/303 files][ 40.3 MiB/ 40.3 MiB] 99% Done / [302/303 files][ 40.3 MiB/ 40.3 MiB] 99% Done / [303/303 files][ 40.3 MiB/ 40.3 MiB] 100% Done Step #9: Operation completed over 303 objects/40.3 MiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_decode_drm_fixed.json [Content-Type=application/json]... Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_decode_drm.json [Content-Type=application/json]... Step #11: / [0/6 files][ 0.0 B/ 89.9 KiB] 0% Done / [0/6 files][ 0.0 B/ 89.9 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_decode_fixed.json [Content-Type=application/json]... Step #11: / [0/6 files][ 0.0 B/ 89.9 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_decode.json [Content-Type=application/json]... Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_config.json [Content-Type=application/json]... Step #11: / [0/6 files][ 0.0 B/ 89.9 KiB] 0% Done / [0/6 files][ 0.0 B/ 89.9 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #11: / [0/6 files][ 0.0 B/ 89.9 KiB] 0% Done / [1/6 files][ 89.9 KiB/ 89.9 KiB] 99% Done / [2/6 files][ 89.9 KiB/ 89.9 KiB] 99% Done / [3/6 files][ 89.9 KiB/ 89.9 KiB] 99% Done / [4/6 files][ 89.9 KiB/ 89.9 KiB] 99% Done / [5/6 files][ 89.9 KiB/ 89.9 KiB] 99% Done / [6/6 files][ 89.9 KiB/ 89.9 KiB] 100% Done Step #11: Operation completed over 6 objects/89.9 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: CommandException: 1 files/objects could not be removed. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_decode.covreport [Content-Type=application/octet-stream]... Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_decode_fixed.covreport [Content-Type=application/octet-stream]... Step #13: / [0/5 files][ 0.0 B/ 5.4 MiB] 0% Done / [0/5 files][ 0.0 B/ 5.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_decode_drm_fixed.covreport [Content-Type=application/octet-stream]... Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_config.covreport [Content-Type=application/octet-stream]... Step #13: / [0/5 files][ 0.0 B/ 5.4 MiB] 0% Done / [0/5 files][ 0.0 B/ 5.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_decode_drm.covreport [Content-Type=application/octet-stream]... Step #13: / [0/5 files][ 0.0 B/ 5.4 MiB] 0% Done / [1/5 files][ 5.4 MiB/ 5.4 MiB] 99% Done / [2/5 files][ 5.4 MiB/ 5.4 MiB] 99% Done / [3/5 files][ 5.4 MiB/ 5.4 MiB] 99% Done / [4/5 files][ 5.4 MiB/ 5.4 MiB] 99% Done / [5/5 files][ 5.4 MiB/ 5.4 MiB] 100% Done Step #13: Operation completed over 5 objects/5.4 MiB. Finished Step #13 Starting Step #14 Step #14: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #14: CommandException: 1 files/objects could not be removed. Finished Step #14 Starting Step #15 Step #15: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_config.log [Content-Type=application/octet-stream]... Step #15: / [0/5 files][ 0.0 B/ 67.2 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_decode.log [Content-Type=application/octet-stream]... Step #15: / [0/5 files][ 0.0 B/ 67.2 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_decode_drm_fixed.log [Content-Type=application/octet-stream]... Step #15: / [0/5 files][ 0.0 B/ 67.2 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_decode_drm.log [Content-Type=application/octet-stream]... Step #15: / [0/5 files][ 0.0 B/ 67.2 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_decode_fixed.log [Content-Type=application/octet-stream]... Step #15: / [0/5 files][ 0.0 B/ 67.2 KiB] 0% Done / [1/5 files][ 67.2 KiB/ 67.2 KiB] 99% Done / [2/5 files][ 67.2 KiB/ 67.2 KiB] 99% Done / [3/5 files][ 67.2 KiB/ 67.2 KiB] 99% Done / [4/5 files][ 67.2 KiB/ 67.2 KiB] 99% Done / [5/5 files][ 67.2 KiB/ 67.2 KiB] 100% Done Step #15: Operation completed over 5 objects/67.2 KiB. Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #16: Step #16: ***** NOTICE ***** Step #16: Step #16: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #16: platforms, can be found at Step #16: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #16: Step #16: Suggested alternative images include: Step #16: Step #16: gcr.io/google.com/cloudsdktool/cloud-sdk Step #16: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #16: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #16: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #16: Step #16: Please note that the `gsutil` entrypoint must be specified when using these Step #16: images. Step #16: Step #16: ***** END OF NOTICE ***** Step #16: Step #16: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #16: / [0 files][ 0.0 B/ 144.0 B] / [1 files][ 144.0 B/ 144.0 B] Step #16: Operation completed over 1 objects/144.0 B. Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/cloud-builders/curl Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 303 0 0 100 303 0 1283 --:--:-- --:--:-- --:--:-- 1289 Finished Step #17 PUSH DONE