starting build "f84f3449-4518-4371-ba62-f9de06834b08" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 31.23kB Step #1: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 9e47fb9dd199: Pulling fs layer Step #1: 905e641a4b54: Pulling fs layer Step #1: 8fcaf59102ed: Pulling fs layer Step #1: a9c74f632174: Pulling fs layer Step #1: f013ccbc22d3: Pulling fs layer Step #1: aa7628f757ea: Pulling fs layer Step #1: 49780d3797d7: Pulling fs layer Step #1: 8bb48e7bd5aa: Pulling fs layer Step #1: a60c1afcc4de: Pulling fs layer Step #1: 1bf625c1f2e9: Pulling fs layer Step #1: 0d403ab20828: Pulling fs layer Step #1: 59b333e0d31f: Pulling fs layer Step #1: f9f618c603e5: Pulling fs layer Step #1: 51a11501906f: Pulling fs layer Step #1: 058ec0f2cc9f: Pulling fs layer Step #1: bf5fa999ddb8: Pulling fs layer Step #1: 3b79056069ee: Pulling fs layer Step #1: 49780d3797d7: Waiting Step #1: 2af4c62c4868: Pulling fs layer Step #1: 8bb48e7bd5aa: Waiting Step #1: 8fcaf59102ed: Waiting Step #1: b7f4aba96676: Pulling fs layer Step #1: a9c74f632174: Waiting Step #1: b183bf4b4905: Pulling fs layer Step #1: a60c1afcc4de: Waiting Step #1: 1bf625c1f2e9: Waiting Step #1: 0d403ab20828: Waiting Step #1: 59b333e0d31f: Waiting Step #1: f9f618c603e5: Waiting Step #1: 684bf5ceae20: Pulling fs layer Step #1: 9f325110a2f2: Pulling fs layer Step #1: 9506c77dd40c: Pulling fs layer Step #1: 9fe2f424e764: Pulling fs layer Step #1: 629364863e03: Pulling fs layer Step #1: d2235c9c3e41: Pulling fs layer Step #1: 3b79056069ee: Waiting Step #1: bf5fa999ddb8: Waiting Step #1: 3ae4a153df7c: Pulling fs layer Step #1: f013ccbc22d3: Waiting Step #1: 5363e097ce6b: Pulling fs layer Step #1: edf30144e380: Pulling fs layer Step #1: 058ec0f2cc9f: Waiting Step #1: b7f4aba96676: Waiting Step #1: aa7628f757ea: Waiting Step #1: b183bf4b4905: Waiting Step #1: 629364863e03: Waiting Step #1: 9f325110a2f2: Waiting Step #1: 684bf5ceae20: Waiting Step #1: d2235c9c3e41: Waiting Step #1: 9506c77dd40c: Waiting Step #1: edf30144e380: Waiting Step #1: 5363e097ce6b: Waiting Step #1: 9fe2f424e764: Waiting Step #1: 3ae4a153df7c: Waiting Step #1: 905e641a4b54: Verifying Checksum Step #1: 905e641a4b54: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: a9c74f632174: Verifying Checksum Step #1: a9c74f632174: Download complete Step #1: 8fcaf59102ed: Verifying Checksum Step #1: 8fcaf59102ed: Download complete Step #1: f013ccbc22d3: Verifying Checksum Step #1: f013ccbc22d3: Download complete Step #1: 49780d3797d7: Verifying Checksum Step #1: 49780d3797d7: Download complete Step #1: 8bb48e7bd5aa: Download complete Step #1: 9e47fb9dd199: Verifying Checksum Step #1: 9e47fb9dd199: Download complete Step #1: b549f31133a9: Pull complete Step #1: 1bf625c1f2e9: Verifying Checksum Step #1: 1bf625c1f2e9: Download complete Step #1: 0d403ab20828: Verifying Checksum Step #1: 0d403ab20828: Download complete Step #1: 59b333e0d31f: Verifying Checksum Step #1: 59b333e0d31f: Download complete Step #1: a60c1afcc4de: Verifying Checksum Step #1: a60c1afcc4de: Download complete Step #1: f9f618c603e5: Verifying Checksum Step #1: f9f618c603e5: Download complete Step #1: 51a11501906f: Download complete Step #1: bf5fa999ddb8: Verifying Checksum Step #1: bf5fa999ddb8: Download complete Step #1: 058ec0f2cc9f: Verifying Checksum Step #1: 058ec0f2cc9f: Download complete Step #1: 3b79056069ee: Verifying Checksum Step #1: 3b79056069ee: Download complete Step #1: 2af4c62c4868: Verifying Checksum Step #1: 2af4c62c4868: Download complete Step #1: b7f4aba96676: Verifying Checksum Step #1: b7f4aba96676: Download complete Step #1: b183bf4b4905: Verifying Checksum Step #1: b183bf4b4905: Download complete Step #1: 9f325110a2f2: Download complete Step #1: 684bf5ceae20: Verifying Checksum Step #1: 684bf5ceae20: Download complete Step #1: 9506c77dd40c: Verifying Checksum Step #1: 9506c77dd40c: Download complete Step #1: 9fe2f424e764: Download complete Step #1: 629364863e03: Verifying Checksum Step #1: 629364863e03: Download complete Step #1: d2235c9c3e41: Verifying Checksum Step #1: d2235c9c3e41: Download complete Step #1: 3ae4a153df7c: Verifying Checksum Step #1: 3ae4a153df7c: Download complete Step #1: 5363e097ce6b: Verifying Checksum Step #1: 5363e097ce6b: Download complete Step #1: edf30144e380: Verifying Checksum Step #1: edf30144e380: Download complete Step #1: aa7628f757ea: Verifying Checksum Step #1: aa7628f757ea: Download complete Step #1: 9e47fb9dd199: Pull complete Step #1: 905e641a4b54: Pull complete Step #1: 8fcaf59102ed: Pull complete Step #1: a9c74f632174: Pull complete Step #1: f013ccbc22d3: Pull complete Step #1: aa7628f757ea: Pull complete Step #1: 49780d3797d7: Pull complete Step #1: 8bb48e7bd5aa: Pull complete Step #1: a60c1afcc4de: Pull complete Step #1: 1bf625c1f2e9: Pull complete Step #1: 0d403ab20828: Pull complete Step #1: 59b333e0d31f: Pull complete Step #1: f9f618c603e5: Pull complete Step #1: 51a11501906f: Pull complete Step #1: 058ec0f2cc9f: Pull complete Step #1: bf5fa999ddb8: Pull complete Step #1: 3b79056069ee: Pull complete Step #1: 2af4c62c4868: Pull complete Step #1: b7f4aba96676: Pull complete Step #1: b183bf4b4905: Pull complete Step #1: 684bf5ceae20: Pull complete Step #1: 9f325110a2f2: Pull complete Step #1: 9506c77dd40c: Pull complete Step #1: 9fe2f424e764: Pull complete Step #1: 629364863e03: Pull complete Step #1: d2235c9c3e41: Pull complete Step #1: 3ae4a153df7c: Pull complete Step #1: 5363e097ce6b: Pull complete Step #1: edf30144e380: Pull complete Step #1: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> cb9b9f14e1ff Step #1: Step 2/6 : RUN apt-get update && apt-get install -y cmake make Step #1: ---> Running in 21f99f75d426 Step #1: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Get:5 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #1: Get:7 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #1: Get:8 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #1: Get:9 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #1: Get:11 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #1: Fetched 22.1 MB in 2s (11.2 MB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: make is already the newest version (4.2.1-1.2). Step #1: make set to manually installed. Step #1: The following additional packages will be installed: Step #1: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #1: Suggested packages: Step #1: cmake-doc ninja-build lrzip Step #1: The following NEW packages will be installed: Step #1: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #1: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 15.0 MB of archives. Step #1: After this operation, 65.0 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 15.0 MB in 2s (7835 kB/s) Step #1: Selecting previously unselected package libicu66:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #1: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libxml2:amd64. Step #1: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #1: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Selecting previously unselected package libuv1:amd64. Step #1: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #1: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #1: Selecting previously unselected package cmake-data. Step #1: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #1: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #1: Selecting previously unselected package libarchive13:amd64. Step #1: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #1: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #1: Selecting previously unselected package libjsoncpp1:amd64. Step #1: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #1: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1: Selecting previously unselected package librhash0:amd64. Step #1: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #1: Unpacking librhash0:amd64 (1.3.9-1) ... Step #1: Selecting previously unselected package cmake. Step #1: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #1: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #1: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #1: Setting up librhash0:amd64 (1.3.9-1) ... Step #1: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #1: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #1: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #1: Removing intermediate container 21f99f75d426 Step #1: ---> 4fa57c0abb90 Step #1: Step 3/6 : RUN git clone --depth 1 https://github.com/libevent/libevent.git libevent Step #1: ---> Running in 0312566e000c Step #1: Cloning into 'libevent'... Step #1: Removing intermediate container 0312566e000c Step #1: ---> b36448d856e9 Step #1: Step 4/6 : RUN git clone --depth 1 https://github.com/google/fuzzing fuzzing Step #1: ---> Running in e57c267d5123 Step #1: Cloning into 'fuzzing'... Step #1: Removing intermediate container e57c267d5123 Step #1: ---> a351eace4f95 Step #1: Step 5/6 : WORKDIR libevent Step #1: ---> Running in 5ad003523c03 Step #1: Removing intermediate container 5ad003523c03 Step #1: ---> 40a59941a023 Step #1: Step 6/6 : COPY build.sh *.cc *.c $SRC/ Step #1: ---> 2db4f1a1751d Step #1: Successfully built 2db4f1a1751d Step #1: Successfully tagged gcr.io/oss-fuzz/libevent:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/libevent Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/file3rAcdQ Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/fuzzing/.git Step #2 - "srcmap": + GIT_DIR=/src/fuzzing Step #2 - "srcmap": + cd /src/fuzzing Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/google/fuzzing Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=41d7725e6a12ec2e0a89b68fafacb4bb5af8fac7 Step #2 - "srcmap": + jq_inplace /tmp/file3rAcdQ '."/src/fuzzing" = { type: "git", url: "https://github.com/google/fuzzing", rev: "41d7725e6a12ec2e0a89b68fafacb4bb5af8fac7" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filekKiPia Step #2 - "srcmap": + cat /tmp/file3rAcdQ Step #2 - "srcmap": + jq '."/src/fuzzing" = { type: "git", url: "https://github.com/google/fuzzing", rev: "41d7725e6a12ec2e0a89b68fafacb4bb5af8fac7" }' Step #2 - "srcmap": + mv /tmp/filekKiPia /tmp/file3rAcdQ Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/libevent/.git Step #2 - "srcmap": + GIT_DIR=/src/libevent Step #2 - "srcmap": + cd /src/libevent Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/libevent/libevent.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=525f5d0a14c9c103be750f2ca175328c25505ea4 Step #2 - "srcmap": + jq_inplace /tmp/file3rAcdQ '."/src/libevent" = { type: "git", url: "https://github.com/libevent/libevent.git", rev: "525f5d0a14c9c103be750f2ca175328c25505ea4" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileQoVR8H Step #2 - "srcmap": + cat /tmp/file3rAcdQ Step #2 - "srcmap": + jq '."/src/libevent" = { type: "git", url: "https://github.com/libevent/libevent.git", rev: "525f5d0a14c9c103be750f2ca175328c25505ea4" }' Step #2 - "srcmap": + mv /tmp/fileQoVR8H /tmp/file3rAcdQ Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/file3rAcdQ Step #2 - "srcmap": + rm /tmp/file3rAcdQ Step #2 - "srcmap": { Step #2 - "srcmap": "/src/fuzzing": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/google/fuzzing", Step #2 - "srcmap": "rev": "41d7725e6a12ec2e0a89b68fafacb4bb5af8fac7" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/libevent": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/libevent/libevent.git", Step #2 - "srcmap": "rev": "525f5d0a14c9c103be750f2ca175328c25505ea4" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir build Step #3 - "compile-libfuzzer-coverage-x86_64": + cd build Step #3 - "compile-libfuzzer-coverage-x86_64": + cmake -DEVENT__DISABLE_MBEDTLS=ON -DEVENT__DISABLE_OPENSSL=ON -DEVENT__LIBRARY_TYPE=STATIC -DEVENT__DISABLE_TESTS=ON -DEVENT__DISABLE_SAMPLES=ON ../ Step #3 - "compile-libfuzzer-coverage-x86_64": -- Set CMAKE_BUILD_TYPE to Release (default) Step #3 - "compile-libfuzzer-coverage-x86_64": -- The C compiler identification is Clang 18.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found Git: /usr/bin/git (found version "2.25.1") Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wall Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wall - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wextra Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wextra - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wno_unused_parameter Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wno_unused_parameter - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wstrict_aliasing Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wstrict_aliasing - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wstrict_prototypes Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wstrict_prototypes - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wundef Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wundef - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__fno_strict_aliasing Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__fno_strict_aliasing - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wmissing_prototypes Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wmissing_prototypes - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Winit_self Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Winit_self - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wmissing_field_initializers Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wmissing_field_initializers - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wdeclaration_after_statement Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wdeclaration_after_statement - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Waddress Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Waddress - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wnormalized_id Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wnormalized_id - Failed Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Woverride_init Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Woverride_init - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wlogical_op Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wlogical_op - Failed Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wwrite_strings Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wwrite_strings - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wno_unused_function Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wno_unused_function - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wno_pragmas Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wno_pragmas - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wvla Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wvla - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wno_void_pointer_to_enum_cast Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test check_c_compiler_flag__Wno_void_pointer_to_enum_cast - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for __GNU_LIBRARY__ Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for __GNU_LIBRARY__ - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for include file fcntl.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for include file fcntl.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for include files fcntl.h, inttypes.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for include files fcntl.h, inttypes.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 3 include files fcntl.h, ..., memory.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 3 include files fcntl.h, ..., memory.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 4 include files fcntl.h, ..., signal.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 4 include files fcntl.h, ..., signal.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 5 include files fcntl.h, ..., stdarg.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 5 include files fcntl.h, ..., stdarg.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 6 include files fcntl.h, ..., stddef.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 6 include files fcntl.h, ..., stddef.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 7 include files fcntl.h, ..., stdint.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 7 include files fcntl.h, ..., stdint.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 8 include files fcntl.h, ..., stdlib.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 8 include files fcntl.h, ..., stdlib.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 9 include files fcntl.h, ..., string.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 9 include files fcntl.h, ..., string.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 10 include files fcntl.h, ..., errno.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 10 include files fcntl.h, ..., errno.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 11 include files fcntl.h, ..., unistd.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 11 include files fcntl.h, ..., unistd.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 12 include files fcntl.h, ..., time.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 12 include files fcntl.h, ..., time.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 13 include files fcntl.h, ..., sys/types.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 13 include files fcntl.h, ..., sys/types.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 14 include files fcntl.h, ..., sys/stat.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 14 include files fcntl.h, ..., sys/stat.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 15 include files fcntl.h, ..., sys/time.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 15 include files fcntl.h, ..., sys/time.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 16 include files fcntl.h, ..., sys/param.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 16 include files fcntl.h, ..., sys/param.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 17 include files fcntl.h, ..., netdb.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 17 include files fcntl.h, ..., netdb.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 18 include files fcntl.h, ..., dlfcn.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 18 include files fcntl.h, ..., dlfcn.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 19 include files fcntl.h, ..., arpa/inet.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 19 include files fcntl.h, ..., arpa/inet.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 20 include files fcntl.h, ..., poll.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 20 include files fcntl.h, ..., poll.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 21 include files fcntl.h, ..., port.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 21 include files fcntl.h, ..., port.h - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 21 include files fcntl.h, ..., sys/socket.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 21 include files fcntl.h, ..., sys/socket.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 22 include files fcntl.h, ..., sys/random.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 22 include files fcntl.h, ..., sys/random.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 23 include files fcntl.h, ..., sys/un.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 23 include files fcntl.h, ..., sys/un.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 24 include files fcntl.h, ..., sys/devpoll.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 24 include files fcntl.h, ..., sys/devpoll.h - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 24 include files fcntl.h, ..., sys/epoll.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 24 include files fcntl.h, ..., sys/epoll.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 25 include files fcntl.h, ..., sys/eventfd.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 25 include files fcntl.h, ..., sys/eventfd.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 26 include files fcntl.h, ..., sys/event.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 26 include files fcntl.h, ..., sys/event.h - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 26 include files fcntl.h, ..., sys/ioctl.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 26 include files fcntl.h, ..., sys/ioctl.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 27 include files fcntl.h, ..., sys/mman.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 27 include files fcntl.h, ..., sys/mman.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 28 include files fcntl.h, ..., sys/queue.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 28 include files fcntl.h, ..., sys/queue.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 29 include files fcntl.h, ..., sys/select.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 29 include files fcntl.h, ..., sys/select.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 30 include files fcntl.h, ..., sys/sendfile.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 30 include files fcntl.h, ..., sys/sendfile.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 31 include files fcntl.h, ..., sys/uio.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 31 include files fcntl.h, ..., sys/uio.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 32 include files fcntl.h, ..., sys/wait.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 32 include files fcntl.h, ..., sys/wait.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 33 include files fcntl.h, ..., sys/resource.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 33 include files fcntl.h, ..., sys/resource.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 34 include files fcntl.h, ..., sys/timerfd.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 34 include files fcntl.h, ..., sys/timerfd.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 35 include files fcntl.h, ..., sys/signalfd.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 35 include files fcntl.h, ..., sys/signalfd.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 36 include files fcntl.h, ..., netinet/in.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 36 include files fcntl.h, ..., netinet/in.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 37 include files fcntl.h, ..., netinet/in6.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 37 include files fcntl.h, ..., netinet/in6.h - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 37 include files fcntl.h, ..., netinet/tcp.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 37 include files fcntl.h, ..., netinet/tcp.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 38 include files fcntl.h, ..., ifaddrs.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 38 include files fcntl.h, ..., ifaddrs.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 39 include files fcntl.h, ..., pthread.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for 39 include files fcntl.h, ..., pthread.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found Threads: TRUE Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for sys/types.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for sys/types.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for stdint.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for stdint.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for stddef.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for stddef.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of pthread_t Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of pthread_t - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getaddrinfo Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getaddrinfo - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getnameinfo Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getnameinfo - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getprotobynumber Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getprotobynumber - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getservbyname Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getservbyname - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for gethostbyname Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for gethostbyname - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for inet_ntop Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for inet_ntop - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for inet_pton Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for inet_pton - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for gettimeofday Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for gettimeofday - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for signal Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for signal - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for socketpair Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for socketpair - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strtoll Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strtoll - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strlcpy Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strlcpy - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strsep Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strsep - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strtok_r Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strtok_r - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for timerclear Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for timerclear - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for timercmp Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for timercmp - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for timerisset Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for timerisset - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for timeradd Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for timeradd - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for nanosleep Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for nanosleep - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for putenv Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for putenv - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for umask Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for umask - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for clock_gettime Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for clock_gettime - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getifaddrs Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getifaddrs - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for select Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for select - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for epoll_create Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for epoll_create - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for epoll_create1 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for epoll_create1 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for epoll_pwait2 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for epoll_pwait2 - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for epoll_ctl Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for epoll_ctl - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for eventfd Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for eventfd - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for poll Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for poll - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for port_create Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for port_create - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for kqueue Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for kqueue - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for fcntl Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for fcntl - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for mmap Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for mmap - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for pipe Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for pipe - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for pipe2 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for pipe2 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for pread Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for pread - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for sendfile Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for sendfile - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for sigaction Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for sigaction - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strsignal Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strsignal - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for sysctl Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for sysctl - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for accept4 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for accept4 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for arc4random Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for arc4random - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for arc4random_buf Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for arc4random_buf - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for arc4random_addrandom Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for arc4random_addrandom - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getrandom Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getrandom - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getegid Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getegid - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for geteuid Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for geteuid - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for issetugid Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for issetugid - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for usleep Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for usleep - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for timerfd_create Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for timerfd_create - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for setenv Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for setenv - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for unsetenv Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for unsetenv - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for setrlimit Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for setrlimit - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for gethostbyname_r Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for gethostbyname_r - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for mmap64 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for mmap64 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for pthread_mutexattr_setprotocol Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for pthread_mutexattr_setprotocol - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Checking prototype gethostbyname_r for EVENT__HAVE_GETHOSTBYNAME_R_3_ARG - False Step #3 - "compile-libfuzzer-coverage-x86_64": -- Checking prototype gethostbyname_r for EVENT__HAVE_GETHOSTBYNAME_R_5_ARG - False Step #3 - "compile-libfuzzer-coverage-x86_64": -- Checking prototype gethostbyname_r for EVENT__HAVE_GETHOSTBYNAME_R_6_ARG - True Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of struct sockaddr_un Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of struct sockaddr_un - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of uint8_t Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of uint8_t - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of uint16_t Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of uint16_t - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of uint32_t Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of uint32_t - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of uint64_t Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of uint64_t - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of short Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of short - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of int Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of int - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of unsigned Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of unsigned - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of unsigned int Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of unsigned int - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of long Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of long - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of long long Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of long long - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test HAVE_INLINE Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test HAVE_INLINE - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for __func__ Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for __func__ - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for __FUNCTION__ Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for __FUNCTION__ - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for TAILQ_FOREACH Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for TAILQ_FOREACH - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test EVENT__HAVE_DECL_CTL_KERN Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test EVENT__HAVE_DECL_CTL_KERN - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for CTL_KERN - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test EVENT__HAVE_DECL_KERN_ARND Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test EVENT__HAVE_DECL_KERN_ARND - Failed Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for KERN_ARND - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for F_SETFD Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for F_SETFD - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of fd_mask Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of fd_mask - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of size_t Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of size_t - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of off_t Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of off_t - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of ssize_t Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of ssize_t - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of SSIZE_T Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of SSIZE_T - failed Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of socklen_t Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of socklen_t - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of pid_t Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of pid_t - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of uintptr_t Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of uintptr_t - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of void * Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of void * - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of time_t Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of time_t - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of struct addrinfo Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of struct addrinfo - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of struct in6_addr Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of struct in6_addr - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test EVENT__HAVE_STRUCT_IN6_ADDR_S6_ADDR16 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test EVENT__HAVE_STRUCT_IN6_ADDR_S6_ADDR16 - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test EVENT__HAVE_STRUCT_IN6_ADDR_S6_ADDR32 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test EVENT__HAVE_STRUCT_IN6_ADDR_S6_ADDR32 - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of sa_family_t Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of sa_family_t - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of struct sockaddr_in6 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of struct sockaddr_in6 - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN6_SIN6_LEN Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN6_SIN6_LEN - Failed Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN_SIN_LEN Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN_SIN_LEN - Failed Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of struct sockaddr_storage Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of struct sockaddr_storage - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE_SS_FAMILY Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE_SS_FAMILY - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE___SS_FAMILY Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE___SS_FAMILY - Failed Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of struct linger Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check size of struct linger - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Disable OpenSSL support Step #3 - "compile-libfuzzer-coverage-x86_64": -- Disable MbedTLS support Step #3 - "compile-libfuzzer-coverage-x86_64": -- Step #3 - "compile-libfuzzer-coverage-x86_64": -- ---( Libevent 2.2.1-alpha-dev )--- Step #3 - "compile-libfuzzer-coverage-x86_64": -- Step #3 - "compile-libfuzzer-coverage-x86_64": -- Available event backends: Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_BINARY_DIR: /src/libevent/build Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_CURRENT_BINARY_DIR: /src/libevent/build Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_SOURCE_DIR: /src/libevent Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_CURRENT_SOURCE_DIR: /src/libevent Step #3 - "compile-libfuzzer-coverage-x86_64": -- PROJECT_BINARY_DIR: /src/libevent/build Step #3 - "compile-libfuzzer-coverage-x86_64": -- PROJECT_SOURCE_DIR: /src/libevent Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_MODULE_PATH: /src/libevent/cmake/ Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_COMMAND: /usr/local/bin/cmake Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_ROOT: /usr/local/share/cmake-3.29 Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_SYSTEM: Linux-5.10.0-28-cloud-amd64 Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_SYSTEM_NAME: Linux Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_SYSTEM_VERSION: 5.10.0-28-cloud-amd64 Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_SYSTEM_PROCESSOR: x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_SKIP_RPATH: NO Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_SKIP_INSTALL_RPATH: ON Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_INSTALL_RPATH: /usr/local/lib Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_VERBOSE_MAKEFILE: FALSE Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_C_FLAGS: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wextra -Wno-unused-parameter -Wstrict-aliasing -Wstrict-prototypes -Wundef -fno-strict-aliasing -Wmissing-prototypes -Winit-self -Wmissing-field-initializers -Wdeclaration-after-statement -Waddress -Woverride-init -Wwrite-strings -Wno-unused-function -Wno-pragmas -Wvla -Wno-void-pointer-to-enum-cast Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_BUILD_TYPE: Release Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_C_COMPILER: /usr/local/bin/clang (id Clang, clang 1, GNUC 1, version 18.0.0) Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_AR: /usr/local/bin/llvm-ar Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_RANLIB: /usr/local/bin/llvm-ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_INSTALL_PREFIX: /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": -- CMAKE_DEBUG_POSTFIX: Step #3 - "compile-libfuzzer-coverage-x86_64": -- Step #3 - "compile-libfuzzer-coverage-x86_64": -- Configuring done (20.3s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Generating done (0.0s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Build files have been written to: /src/libevent/build Step #3 - "compile-libfuzzer-coverage-x86_64": + make Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Building C object CMakeFiles/event_core_static.dir/buffer.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Building C object CMakeFiles/event_core_static.dir/bufferevent.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 4%] Building C object CMakeFiles/event_core_static.dir/bufferevent_filter.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building C object CMakeFiles/event_core_static.dir/bufferevent_pair.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building C object CMakeFiles/event_core_static.dir/bufferevent_ratelim.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building C object CMakeFiles/event_core_static.dir/bufferevent_sock.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building C object CMakeFiles/event_core_static.dir/event.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building C object CMakeFiles/event_core_static.dir/evmap.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 13%] Building C object CMakeFiles/event_core_static.dir/evthread.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building C object CMakeFiles/event_core_static.dir/evutil.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Building C object CMakeFiles/event_core_static.dir/evutil_rand.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building C object CMakeFiles/event_core_static.dir/evutil_time.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Building C object CMakeFiles/event_core_static.dir/watch.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building C object CMakeFiles/event_core_static.dir/listener.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building C object CMakeFiles/event_core_static.dir/log.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building C object CMakeFiles/event_core_static.dir/signal.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building C object CMakeFiles/event_core_static.dir/strlcpy.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building C object CMakeFiles/event_core_static.dir/select.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building C object CMakeFiles/event_core_static.dir/poll.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building C object CMakeFiles/event_core_static.dir/epoll.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 31%] Building C object CMakeFiles/event_core_static.dir/signalfd.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Linking C static library lib/libevent_core.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Built target event_core_static Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building C object CMakeFiles/event_extra_static.dir/event_tagging.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 35%] Building C object CMakeFiles/event_extra_static.dir/http.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building C object CMakeFiles/event_extra_static.dir/evdns.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 38%] Building C object CMakeFiles/event_extra_static.dir/ws.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 40%] Building C object CMakeFiles/event_extra_static.dir/sha1.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Building C object CMakeFiles/event_extra_static.dir/evrpc.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Linking C static library lib/libevent_extra.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Built target event_extra_static Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building C object CMakeFiles/event_pthreads_static.dir/evthread_pthread.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Linking C static library lib/libevent_pthreads.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target event_pthreads_static Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building C object CMakeFiles/event_static.dir/buffer.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 49%] Building C object CMakeFiles/event_static.dir/bufferevent.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 50%] Building C object CMakeFiles/event_static.dir/bufferevent_filter.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building C object CMakeFiles/event_static.dir/bufferevent_pair.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 53%] Building C object CMakeFiles/event_static.dir/bufferevent_ratelim.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building C object CMakeFiles/event_static.dir/bufferevent_sock.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building C object CMakeFiles/event_static.dir/event.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 58%] Building C object CMakeFiles/event_static.dir/evmap.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 59%] Building C object CMakeFiles/event_static.dir/evthread.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building C object CMakeFiles/event_static.dir/evutil.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building C object CMakeFiles/event_static.dir/evutil_rand.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building C object CMakeFiles/event_static.dir/evutil_time.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 65%] Building C object CMakeFiles/event_static.dir/watch.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building C object CMakeFiles/event_static.dir/listener.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 68%] Building C object CMakeFiles/event_static.dir/log.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Building C object CMakeFiles/event_static.dir/signal.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 71%] Building C object CMakeFiles/event_static.dir/strlcpy.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building C object CMakeFiles/event_static.dir/select.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Building C object CMakeFiles/event_static.dir/poll.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building C object CMakeFiles/event_static.dir/epoll.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Building C object CMakeFiles/event_static.dir/signalfd.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Building C object CMakeFiles/event_static.dir/event_tagging.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Building C object CMakeFiles/event_static.dir/http.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Building C object CMakeFiles/event_static.dir/evdns.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Building C object CMakeFiles/event_static.dir/ws.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building C object CMakeFiles/event_static.dir/sha1.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 86%] Building C object CMakeFiles/event_static.dir/evrpc.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking C static library lib/libevent.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target event_static Step #3 - "compile-libfuzzer-coverage-x86_64": [ 89%] Building C object CMakeFiles/bench_http.dir/test/bench_http.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking C executable bin/bench_http Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target bench_http Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Building C object CMakeFiles/bench_httpclient.dir/test/bench_httpclient.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Linking C executable bin/bench_httpclient Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Built target bench_httpclient Step #3 - "compile-libfuzzer-coverage-x86_64": [ 95%] Building C object CMakeFiles/bench.dir/test/bench.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Linking C executable bin/bench Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Built target bench Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Building C object CMakeFiles/bench_cascade.dir/test/bench_cascade.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking C executable bin/bench_cascade Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target bench_cascade Step #3 - "compile-libfuzzer-coverage-x86_64": + make install Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Built target event_core_static Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Built target event_extra_static Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target event_pthreads_static Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target event_static Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target bench_http Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Built target bench_httpclient Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Built target bench Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target bench_cascade Step #3 - "compile-libfuzzer-coverage-x86_64": Install the project... Step #3 - "compile-libfuzzer-coverage-x86_64": -- Install configuration: "Release" Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libevent_core.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/libevent_core.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libevent_extra.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/libevent_extra.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libevent_pthreads.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/libevent_pthreads.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libevent.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/libevent.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/evdns.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/evrpc.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/evhttp.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/evutil.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/buffer.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/bufferevent.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/bufferevent_compat.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/bufferevent_struct.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/buffer_compat.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/dns.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/dns_compat.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/dns_struct.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/event.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/event_compat.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/event_struct.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/watch.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/http.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/http_compat.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/http_struct.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/keyvalq_struct.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/listener.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/rpc.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/rpc_compat.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/rpc_struct.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/tag.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/tag_compat.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/thread.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/util.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/ws.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/visibility.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/event2/event-config.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/cmake/libevent/LibeventConfig.cmake Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/cmake/libevent/LibeventConfigVersion.cmake Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/cmake/libevent/LibeventTargets-static.cmake Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/cmake/libevent/LibeventTargets-static-release.cmake Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/bin/event_rpcgen.py Step #3 - "compile-libfuzzer-coverage-x86_64": ++ find /src -name '*_fuzzer.cc' Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename -s .cc /src/dns_config_fuzzer.cc Step #3 - "compile-libfuzzer-coverage-x86_64": + fuzz_basename=dns_config_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++11 -I../ -Iinclude /src/dns_config_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-coverage-x86_64/dns_config_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename -s .cc /src/parse_query_fuzzer.cc Step #3 - "compile-libfuzzer-coverage-x86_64": + fuzz_basename=parse_query_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++11 -I../ -Iinclude /src/parse_query_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-coverage-x86_64/parse_query_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename -s .cc /src/http_fuzzer.cc Step #3 - "compile-libfuzzer-coverage-x86_64": + fuzz_basename=http_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++11 -I../ -Iinclude /src/http_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-coverage-x86_64/http_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename -s .cc /src/utils_fuzzer.cc Step #3 - "compile-libfuzzer-coverage-x86_64": + fuzz_basename=utils_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++11 -I../ -Iinclude /src/utils_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-coverage-x86_64/utils_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename -s .cc /src/bufferevent_fuzzer.cc Step #3 - "compile-libfuzzer-coverage-x86_64": + fuzz_basename=bufferevent_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++11 -I../ -Iinclude /src/bufferevent_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-coverage-x86_64/bufferevent_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename -s .cc /src/buffer_add_file_fuzzer.cc Step #3 - "compile-libfuzzer-coverage-x86_64": + fuzz_basename=buffer_add_file_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++11 -I../ -Iinclude /src/buffer_add_file_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-coverage-x86_64/buffer_add_file_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename -s .cc /src/buffer_fuzzer.cc Step #3 - "compile-libfuzzer-coverage-x86_64": + fuzz_basename=buffer_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++11 -I../ -Iinclude /src/buffer_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-coverage-x86_64/buffer_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ libfuzzer == \h\o\n\g\g\f\u\z\z ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + '[' libfuzzer '!=' afl ']' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/fuzzing/dictionaries/http.dict /workspace/out/libfuzzer-coverage-x86_64/http_fuzzer.dict Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 83b59bf73b15: Pulling fs layer Step #4: f8c04c40c688: Pulling fs layer Step #4: 4e6532c1e162: Pulling fs layer Step #4: db8b651e5316: Pulling fs layer Step #4: c674838c692e: Pulling fs layer Step #4: f82b90fd3e29: Pulling fs layer Step #4: 1f8617e9eb89: Pulling fs layer Step #4: 04b600c3b42f: Pulling fs layer Step #4: c8254692eae2: Pulling fs layer Step #4: 499fab4d4afd: Pulling fs layer Step #4: de7e767ef113: Pulling fs layer Step #4: 535476894854: Pulling fs layer Step #4: 10dce4875af8: Pulling fs layer Step #4: b4e152850fb5: Pulling fs layer Step #4: db8b651e5316: Waiting Step #4: c674838c692e: Waiting Step #4: 04b600c3b42f: Waiting Step #4: 1f8617e9eb89: Waiting Step #4: c8254692eae2: Waiting Step #4: 499fab4d4afd: Waiting Step #4: 10dce4875af8: Waiting Step #4: de7e767ef113: Waiting Step #4: b4e152850fb5: Waiting Step #4: 4e6532c1e162: Download complete Step #4: 83b59bf73b15: Download complete Step #4: f8c04c40c688: Verifying Checksum Step #4: f8c04c40c688: Download complete Step #4: f82b90fd3e29: Download complete Step #4: c674838c692e: Verifying Checksum Step #4: c674838c692e: Download complete Step #4: 83b59bf73b15: Pull complete Step #4: 1f8617e9eb89: Download complete Step #4: c8254692eae2: Verifying Checksum Step #4: c8254692eae2: Download complete Step #4: 04b600c3b42f: Verifying Checksum Step #4: 04b600c3b42f: Download complete Step #4: f8c04c40c688: Pull complete Step #4: de7e767ef113: Verifying Checksum Step #4: de7e767ef113: Download complete Step #4: 4e6532c1e162: Pull complete Step #4: 535476894854: Verifying Checksum Step #4: 535476894854: Download complete Step #4: db8b651e5316: Verifying Checksum Step #4: db8b651e5316: Download complete Step #4: b4e152850fb5: Verifying Checksum Step #4: 499fab4d4afd: Verifying Checksum Step #4: 499fab4d4afd: Download complete Step #4: 10dce4875af8: Verifying Checksum Step #4: 10dce4875af8: Download complete Step #4: db8b651e5316: Pull complete Step #4: c674838c692e: Pull complete Step #4: f82b90fd3e29: Pull complete Step #4: 1f8617e9eb89: Pull complete Step #4: 04b600c3b42f: Pull complete Step #4: c8254692eae2: Pull complete Step #4: 499fab4d4afd: Pull complete Step #4: de7e767ef113: Pull complete Step #4: 535476894854: Pull complete Step #4: 10dce4875af8: Pull complete Step #4: b4e152850fb5: Pull complete Step #4: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running dns_config_fuzzer Step #5: Running parse_query_fuzzer Step #5: Running bufferevent_fuzzer Step #5: Running buffer_fuzzer Step #5: Running utils_fuzzer Step #5: Running http_fuzzer Step #5: Running buffer_add_file_fuzzer Step #5: [2024-05-22 06:15:41,334 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:15:41,345 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:15:41,900 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:15:41,911 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:15:42,074 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:15:42,086 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:15:44,717 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:15:44,728 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:15:46,606 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:15:46,617 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:15:48,645 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:15:48,656 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:15:56,639 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:15:56,650 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:15:56,806 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:15:56,860 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:15:57,134 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:15:57,134 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2024-05-22 06:15:57,150 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:15:57,150 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:15:57,151 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:15:57,151 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:15:57,184 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:15:57,184 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2024-05-22 06:15:57,184 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:15:57,184 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2024-05-22 06:15:57,379 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:15:57,380 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/file_view_index.html". Step #5: [2024-05-22 06:15:57,395 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:15:57,395 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:15:57,396 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:15:57,396 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:15:57,429 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:15:57,429 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/directory_view_index.html". Step #5: [2024-05-22 06:15:57,429 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:15:57,429 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/index.html". Step #5: [2024-05-22 06:15:57,634 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:15:57,634 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/file_view_index.html". Step #5: [2024-05-22 06:15:57,651 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:15:57,651 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:15:57,651 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:15:57,651 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:15:57,686 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:15:57,687 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/directory_view_index.html". Step #5: [2024-05-22 06:15:57,687 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:15:57,687 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/index.html". Step #5: [2024-05-22 06:15:57,871 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:15:57,871 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/file_view_index.html". Step #5: [2024-05-22 06:15:57,887 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:15:57,887 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:15:57,888 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:15:57,888 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:15:57,922 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:15:57,922 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/directory_view_index.html". Step #5: [2024-05-22 06:15:57,922 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:15:57,923 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/index.html". Step #5: [2024-05-22 06:15:58,104 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:15:58,104 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/file_view_index.html". Step #5: [2024-05-22 06:15:58,118 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:15:58,119 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:15:58,119 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:15:58,119 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:15:58,153 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:15:58,153 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/directory_view_index.html". Step #5: [2024-05-22 06:15:58,153 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:15:58,153 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/index.html". Step #5: [2024-05-22 06:15:58,320 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:15:58,320 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/file_view_index.html". Step #5: [2024-05-22 06:15:58,334 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:15:58,334 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:15:58,334 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:15:58,334 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:15:58,368 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:15:58,368 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/directory_view_index.html". Step #5: [2024-05-22 06:15:58,368 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:15:58,368 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/index.html". Step #5: [2024-05-22 06:15:58,565 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:15:58,565 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/file_view_index.html". Step #5: [2024-05-22 06:15:58,581 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:15:58,581 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:15:58,581 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:15:58,581 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:15:58,614 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:15:58,614 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/directory_view_index.html". Step #5: [2024-05-22 06:15:58,615 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:15:58,615 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/index.html". Step #5: [2024-05-22 06:15:58,793 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:15:58,793 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/file_view_index.html". Step #5: [2024-05-22 06:15:58,807 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:15:58,807 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:15:58,807 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:15:58,807 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:15:58,841 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:15:58,841 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/directory_view_index.html". Step #5: [2024-05-22 06:15:58,841 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:15:58,841 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: / [0/67 files][ 0.0 B/ 9.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/67 files][ 0.0 B/ 9.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: / [0/67 files][ 0.0 B/ 9.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: / [0/67 files][ 0.0 B/ 9.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0/67 files][ 0.0 B/ 9.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0/67 files][ 2.5 KiB/ 9.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: / [0/67 files][ 2.5 KiB/ 9.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/utils_fuzzer.cc.html [Content-Type=text/html]... Step #7: / [0/67 files][ 2.5 KiB/ 9.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/http_fuzzer.cc.html [Content-Type=text/html]... Step #7: / [0/67 files][ 6.8 KiB/ 9.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/dns_config_fuzzer.cc.html [Content-Type=text/html]... Step #7: / [0/67 files][ 47.7 KiB/ 9.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bufferevent_fuzzer.cc.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/buffer_fuzzer.cc.html [Content-Type=text/html]... Step #7: / [0/67 files][ 47.7 KiB/ 9.2 MiB] 0% Done / [0/67 files][ 47.7 KiB/ 9.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/evutil_time.c.html [Content-Type=text/html]... Step #7: / [1/67 files][ 47.7 KiB/ 9.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/buffer_add_file_fuzzer.cc.html [Content-Type=text/html]... Step #7: / [1/67 files][ 47.7 KiB/ 9.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/parse_query_fuzzer.cc.html [Content-Type=text/html]... Step #7: / [1/67 files][ 47.7 KiB/ 9.2 MiB] 0% Done / [1/67 files][ 47.9 KiB/ 9.2 MiB] 0% Done / [2/67 files][ 47.9 KiB/ 9.2 MiB] 0% Done / [3/67 files][ 47.9 KiB/ 9.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/event.c.html [Content-Type=text/html]... Step #7: / [3/67 files][ 89.0 KiB/ 9.2 MiB] 0% Done / [4/67 files][104.2 KiB/ 9.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/bufferevent_filter.c.html [Content-Type=text/html]... Step #7: / [4/67 files][104.2 KiB/ 9.2 MiB] 1% Done / [5/67 files][104.2 KiB/ 9.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/signal.c.html [Content-Type=text/html]... Step #7: / [5/67 files][104.2 KiB/ 9.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/bufferevent_pair.c.html [Content-Type=text/html]... Step #7: / [5/67 files][104.2 KiB/ 9.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/report.html [Content-Type=text/html]... Step #7: / [5/67 files][104.2 KiB/ 9.2 MiB] 1% Done / [6/67 files][104.2 KiB/ 9.2 MiB] 1% Done / [7/67 files][104.2 KiB/ 9.2 MiB] 1% Done / [8/67 files][133.7 KiB/ 9.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/bufferevent_sock.c.html [Content-Type=text/html]... Step #7: / [8/67 files][146.3 KiB/ 9.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/strlcpy-internal.h.html [Content-Type=text/html]... Step #7: / [8/67 files][281.1 KiB/ 9.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/strlcpy.c.html [Content-Type=text/html]... Step #7: / [8/67 files][281.1 KiB/ 9.2 MiB] 2% Done / [9/67 files][281.1 KiB/ 9.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/minheap-internal.h.html [Content-Type=text/html]... Step #7: / [9/67 files][281.1 KiB/ 9.2 MiB] 2% Done / [10/67 files][281.1 KiB/ 9.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/ht-internal.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/bufferevent-internal.h.html [Content-Type=text/html]... Step #7: / [10/67 files][281.1 KiB/ 9.2 MiB] 2% Done / [10/67 files][281.1 KiB/ 9.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/util-internal.h.html [Content-Type=text/html]... Step #7: / [10/67 files][545.1 KiB/ 9.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/signalfd.c.html [Content-Type=text/html]... Step #7: / [10/67 files][ 1.1 MiB/ 9.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/evthread-internal.h.html [Content-Type=text/html]... Step #7: / [10/67 files][ 1.1 MiB/ 9.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/mm-internal.h.html [Content-Type=text/html]... Step #7: / [10/67 files][ 1.1 MiB/ 9.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/ws.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/evutil.c.html [Content-Type=text/html]... Step #7: / [10/67 files][ 1.1 MiB/ 9.2 MiB] 11% Done / [10/67 files][ 1.1 MiB/ 9.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/log-internal.h.html [Content-Type=text/html]... Step #7: / [10/67 files][ 1.1 MiB/ 9.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/evutil_rand.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/evmap.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/epolltable-internal.h.html [Content-Type=text/html]... Step #7: / [10/67 files][ 1.1 MiB/ 9.2 MiB] 11% Done / [10/67 files][ 1.1 MiB/ 9.2 MiB] 11% Done / [10/67 files][ 1.1 MiB/ 9.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/buffer.c.html [Content-Type=text/html]... Step #7: / [10/67 files][ 1.1 MiB/ 9.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/listener.c.html [Content-Type=text/html]... Step #7: / [10/67 files][ 1.2 MiB/ 9.2 MiB] 13% Done / [11/67 files][ 1.4 MiB/ 9.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/evdns.c.html [Content-Type=text/html]... Step #7: / [11/67 files][ 1.4 MiB/ 9.2 MiB] 14% Done / [12/67 files][ 1.5 MiB/ 9.2 MiB] 15% Done / [13/67 files][ 1.5 MiB/ 9.2 MiB] 15% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/evbuffer-internal.h.html [Content-Type=text/html]... Step #7: - [13/67 files][ 1.5 MiB/ 9.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/poll.c.html [Content-Type=text/html]... Step #7: - [13/67 files][ 1.5 MiB/ 9.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/http.c.html [Content-Type=text/html]... Step #7: - [13/67 files][ 1.6 MiB/ 9.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/bufferevent.c.html [Content-Type=text/html]... Step #7: - [13/67 files][ 1.6 MiB/ 9.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/select.c.html [Content-Type=text/html]... Step #7: - [13/67 files][ 1.6 MiB/ 9.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/event-internal.h.html [Content-Type=text/html]... Step #7: - [13/67 files][ 1.6 MiB/ 9.2 MiB] 16% Done - [14/67 files][ 1.6 MiB/ 9.2 MiB] 16% Done - [15/67 files][ 1.6 MiB/ 9.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/epoll.c.html [Content-Type=text/html]... Step #7: - [15/67 files][ 1.6 MiB/ 9.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/bufferevent_ratelim.c.html [Content-Type=text/html]... Step #7: - [15/67 files][ 1.6 MiB/ 9.2 MiB] 16% Done - [16/67 files][ 1.6 MiB/ 9.2 MiB] 16% Done - [17/67 files][ 1.6 MiB/ 9.2 MiB] 16% Done - [18/67 files][ 2.0 MiB/ 9.2 MiB] 21% Done - [19/67 files][ 2.0 MiB/ 9.2 MiB] 21% Done - [20/67 files][ 2.1 MiB/ 9.2 MiB] 23% Done - [21/67 files][ 2.1 MiB/ 9.2 MiB] 23% Done - [22/67 files][ 2.1 MiB/ 9.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/log.c.html [Content-Type=text/html]... Step #7: - [22/67 files][ 2.2 MiB/ 9.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/evthread.c.html [Content-Type=text/html]... Step #7: - [22/67 files][ 2.2 MiB/ 9.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/http-internal.h.html [Content-Type=text/html]... Step #7: - [22/67 files][ 2.2 MiB/ 9.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/sha1.c.html [Content-Type=text/html]... Step #7: - [23/67 files][ 2.2 MiB/ 9.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/changelist-internal.h.html [Content-Type=text/html]... Step #7: - [23/67 files][ 2.2 MiB/ 9.2 MiB] 24% Done - [23/67 files][ 2.2 MiB/ 9.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/arc4random.c.html [Content-Type=text/html]... Step #7: - [23/67 files][ 2.2 MiB/ 9.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/include/event2/thread.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/include/event2/listener.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/include/event2/http_struct.h.html [Content-Type=text/html]... Step #7: - [23/67 files][ 2.2 MiB/ 9.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/include/event2/buffer.h.html [Content-Type=text/html]... Step #7: - [23/67 files][ 2.2 MiB/ 9.2 MiB] 24% Done - [23/67 files][ 2.2 MiB/ 9.2 MiB] 24% Done - [23/67 files][ 2.2 MiB/ 9.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/include/event2/util.h.html [Content-Type=text/html]... Step #7: - [23/67 files][ 2.2 MiB/ 9.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/include/event2/dns_struct.h.html [Content-Type=text/html]... Step #7: - [23/67 files][ 2.2 MiB/ 9.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/include/event2/http.h.html [Content-Type=text/html]... Step #7: - [23/67 files][ 2.2 MiB/ 9.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/include/event2/event.h.html [Content-Type=text/html]... Step #7: - [23/67 files][ 2.2 MiB/ 9.2 MiB] 24% Done - [24/67 files][ 2.2 MiB/ 9.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/include/event2/bufferevent.h.html [Content-Type=text/html]... Step #7: - [25/67 files][ 2.2 MiB/ 9.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/include/event2/ws.h.html [Content-Type=text/html]... Step #7: - [25/67 files][ 2.2 MiB/ 9.2 MiB] 24% Done - [25/67 files][ 2.2 MiB/ 9.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/build/include/event2/event-config.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/include/event2/event_struct.h.html [Content-Type=text/html]... Step #7: - [25/67 files][ 2.2 MiB/ 9.2 MiB] 24% Done - [25/67 files][ 2.2 MiB/ 9.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/compat/sys/queue.h.html [Content-Type=text/html]... Step #7: - [25/67 files][ 2.5 MiB/ 9.2 MiB] 27% Done - [26/67 files][ 2.9 MiB/ 9.2 MiB] 31% Done - [27/67 files][ 2.9 MiB/ 9.2 MiB] 31% Done - [28/67 files][ 2.9 MiB/ 9.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libevent/include/event2/dns.h.html [Content-Type=text/html]... Step #7: - [28/67 files][ 2.9 MiB/ 9.2 MiB] 31% Done - [29/67 files][ 3.3 MiB/ 9.2 MiB] 36% Done - [30/67 files][ 3.3 MiB/ 9.2 MiB] 36% Done - [31/67 files][ 4.0 MiB/ 9.2 MiB] 43% Done - [32/67 files][ 4.2 MiB/ 9.2 MiB] 45% Done - [33/67 files][ 5.4 MiB/ 9.2 MiB] 58% Done - [34/67 files][ 5.4 MiB/ 9.2 MiB] 58% Done - [35/67 files][ 5.4 MiB/ 9.2 MiB] 58% Done - [36/67 files][ 5.4 MiB/ 9.2 MiB] 58% Done - [37/67 files][ 5.4 MiB/ 9.2 MiB] 58% Done - [38/67 files][ 5.7 MiB/ 9.2 MiB] 62% Done - [39/67 files][ 5.9 MiB/ 9.2 MiB] 63% Done - [40/67 files][ 6.6 MiB/ 9.2 MiB] 71% Done - [41/67 files][ 6.6 MiB/ 9.2 MiB] 71% Done - [42/67 files][ 6.6 MiB/ 9.2 MiB] 71% Done - [43/67 files][ 6.8 MiB/ 9.2 MiB] 73% Done - [44/67 files][ 7.9 MiB/ 9.2 MiB] 85% Done - [45/67 files][ 7.9 MiB/ 9.2 MiB] 85% Done - [46/67 files][ 8.5 MiB/ 9.2 MiB] 92% Done \ \ [47/67 files][ 8.5 MiB/ 9.2 MiB] 92% Done \ [48/67 files][ 8.5 MiB/ 9.2 MiB] 92% Done \ [49/67 files][ 8.7 MiB/ 9.2 MiB] 94% Done \ [50/67 files][ 8.7 MiB/ 9.2 MiB] 94% Done \ [51/67 files][ 8.7 MiB/ 9.2 MiB] 94% Done \ [52/67 files][ 8.7 MiB/ 9.2 MiB] 94% Done \ [53/67 files][ 8.7 MiB/ 9.2 MiB] 94% Done \ [54/67 files][ 8.7 MiB/ 9.2 MiB] 94% Done \ [55/67 files][ 8.7 MiB/ 9.2 MiB] 94% Done \ [56/67 files][ 8.7 MiB/ 9.2 MiB] 94% Done \ [57/67 files][ 8.7 MiB/ 9.2 MiB] 94% Done \ [58/67 files][ 8.7 MiB/ 9.2 MiB] 94% Done \ [59/67 files][ 8.7 MiB/ 9.2 MiB] 94% Done \ [60/67 files][ 8.7 MiB/ 9.2 MiB] 94% Done \ [61/67 files][ 8.7 MiB/ 9.2 MiB] 94% Done \ [62/67 files][ 8.7 MiB/ 9.2 MiB] 94% Done \ [63/67 files][ 9.2 MiB/ 9.2 MiB] 99% Done \ [64/67 files][ 9.2 MiB/ 9.2 MiB] 99% Done \ [65/67 files][ 9.2 MiB/ 9.2 MiB] 99% Done \ [66/67 files][ 9.2 MiB/ 9.2 MiB] 99% Done \ [67/67 files][ 9.2 MiB/ 9.2 MiB] 100% Done Step #7: Operation completed over 67 objects/9.2 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/style.css [Content-Type=text/css]... Step #9: / [0/350 files][ 0.0 B/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/report.html [Content-Type=text/html]... Step #9: / [0/350 files][ 0.0 B/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [0/350 files][ 0.0 B/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/summary.json [Content-Type=application/json]... Step #9: / [0/350 files][ 0.0 B/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/index.html [Content-Type=text/html]... Step #9: / [0/350 files][ 0.0 B/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [0/350 files][ 2.5 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/dns_config_fuzzer.cc.html [Content-Type=text/html]... Step #9: / [0/350 files][ 6.8 KiB/ 45.2 MiB] 0% Done / [0/350 files][ 6.8 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/evutil_time.c.html [Content-Type=text/html]... Step #9: / [0/350 files][ 22.4 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/event.c.html [Content-Type=text/html]... Step #9: / [0/350 files][ 22.4 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/bufferevent_filter.c.html [Content-Type=text/html]... Step #9: / [0/350 files][ 38.9 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/signal.c.html [Content-Type=text/html]... Step #9: / [0/350 files][ 38.9 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/bufferevent_pair.c.html [Content-Type=text/html]... Step #9: / [0/350 files][ 38.9 KiB/ 45.2 MiB] 0% Done / [1/350 files][ 38.9 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/report.html [Content-Type=text/html]... Step #9: / [1/350 files][ 38.9 KiB/ 45.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/bufferevent_sock.c.html [Content-Type=text/html]... Step #9: / [1/350 files][ 38.9 KiB/ 45.2 MiB] 0% Done / [2/350 files][ 43.8 KiB/ 45.2 MiB] 0% Done / [3/350 files][ 43.8 KiB/ 45.2 MiB] 0% Done / [4/350 files][ 43.8 KiB/ 45.2 MiB] 0% Done / [5/350 files][ 43.8 KiB/ 45.2 MiB] 0% Done / [6/350 files][ 1.2 MiB/ 45.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/strlcpy-internal.h.html [Content-Type=text/html]... Step #9: / [6/350 files][ 1.5 MiB/ 45.2 MiB] 3% Done / [7/350 files][ 1.5 MiB/ 45.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/bufferevent-internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/strlcpy.c.html [Content-Type=text/html]... Step #9: / [7/350 files][ 1.5 MiB/ 45.2 MiB] 3% Done / [7/350 files][ 1.5 MiB/ 45.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/util-internal.h.html [Content-Type=text/html]... Step #9: / [7/350 files][ 1.5 MiB/ 45.2 MiB] 3% Done / [8/350 files][ 1.5 MiB/ 45.2 MiB] 3% Done / [9/350 files][ 1.5 MiB/ 45.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/minheap-internal.h.html [Content-Type=text/html]... Step #9: / [9/350 files][ 1.5 MiB/ 45.2 MiB] 3% Done / [10/350 files][ 1.5 MiB/ 45.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/evthread-internal.h.html [Content-Type=text/html]... Step #9: / [10/350 files][ 1.5 MiB/ 45.2 MiB] 3% Done / [11/350 files][ 1.5 MiB/ 45.2 MiB] 3% Done / [12/350 files][ 1.5 MiB/ 45.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/signalfd.c.html [Content-Type=text/html]... Step #9: / [13/350 files][ 1.5 MiB/ 45.2 MiB] 3% Done / [13/350 files][ 1.5 MiB/ 45.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/mm-internal.h.html [Content-Type=text/html]... Step #9: / [13/350 files][ 1.5 MiB/ 45.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/ht-internal.h.html [Content-Type=text/html]... Step #9: / [13/350 files][ 1.5 MiB/ 45.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/evutil.c.html [Content-Type=text/html]... Step #9: / [13/350 files][ 1.5 MiB/ 45.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/evutil_rand.c.html [Content-Type=text/html]... Step #9: / [13/350 files][ 1.5 MiB/ 45.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/log-internal.h.html [Content-Type=text/html]... Step #9: / [13/350 files][ 1.5 MiB/ 45.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/evmap.c.html [Content-Type=text/html]... Step #9: / [13/350 files][ 1.5 MiB/ 45.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/listener.c.html [Content-Type=text/html]... Step #9: / [14/350 files][ 1.5 MiB/ 45.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/epolltable-internal.h.html [Content-Type=text/html]... Step #9: / [14/350 files][ 1.5 MiB/ 45.2 MiB] 3% Done / [14/350 files][ 1.5 MiB/ 45.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/evbuffer-internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/buffer.c.html [Content-Type=text/html]... Step #9: / [14/350 files][ 1.5 MiB/ 45.2 MiB] 3% Done / [14/350 files][ 1.5 MiB/ 45.2 MiB] 3% Done / [15/350 files][ 1.5 MiB/ 45.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/evdns.c.html [Content-Type=text/html]... Step #9: / [15/350 files][ 1.5 MiB/ 45.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/poll.c.html [Content-Type=text/html]... Step #9: / [15/350 files][ 1.5 MiB/ 45.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/bufferevent.c.html [Content-Type=text/html]... Step #9: / [15/350 files][ 1.5 MiB/ 45.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/event-internal.h.html [Content-Type=text/html]... Step #9: / [15/350 files][ 1.5 MiB/ 45.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/select.c.html [Content-Type=text/html]... Step #9: / [15/350 files][ 1.5 MiB/ 45.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/epoll.c.html [Content-Type=text/html]... Step #9: - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/bufferevent_ratelim.c.html [Content-Type=text/html]... Step #9: - [15/350 files][ 1.6 MiB/ 45.2 MiB] 3% Done - [15/350 files][ 1.6 MiB/ 45.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/evthread.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/changelist-internal.h.html [Content-Type=text/html]... Step #9: - [15/350 files][ 1.7 MiB/ 45.2 MiB] 3% Done - [15/350 files][ 1.8 MiB/ 45.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/include/event2/thread.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/include/event2/buffer.h.html [Content-Type=text/html]... Step #9: - [15/350 files][ 1.8 MiB/ 45.2 MiB] 3% Done - [15/350 files][ 1.8 MiB/ 45.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/arc4random.c.html [Content-Type=text/html]... Step #9: - [15/350 files][ 1.8 MiB/ 45.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/include/event2/listener.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/log.c.html [Content-Type=text/html]... Step #9: - [15/350 files][ 1.8 MiB/ 45.2 MiB] 3% Done - [15/350 files][ 1.8 MiB/ 45.2 MiB] 3% Done - [16/350 files][ 1.8 MiB/ 45.2 MiB] 4% Done - [17/350 files][ 3.2 MiB/ 45.2 MiB] 7% Done - [18/350 files][ 3.9 MiB/ 45.2 MiB] 8% Done - [19/350 files][ 3.9 MiB/ 45.2 MiB] 8% Done - [20/350 files][ 4.2 MiB/ 45.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/summary.json [Content-Type=application/json]... Step #9: - [20/350 files][ 4.2 MiB/ 45.2 MiB] 9% Done - [21/350 files][ 4.2 MiB/ 45.2 MiB] 9% Done - [22/350 files][ 4.2 MiB/ 45.2 MiB] 9% Done - [23/350 files][ 4.2 MiB/ 45.2 MiB] 9% Done - [24/350 files][ 4.3 MiB/ 45.2 MiB] 9% Done - [25/350 files][ 4.4 MiB/ 45.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/include/event2/util.h.html [Content-Type=text/html]... Step #9: - [25/350 files][ 4.6 MiB/ 45.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/include/event2/dns_struct.h.html [Content-Type=text/html]... Step #9: - [25/350 files][ 4.6 MiB/ 45.2 MiB] 10% Done - [26/350 files][ 4.6 MiB/ 45.2 MiB] 10% Done - [27/350 files][ 4.6 MiB/ 45.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/include/event2/bufferevent.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/include/event2/util.h.html [Content-Type=text/html]... Step #9: - [27/350 files][ 4.8 MiB/ 45.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/include/event2/event.h.html [Content-Type=text/html]... Step #9: - [27/350 files][ 4.8 MiB/ 45.2 MiB] 10% Done - [27/350 files][ 4.8 MiB/ 45.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/include/event2/dns.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/include/event2/event_struct.h.html [Content-Type=text/html]... Step #9: - [27/350 files][ 4.8 MiB/ 45.2 MiB] 10% Done - [27/350 files][ 4.8 MiB/ 45.2 MiB] 10% Done - [27/350 files][ 4.8 MiB/ 45.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/file_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/summary.json [Content-Type=application/json]... Step #9: - [27/350 files][ 4.9 MiB/ 45.2 MiB] 10% Done - [27/350 files][ 4.9 MiB/ 45.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/build/include/event2/event-config.h.html [Content-Type=text/html]... Step #9: - [27/350 files][ 4.9 MiB/ 45.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/index.html [Content-Type=text/html]... Step #9: - [27/350 files][ 4.9 MiB/ 45.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/dns_config_fuzzer/linux/src/libevent/compat/sys/queue.h.html [Content-Type=text/html]... Step #9: - [27/350 files][ 4.9 MiB/ 45.2 MiB] 10% Done - [28/350 files][ 4.9 MiB/ 45.2 MiB] 10% Done - [28/350 files][ 4.9 MiB/ 45.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/style.css [Content-Type=text/css]... Step #9: - [28/350 files][ 4.9 MiB/ 45.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/include/event2/bufferevent.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/parse_query_fuzzer.cc.html [Content-Type=text/html]... Step #9: - [28/350 files][ 4.9 MiB/ 45.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/build/include/event2/event-config.h.html [Content-Type=text/html]... Step #9: - [28/350 files][ 4.9 MiB/ 45.2 MiB] 10% Done - [28/350 files][ 4.9 MiB/ 45.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/evutil_time.c.html [Content-Type=text/html]... Step #9: - [29/350 files][ 4.9 MiB/ 45.2 MiB] 10% Done - [29/350 files][ 4.9 MiB/ 45.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/event.c.html [Content-Type=text/html]... Step #9: - [29/350 files][ 5.1 MiB/ 45.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/directory_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/bufferevent_filter.c.html [Content-Type=text/html]... Step #9: - [29/350 files][ 5.1 MiB/ 45.2 MiB] 11% Done - [29/350 files][ 5.1 MiB/ 45.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/compat/sys/queue.h.html [Content-Type=text/html]... Step #9: - [29/350 files][ 5.1 MiB/ 45.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/signal.c.html [Content-Type=text/html]... Step #9: - [29/350 files][ 5.1 MiB/ 45.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/report.html [Content-Type=text/html]... Step #9: - [29/350 files][ 5.4 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/bufferevent_pair.c.html [Content-Type=text/html]... Step #9: - [29/350 files][ 5.6 MiB/ 45.2 MiB] 12% Done - [30/350 files][ 5.6 MiB/ 45.2 MiB] 12% Done - [31/350 files][ 5.6 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/bufferevent_sock.c.html [Content-Type=text/html]... Step #9: - [31/350 files][ 5.6 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/strlcpy.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/strlcpy-internal.h.html [Content-Type=text/html]... Step #9: - [31/350 files][ 5.6 MiB/ 45.2 MiB] 12% Done - [31/350 files][ 5.6 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/signalfd.c.html [Content-Type=text/html]... Step #9: - [31/350 files][ 5.6 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/bufferevent-internal.h.html [Content-Type=text/html]... Step #9: - [31/350 files][ 5.6 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/util-internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/mm-internal.h.html [Content-Type=text/html]... Step #9: - [31/350 files][ 5.6 MiB/ 45.2 MiB] 12% Done - [31/350 files][ 5.6 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/minheap-internal.h.html [Content-Type=text/html]... Step #9: - [32/350 files][ 5.6 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/evthread-internal.h.html [Content-Type=text/html]... Step #9: - [32/350 files][ 5.6 MiB/ 45.2 MiB] 12% Done - [32/350 files][ 5.6 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/ws.c.html [Content-Type=text/html]... Step #9: - [32/350 files][ 5.6 MiB/ 45.2 MiB] 12% Done - [33/350 files][ 5.6 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/evutil_rand.c.html [Content-Type=text/html]... Step #9: - [33/350 files][ 5.6 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/ht-internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/log-internal.h.html [Content-Type=text/html]... Step #9: - [33/350 files][ 5.6 MiB/ 45.2 MiB] 12% Done - [33/350 files][ 5.6 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/report.html [Content-Type=text/html]... Step #9: - [34/350 files][ 5.6 MiB/ 45.2 MiB] 12% Done - [34/350 files][ 5.6 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/evutil.c.html [Content-Type=text/html]... Step #9: - [35/350 files][ 5.6 MiB/ 45.2 MiB] 12% Done - [35/350 files][ 5.6 MiB/ 45.2 MiB] 12% Done - [36/350 files][ 5.6 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/listener.c.html [Content-Type=text/html]... Step #9: - [36/350 files][ 5.6 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/select.c.html [Content-Type=text/html]... Step #9: - [36/350 files][ 5.6 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/evbuffer-internal.h.html [Content-Type=text/html]... Step #9: - [36/350 files][ 5.6 MiB/ 45.2 MiB] 12% Done - [37/350 files][ 5.8 MiB/ 45.2 MiB] 12% Done - [38/350 files][ 5.8 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/poll.c.html [Content-Type=text/html]... Step #9: - [38/350 files][ 5.8 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/event-internal.h.html [Content-Type=text/html]... Step #9: - [38/350 files][ 5.8 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/epoll.c.html [Content-Type=text/html]... Step #9: - [38/350 files][ 5.8 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/bufferevent_ratelim.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/index.html [Content-Type=text/html]... Step #9: - [38/350 files][ 5.8 MiB/ 45.2 MiB] 12% Done - [38/350 files][ 5.8 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/http.c.html [Content-Type=text/html]... Step #9: - [38/350 files][ 5.8 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/bufferevent.c.html [Content-Type=text/html]... Step #9: - [38/350 files][ 5.8 MiB/ 45.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/log.c.html [Content-Type=text/html]... Step #9: - [39/350 files][ 5.8 MiB/ 45.2 MiB] 12% Done - [39/350 files][ 5.9 MiB/ 45.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/epolltable-internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/buffer.c.html [Content-Type=text/html]... Step #9: - [39/350 files][ 6.1 MiB/ 45.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/evthread.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/evmap.c.html [Content-Type=text/html]... Step #9: - [39/350 files][ 6.1 MiB/ 45.2 MiB] 13% Done - [39/350 files][ 6.1 MiB/ 45.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/http-internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/sha1.c.html [Content-Type=text/html]... Step #9: - [39/350 files][ 6.2 MiB/ 45.2 MiB] 13% Done - [40/350 files][ 6.2 MiB/ 45.2 MiB] 13% Done - [41/350 files][ 6.2 MiB/ 45.2 MiB] 13% Done - [41/350 files][ 6.2 MiB/ 45.2 MiB] 13% Done - [41/350 files][ 6.2 MiB/ 45.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/include/event2/listener.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/include/event2/util.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/include/event2/thread.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/changelist-internal.h.html [Content-Type=text/html]... Step #9: - [41/350 files][ 6.7 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/arc4random.c.html [Content-Type=text/html]... Step #9: - [42/350 files][ 6.7 MiB/ 45.2 MiB] 14% Done - [42/350 files][ 6.7 MiB/ 45.2 MiB] 14% Done - [42/350 files][ 6.7 MiB/ 45.2 MiB] 14% Done - [42/350 files][ 6.7 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/build/include/event2/event-config.h.html [Content-Type=text/html]... Step #9: - [42/350 files][ 6.7 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/include/event2/event.h.html [Content-Type=text/html]... Step #9: - [42/350 files][ 6.7 MiB/ 45.2 MiB] 14% Done - [42/350 files][ 6.7 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/include/event2/http_struct.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/compat/sys/queue.h.html [Content-Type=text/html]... Step #9: - [42/350 files][ 6.7 MiB/ 45.2 MiB] 14% Done - [43/350 files][ 6.7 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/include/event2/bufferevent.h.html [Content-Type=text/html]... Step #9: - [43/350 files][ 6.7 MiB/ 45.2 MiB] 14% Done - [43/350 files][ 6.7 MiB/ 45.2 MiB] 14% Done - [44/350 files][ 6.7 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/include/event2/http.h.html [Content-Type=text/html]... Step #9: - [44/350 files][ 6.7 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/include/event2/buffer.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/style.css [Content-Type=text/css]... Step #9: - [44/350 files][ 6.7 MiB/ 45.2 MiB] 14% Done - [44/350 files][ 6.8 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/report.html [Content-Type=text/html]... Step #9: - [44/350 files][ 6.8 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/include/event2/ws.h.html [Content-Type=text/html]... Step #9: - [44/350 files][ 6.8 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/directory_view_index.html [Content-Type=text/html]... Step #9: - [44/350 files][ 6.8 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_query_fuzzer/linux/src/libevent/include/event2/event_struct.h.html [Content-Type=text/html]... Step #9: - [44/350 files][ 6.8 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/index.html [Content-Type=text/html]... Step #9: - [44/350 files][ 6.8 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/directory_view_index.html [Content-Type=text/html]... Step #9: - [44/350 files][ 6.8 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/report.html [Content-Type=text/html]... Step #9: - [44/350 files][ 6.8 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/event.c.html [Content-Type=text/html]... Step #9: - [44/350 files][ 6.8 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/bufferevent_fuzzer.cc.html [Content-Type=text/html]... Step #9: - [44/350 files][ 6.8 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/evutil_time.c.html [Content-Type=text/html]... Step #9: - [44/350 files][ 6.8 MiB/ 45.2 MiB] 14% Done - [45/350 files][ 6.8 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/bufferevent_filter.c.html [Content-Type=text/html]... Step #9: - [45/350 files][ 6.8 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/strlcpy-internal.h.html [Content-Type=text/html]... Step #9: - [45/350 files][ 6.8 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/signal.c.html [Content-Type=text/html]... Step #9: - [45/350 files][ 6.8 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/strlcpy.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/file_view_index.html [Content-Type=text/html]... Step #9: - [45/350 files][ 6.8 MiB/ 45.2 MiB] 14% Done - [45/350 files][ 6.8 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/bufferevent-internal.h.html [Content-Type=text/html]... Step #9: - [45/350 files][ 6.8 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/bufferevent_pair.c.html [Content-Type=text/html]... Step #9: - [45/350 files][ 6.8 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/minheap-internal.h.html [Content-Type=text/html]... Step #9: - [45/350 files][ 6.8 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/util-internal.h.html [Content-Type=text/html]... Step #9: - [45/350 files][ 6.8 MiB/ 45.2 MiB] 14% Done - [46/350 files][ 6.8 MiB/ 45.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/evthread-internal.h.html [Content-Type=text/html]... Step #9: - [47/350 files][ 6.8 MiB/ 45.2 MiB] 15% Done - [47/350 files][ 6.8 MiB/ 45.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/signalfd.c.html [Content-Type=text/html]... Step #9: - [47/350 files][ 6.8 MiB/ 45.2 MiB] 15% Done - [48/350 files][ 6.8 MiB/ 45.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/mm-internal.h.html [Content-Type=text/html]... Step #9: - [49/350 files][ 6.8 MiB/ 45.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/ht-internal.h.html [Content-Type=text/html]... Step #9: - [49/350 files][ 6.8 MiB/ 45.2 MiB] 15% Done - [49/350 files][ 6.8 MiB/ 45.2 MiB] 15% Done - [50/350 files][ 6.8 MiB/ 45.2 MiB] 15% Done - [51/350 files][ 6.8 MiB/ 45.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/evutil_rand.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/evmap.c.html [Content-Type=text/html]... Step #9: - [51/350 files][ 6.9 MiB/ 45.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/evbuffer-internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/log-internal.h.html [Content-Type=text/html]... Step #9: - [51/350 files][ 6.9 MiB/ 45.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/evutil.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/epolltable-internal.h.html [Content-Type=text/html]... Step #9: - [51/350 files][ 6.9 MiB/ 45.2 MiB] 15% Done - [51/350 files][ 6.9 MiB/ 45.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/epoll.c.html [Content-Type=text/html]... Step #9: - [51/350 files][ 6.9 MiB/ 45.2 MiB] 15% Done - [52/350 files][ 6.9 MiB/ 45.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/bufferevent_ratelim.c.html [Content-Type=text/html]... Step #9: - [52/350 files][ 6.9 MiB/ 45.2 MiB] 15% Done - [52/350 files][ 7.0 MiB/ 45.2 MiB] 15% Done - [52/350 files][ 7.0 MiB/ 45.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/log.c.html [Content-Type=text/html]... Step #9: - [53/350 files][ 7.6 MiB/ 45.2 MiB] 16% Done - [54/350 files][ 7.6 MiB/ 45.2 MiB] 16% Done - [54/350 files][ 7.6 MiB/ 45.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/evthread.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/buffer.c.html [Content-Type=text/html]... Step #9: - [54/350 files][ 7.7 MiB/ 45.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/arc4random.c.html [Content-Type=text/html]... Step #9: - [54/350 files][ 7.7 MiB/ 45.2 MiB] 17% Done - [54/350 files][ 7.7 MiB/ 45.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/include/event2/buffer.h.html [Content-Type=text/html]... Step #9: - [55/350 files][ 7.7 MiB/ 45.2 MiB] 17% Done - [55/350 files][ 7.7 MiB/ 45.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/changelist-internal.h.html [Content-Type=text/html]... Step #9: - [55/350 files][ 7.7 MiB/ 45.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/buffer_fuzzer.cc.html [Content-Type=text/html]... Step #9: - [55/350 files][ 8.3 MiB/ 45.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/report.html [Content-Type=text/html]... Step #9: - [55/350 files][ 8.3 MiB/ 45.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/poll.c.html [Content-Type=text/html]... Step #9: - [55/350 files][ 8.3 MiB/ 45.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/style.css [Content-Type=text/css]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/event-internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/evutil_time.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/bufferevent.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/include/event2/thread.h.html [Content-Type=text/html]... Step #9: - [55/350 files][ 8.3 MiB/ 45.2 MiB] 18% Done - [55/350 files][ 8.3 MiB/ 45.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/select.c.html [Content-Type=text/html]... Step #9: - [55/350 files][ 8.3 MiB/ 45.2 MiB] 18% Done - [55/350 files][ 8.3 MiB/ 45.2 MiB] 18% Done - [55/350 files][ 8.3 MiB/ 45.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/file_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/report.html [Content-Type=text/html]... Step #9: - [55/350 files][ 8.3 MiB/ 45.2 MiB] 18% Done - [55/350 files][ 8.3 MiB/ 45.2 MiB] 18% Done - [55/350 files][ 8.3 MiB/ 45.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/summary.json [Content-Type=application/json]... Step #9: - [55/350 files][ 8.3 MiB/ 45.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/include/event2/event_struct.h.html [Content-Type=text/html]... Step #9: - [55/350 files][ 8.3 MiB/ 45.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/include/event2/event.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/event.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/signal.c.html [Content-Type=text/html]... Step #9: - [55/350 files][ 8.3 MiB/ 45.2 MiB] 18% Done \ \ [55/350 files][ 8.3 MiB/ 45.2 MiB] 18% Done \ [55/350 files][ 8.3 MiB/ 45.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/report.html [Content-Type=text/html]... Step #9: \ [55/350 files][ 8.4 MiB/ 45.2 MiB] 18% Done \ [56/350 files][ 8.4 MiB/ 45.2 MiB] 18% Done \ [57/350 files][ 8.4 MiB/ 45.2 MiB] 18% Done \ [58/350 files][ 8.4 MiB/ 45.2 MiB] 18% Done \ [59/350 files][ 8.4 MiB/ 45.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/strlcpy-internal.h.html [Content-Type=text/html]... Step #9: \ [59/350 files][ 8.4 MiB/ 45.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/strlcpy.c.html [Content-Type=text/html]... Step #9: \ [59/350 files][ 8.4 MiB/ 45.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/bufferevent_fuzzer/linux/src/libevent/bufferevent_sock.c.html [Content-Type=text/html]... Step #9: \ [59/350 files][ 8.4 MiB/ 45.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/bufferevent-internal.h.html [Content-Type=text/html]... Step #9: \ [59/350 files][ 8.5 MiB/ 45.2 MiB] 18% Done \ [60/350 files][ 8.5 MiB/ 45.2 MiB] 18% Done \ [61/350 files][ 8.5 MiB/ 45.2 MiB] 18% Done \ [62/350 files][ 8.5 MiB/ 45.2 MiB] 18% Done \ [63/350 files][ 8.5 MiB/ 45.2 MiB] 18% Done \ [64/350 files][ 8.5 MiB/ 45.2 MiB] 18% Done \ [65/350 files][ 8.5 MiB/ 45.2 MiB] 18% Done \ [66/350 files][ 8.5 MiB/ 45.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/util-internal.h.html [Content-Type=text/html]... Step #9: \ [67/350 files][ 8.5 MiB/ 45.2 MiB] 18% Done \ [67/350 files][ 8.5 MiB/ 45.2 MiB] 18% Done \ [68/350 files][ 8.5 MiB/ 45.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/minheap-internal.h.html [Content-Type=text/html]... Step #9: \ [68/350 files][ 8.5 MiB/ 45.2 MiB] 18% Done \ [69/350 files][ 8.5 MiB/ 45.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/evthread-internal.h.html [Content-Type=text/html]... Step #9: \ [69/350 files][ 8.6 MiB/ 45.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/signalfd.c.html [Content-Type=text/html]... Step #9: \ [69/350 files][ 8.6 MiB/ 45.2 MiB] 19% Done \ [70/350 files][ 8.8 MiB/ 45.2 MiB] 19% Done \ [71/350 files][ 8.8 MiB/ 45.2 MiB] 19% Done \ [72/350 files][ 9.2 MiB/ 45.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/evutil.c.html [Content-Type=text/html]... Step #9: \ [72/350 files][ 10.1 MiB/ 45.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/mm-internal.h.html [Content-Type=text/html]... Step #9: \ [72/350 files][ 10.4 MiB/ 45.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/log-internal.h.html [Content-Type=text/html]... Step #9: \ [72/350 files][ 10.7 MiB/ 45.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/evmap.c.html [Content-Type=text/html]... Step #9: \ [72/350 files][ 11.0 MiB/ 45.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/ht-internal.h.html [Content-Type=text/html]... Step #9: \ [72/350 files][ 11.3 MiB/ 45.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/evutil_rand.c.html [Content-Type=text/html]... Step #9: \ [72/350 files][ 11.3 MiB/ 45.2 MiB] 24% Done \ [73/350 files][ 11.3 MiB/ 45.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/evbuffer-internal.h.html [Content-Type=text/html]... Step #9: \ [73/350 files][ 11.3 MiB/ 45.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/epolltable-internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/buffer.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/poll.c.html [Content-Type=text/html]... Step #9: \ [73/350 files][ 11.4 MiB/ 45.2 MiB] 25% Done \ [73/350 files][ 11.4 MiB/ 45.2 MiB] 25% Done \ [73/350 files][ 11.5 MiB/ 45.2 MiB] 25% Done \ [74/350 files][ 11.5 MiB/ 45.2 MiB] 25% Done \ [75/350 files][ 11.6 MiB/ 45.2 MiB] 25% Done \ [76/350 files][ 11.6 MiB/ 45.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/bufferevent.c.html [Content-Type=text/html]... Step #9: \ [76/350 files][ 11.6 MiB/ 45.2 MiB] 25% Done \ [77/350 files][ 11.7 MiB/ 45.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/event-internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/epoll.c.html [Content-Type=text/html]... Step #9: \ [77/350 files][ 11.7 MiB/ 45.2 MiB] 25% Done \ [77/350 files][ 11.7 MiB/ 45.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/select.c.html [Content-Type=text/html]... Step #9: \ [77/350 files][ 11.7 MiB/ 45.2 MiB] 25% Done \ [78/350 files][ 11.7 MiB/ 45.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/bufferevent_ratelim.c.html [Content-Type=text/html]... Step #9: \ [78/350 files][ 11.7 MiB/ 45.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/log.c.html [Content-Type=text/html]... Step #9: \ [78/350 files][ 11.8 MiB/ 45.2 MiB] 26% Done \ [79/350 files][ 11.9 MiB/ 45.2 MiB] 26% Done \ [80/350 files][ 12.6 MiB/ 45.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/evthread.c.html [Content-Type=text/html]... Step #9: \ [81/350 files][ 12.6 MiB/ 45.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/changelist-internal.h.html [Content-Type=text/html]... Step #9: \ [81/350 files][ 12.8 MiB/ 45.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/arc4random.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/include/event2/buffer.h.html [Content-Type=text/html]... Step #9: \ [81/350 files][ 12.8 MiB/ 45.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/include/event2/thread.h.html [Content-Type=text/html]... Step #9: \ [81/350 files][ 12.8 MiB/ 45.2 MiB] 28% Done \ [81/350 files][ 12.8 MiB/ 45.2 MiB] 28% Done \ [82/350 files][ 12.8 MiB/ 45.2 MiB] 28% Done \ [83/350 files][ 12.8 MiB/ 45.2 MiB] 28% Done \ [84/350 files][ 12.8 MiB/ 45.2 MiB] 28% Done \ [84/350 files][ 12.8 MiB/ 45.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/include/event2/util.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/include/event2/event.h.html [Content-Type=text/html]... Step #9: \ [85/350 files][ 12.8 MiB/ 45.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/include/event2/bufferevent.h.html [Content-Type=text/html]... Step #9: \ [86/350 files][ 12.8 MiB/ 45.2 MiB] 28% Done \ [87/350 files][ 12.8 MiB/ 45.2 MiB] 28% Done \ [88/350 files][ 12.8 MiB/ 45.2 MiB] 28% Done \ [88/350 files][ 12.8 MiB/ 45.2 MiB] 28% Done \ [88/350 files][ 12.8 MiB/ 45.2 MiB] 28% Done \ [89/350 files][ 12.8 MiB/ 45.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/include/event2/event_struct.h.html [Content-Type=text/html]... Step #9: \ [90/350 files][ 12.8 MiB/ 45.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/build/include/event2/event-config.h.html [Content-Type=text/html]... Step #9: \ [91/350 files][ 12.8 MiB/ 45.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/style.css [Content-Type=text/css]... Step #9: \ [91/350 files][ 12.8 MiB/ 45.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_fuzzer/linux/src/libevent/compat/sys/queue.h.html [Content-Type=text/html]... Step #9: \ [91/350 files][ 13.0 MiB/ 45.2 MiB] 28% Done \ [91/350 files][ 13.2 MiB/ 45.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/report.html [Content-Type=text/html]... Step #9: \ [91/350 files][ 13.5 MiB/ 45.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/file_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/summary.json [Content-Type=application/json]... Step #9: \ [92/350 files][ 13.7 MiB/ 45.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/directory_view_index.html [Content-Type=text/html]... Step #9: \ [92/350 files][ 14.0 MiB/ 45.2 MiB] 30% Done \ [93/350 files][ 14.0 MiB/ 45.2 MiB] 30% Done \ [94/350 files][ 14.0 MiB/ 45.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/utils_fuzzer.cc.html [Content-Type=text/html]... Step #9: \ [95/350 files][ 14.1 MiB/ 45.2 MiB] 31% Done \ [96/350 files][ 14.1 MiB/ 45.2 MiB] 31% Done \ [97/350 files][ 14.1 MiB/ 45.2 MiB] 31% Done \ [98/350 files][ 14.1 MiB/ 45.2 MiB] 31% Done \ [98/350 files][ 14.1 MiB/ 45.2 MiB] 31% Done \ [98/350 files][ 14.1 MiB/ 45.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/evutil_time.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/event.c.html [Content-Type=text/html]... Step #9: \ [99/350 files][ 14.1 MiB/ 45.2 MiB] 31% Done \ [99/350 files][ 14.1 MiB/ 45.2 MiB] 31% Done \ [99/350 files][ 14.1 MiB/ 45.2 MiB] 31% Done \ [100/350 files][ 14.5 MiB/ 45.2 MiB] 32% Done \ [100/350 files][ 14.5 MiB/ 45.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/report.html [Content-Type=text/html]... Step #9: \ [101/350 files][ 14.6 MiB/ 45.2 MiB] 32% Done \ [101/350 files][ 14.6 MiB/ 45.2 MiB] 32% Done \ [101/350 files][ 14.6 MiB/ 45.2 MiB] 32% Done \ [101/350 files][ 14.6 MiB/ 45.2 MiB] 32% Done \ [101/350 files][ 15.1 MiB/ 45.2 MiB] 33% Done \ [102/350 files][ 16.4 MiB/ 45.2 MiB] 36% Done \ [102/350 files][ 16.5 MiB/ 45.2 MiB] 36% Done \ [103/350 files][ 16.5 MiB/ 45.2 MiB] 36% Done \ [104/350 files][ 16.5 MiB/ 45.2 MiB] 36% Done \ [105/350 files][ 16.5 MiB/ 45.2 MiB] 36% Done \ [106/350 files][ 16.5 MiB/ 45.2 MiB] 36% Done \ [107/350 files][ 16.5 MiB/ 45.2 MiB] 36% Done \ [108/350 files][ 16.6 MiB/ 45.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/signal.c.html [Content-Type=text/html]... Step #9: \ [109/350 files][ 17.7 MiB/ 45.2 MiB] 39% Done \ [110/350 files][ 17.9 MiB/ 45.2 MiB] 39% Done \ [111/350 files][ 18.0 MiB/ 45.2 MiB] 39% Done \ [111/350 files][ 18.0 MiB/ 45.2 MiB] 39% Done \ [112/350 files][ 18.0 MiB/ 45.2 MiB] 39% Done \ [113/350 files][ 18.0 MiB/ 45.2 MiB] 39% Done \ [114/350 files][ 18.0 MiB/ 45.2 MiB] 39% Done \ [115/350 files][ 18.0 MiB/ 45.2 MiB] 39% Done \ [116/350 files][ 18.1 MiB/ 45.2 MiB] 40% Done \ [117/350 files][ 18.3 MiB/ 45.2 MiB] 40% Done \ [118/350 files][ 18.3 MiB/ 45.2 MiB] 40% Done \ [119/350 files][ 18.4 MiB/ 45.2 MiB] 40% Done \ [120/350 files][ 18.4 MiB/ 45.2 MiB] 40% Done \ [121/350 files][ 18.4 MiB/ 45.2 MiB] 40% Done \ [122/350 files][ 18.4 MiB/ 45.2 MiB] 40% Done \ [123/350 files][ 19.2 MiB/ 45.2 MiB] 42% Done \ [124/350 files][ 19.3 MiB/ 45.2 MiB] 42% Done \ [125/350 files][ 19.3 MiB/ 45.2 MiB] 42% Done \ [126/350 files][ 19.3 MiB/ 45.2 MiB] 42% Done \ [127/350 files][ 19.3 MiB/ 45.2 MiB] 42% Done \ [128/350 files][ 20.2 MiB/ 45.2 MiB] 44% Done \ [129/350 files][ 20.2 MiB/ 45.2 MiB] 44% Done \ [130/350 files][ 20.3 MiB/ 45.2 MiB] 44% Done \ [131/350 files][ 20.3 MiB/ 45.2 MiB] 44% Done \ [132/350 files][ 20.3 MiB/ 45.2 MiB] 44% Done | | [133/350 files][ 20.3 MiB/ 45.2 MiB] 44% Done | [134/350 files][ 20.3 MiB/ 45.2 MiB] 44% Done | [135/350 files][ 20.3 MiB/ 45.2 MiB] 44% Done | [136/350 files][ 20.3 MiB/ 45.2 MiB] 44% Done | [137/350 files][ 20.4 MiB/ 45.2 MiB] 45% Done | [138/350 files][ 20.4 MiB/ 45.2 MiB] 45% Done | [139/350 files][ 20.4 MiB/ 45.2 MiB] 45% Done | [140/350 files][ 20.4 MiB/ 45.2 MiB] 45% Done | [141/350 files][ 20.4 MiB/ 45.2 MiB] 45% Done | [142/350 files][ 20.4 MiB/ 45.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/util-internal.h.html [Content-Type=text/html]... Step #9: | [142/350 files][ 20.4 MiB/ 45.2 MiB] 45% Done | [143/350 files][ 20.4 MiB/ 45.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/strlcpy-internal.h.html [Content-Type=text/html]... Step #9: | [144/350 files][ 20.4 MiB/ 45.2 MiB] 45% Done | [144/350 files][ 20.4 MiB/ 45.2 MiB] 45% Done | [145/350 files][ 20.6 MiB/ 45.2 MiB] 45% Done | [146/350 files][ 20.8 MiB/ 45.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/strlcpy.c.html [Content-Type=text/html]... Step #9: | [147/350 files][ 20.8 MiB/ 45.2 MiB] 46% Done | [148/350 files][ 20.8 MiB/ 45.2 MiB] 46% Done | [149/350 files][ 20.8 MiB/ 45.2 MiB] 46% Done | [149/350 files][ 20.8 MiB/ 45.2 MiB] 46% Done | [150/350 files][ 20.8 MiB/ 45.2 MiB] 46% Done | [151/350 files][ 20.8 MiB/ 45.2 MiB] 46% Done | [152/350 files][ 21.2 MiB/ 45.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/minheap-internal.h.html [Content-Type=text/html]... Step #9: | [152/350 files][ 21.2 MiB/ 45.2 MiB] 46% Done | [153/350 files][ 21.2 MiB/ 45.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/evthread-internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/signalfd.c.html [Content-Type=text/html]... Step #9: | [153/350 files][ 21.3 MiB/ 45.2 MiB] 46% Done | [153/350 files][ 21.3 MiB/ 45.2 MiB] 46% Done | [154/350 files][ 21.3 MiB/ 45.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/ht-internal.h.html [Content-Type=text/html]... Step #9: | [154/350 files][ 21.5 MiB/ 45.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/evutil.c.html [Content-Type=text/html]... Step #9: | [155/350 files][ 21.6 MiB/ 45.2 MiB] 47% Done | [155/350 files][ 21.6 MiB/ 45.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/evutil_rand.c.html [Content-Type=text/html]... Step #9: | [155/350 files][ 21.6 MiB/ 45.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/mm-internal.h.html [Content-Type=text/html]... Step #9: | [156/350 files][ 21.6 MiB/ 45.2 MiB] 47% Done | [156/350 files][ 21.6 MiB/ 45.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/log-internal.h.html [Content-Type=text/html]... Step #9: | [156/350 files][ 21.8 MiB/ 45.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/evmap.c.html [Content-Type=text/html]... Step #9: | [156/350 files][ 21.8 MiB/ 45.2 MiB] 48% Done | [157/350 files][ 21.8 MiB/ 45.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/epolltable-internal.h.html [Content-Type=text/html]... Step #9: | [157/350 files][ 21.8 MiB/ 45.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/poll.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/select.c.html [Content-Type=text/html]... Step #9: | [157/350 files][ 21.8 MiB/ 45.2 MiB] 48% Done | [158/350 files][ 21.8 MiB/ 45.2 MiB] 48% Done | [159/350 files][ 21.8 MiB/ 45.2 MiB] 48% Done | [159/350 files][ 21.8 MiB/ 45.2 MiB] 48% Done | [160/350 files][ 21.8 MiB/ 45.2 MiB] 48% Done | [161/350 files][ 21.8 MiB/ 45.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/include/event2/util.h.html [Content-Type=text/html]... Step #9: | [162/350 files][ 22.0 MiB/ 45.2 MiB] 48% Done | [162/350 files][ 22.0 MiB/ 45.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/event-internal.h.html [Content-Type=text/html]... Step #9: | [162/350 files][ 22.0 MiB/ 45.2 MiB] 48% Done | [163/350 files][ 22.0 MiB/ 45.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/epoll.c.html [Content-Type=text/html]... Step #9: | [163/350 files][ 22.0 MiB/ 45.2 MiB] 48% Done | [164/350 files][ 22.0 MiB/ 45.2 MiB] 48% Done | [165/350 files][ 22.1 MiB/ 45.2 MiB] 48% Done | [166/350 files][ 22.1 MiB/ 45.2 MiB] 48% Done | [167/350 files][ 22.1 MiB/ 45.2 MiB] 48% Done | [168/350 files][ 22.1 MiB/ 45.2 MiB] 48% Done | [169/350 files][ 22.2 MiB/ 45.2 MiB] 49% Done | [170/350 files][ 22.4 MiB/ 45.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/log.c.html [Content-Type=text/html]... Step #9: | [170/350 files][ 22.4 MiB/ 45.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/evthread.c.html [Content-Type=text/html]... Step #9: | [170/350 files][ 22.4 MiB/ 45.2 MiB] 49% Done | [171/350 files][ 22.7 MiB/ 45.2 MiB] 50% Done | [172/350 files][ 22.9 MiB/ 45.2 MiB] 50% Done | [173/350 files][ 23.0 MiB/ 45.2 MiB] 50% Done | [174/350 files][ 23.0 MiB/ 45.2 MiB] 50% Done | [175/350 files][ 23.2 MiB/ 45.2 MiB] 51% Done | [176/350 files][ 24.0 MiB/ 45.2 MiB] 53% Done | [177/350 files][ 24.0 MiB/ 45.2 MiB] 53% Done | [178/350 files][ 24.0 MiB/ 45.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/changelist-internal.h.html [Content-Type=text/html]... Step #9: | [179/350 files][ 25.0 MiB/ 45.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/include/event2/thread.h.html [Content-Type=text/html]... Step #9: | [179/350 files][ 25.1 MiB/ 45.2 MiB] 55% Done | [179/350 files][ 25.1 MiB/ 45.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/arc4random.c.html [Content-Type=text/html]... Step #9: | [179/350 files][ 25.2 MiB/ 45.2 MiB] 55% Done | [180/350 files][ 25.3 MiB/ 45.2 MiB] 55% Done | [181/350 files][ 25.4 MiB/ 45.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/build/include/event2/event-config.h.html [Content-Type=text/html]... Step #9: | [181/350 files][ 25.4 MiB/ 45.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/include/event2/event.h.html [Content-Type=text/html]... Step #9: | [181/350 files][ 25.4 MiB/ 45.2 MiB] 56% Done | [182/350 files][ 25.4 MiB/ 45.2 MiB] 56% Done | [183/350 files][ 25.4 MiB/ 45.2 MiB] 56% Done | [184/350 files][ 25.4 MiB/ 45.2 MiB] 56% Done | [185/350 files][ 25.4 MiB/ 45.2 MiB] 56% Done | [186/350 files][ 25.4 MiB/ 45.2 MiB] 56% Done | [187/350 files][ 25.4 MiB/ 45.2 MiB] 56% Done | [188/350 files][ 25.5 MiB/ 45.2 MiB] 56% Done | [189/350 files][ 25.5 MiB/ 45.2 MiB] 56% Done | [190/350 files][ 25.6 MiB/ 45.2 MiB] 56% Done | [191/350 files][ 25.6 MiB/ 45.2 MiB] 56% Done | [192/350 files][ 25.6 MiB/ 45.2 MiB] 56% Done | [193/350 files][ 25.6 MiB/ 45.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/compat/sys/queue.h.html [Content-Type=text/html]... Step #9: | [194/350 files][ 25.6 MiB/ 45.2 MiB] 56% Done | [195/350 files][ 25.6 MiB/ 45.2 MiB] 56% Done | [196/350 files][ 25.6 MiB/ 45.2 MiB] 56% Done | [197/350 files][ 25.6 MiB/ 45.2 MiB] 56% Done | [197/350 files][ 25.6 MiB/ 45.2 MiB] 56% Done | [198/350 files][ 25.6 MiB/ 45.2 MiB] 56% Done | [199/350 files][ 27.0 MiB/ 45.2 MiB] 59% Done | [200/350 files][ 27.8 MiB/ 45.2 MiB] 61% Done | [201/350 files][ 27.8 MiB/ 45.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/utils_fuzzer/linux/src/libevent/include/event2/event_struct.h.html [Content-Type=text/html]... Step #9: | [201/350 files][ 27.8 MiB/ 45.2 MiB] 61% Done | [202/350 files][ 27.8 MiB/ 45.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/report.html [Content-Type=text/html]... Step #9: | [202/350 files][ 27.8 MiB/ 45.2 MiB] 61% Done | [203/350 files][ 27.8 MiB/ 45.2 MiB] 61% Done | [204/350 files][ 27.8 MiB/ 45.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/style.css [Content-Type=text/css]... Step #9: | [204/350 files][ 27.8 MiB/ 45.2 MiB] 61% Done | [205/350 files][ 27.8 MiB/ 45.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/file_view_index.html [Content-Type=text/html]... Step #9: | [205/350 files][ 27.8 MiB/ 45.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/index.html [Content-Type=text/html]... Step #9: | [205/350 files][ 27.8 MiB/ 45.2 MiB] 61% Done | [206/350 files][ 28.1 MiB/ 45.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/summary.json [Content-Type=application/json]... Step #9: | [206/350 files][ 28.2 MiB/ 45.2 MiB] 62% Done | [207/350 files][ 28.3 MiB/ 45.2 MiB] 62% Done | [208/350 files][ 28.3 MiB/ 45.2 MiB] 62% Done | [209/350 files][ 28.3 MiB/ 45.2 MiB] 62% Done | [210/350 files][ 28.5 MiB/ 45.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/directory_view_index.html [Content-Type=text/html]... Step #9: | [210/350 files][ 28.5 MiB/ 45.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/report.html [Content-Type=text/html]... Step #9: | [210/350 files][ 28.7 MiB/ 45.2 MiB] 63% Done | [211/350 files][ 28.7 MiB/ 45.2 MiB] 63% Done | [212/350 files][ 28.7 MiB/ 45.2 MiB] 63% Done | [213/350 files][ 28.7 MiB/ 45.2 MiB] 63% Done | [214/350 files][ 28.7 MiB/ 45.2 MiB] 63% Done | [215/350 files][ 28.7 MiB/ 45.2 MiB] 63% Done | [216/350 files][ 28.7 MiB/ 45.2 MiB] 63% Done | [217/350 files][ 28.7 MiB/ 45.2 MiB] 63% Done | [218/350 files][ 28.7 MiB/ 45.2 MiB] 63% Done | [219/350 files][ 28.7 MiB/ 45.2 MiB] 63% Done | [220/350 files][ 28.7 MiB/ 45.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/evutil_time.c.html [Content-Type=text/html]... Step #9: | [220/350 files][ 29.0 MiB/ 45.2 MiB] 64% Done / / [221/350 files][ 29.9 MiB/ 45.2 MiB] 66% Done / [222/350 files][ 29.9 MiB/ 45.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/event.c.html [Content-Type=text/html]... Step #9: / [222/350 files][ 29.9 MiB/ 45.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/bufferevent_filter.c.html [Content-Type=text/html]... Step #9: / [222/350 files][ 29.9 MiB/ 45.2 MiB] 66% Done / [223/350 files][ 29.9 MiB/ 45.2 MiB] 66% Done / [224/350 files][ 30.1 MiB/ 45.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/signal.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/http_fuzzer.cc.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/bufferevent_pair.c.html [Content-Type=text/html]... Step #9: / [224/350 files][ 30.1 MiB/ 45.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/report.html [Content-Type=text/html]... Step #9: / [224/350 files][ 30.1 MiB/ 45.2 MiB] 66% Done / [224/350 files][ 30.1 MiB/ 45.2 MiB] 66% Done / [224/350 files][ 30.1 MiB/ 45.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/bufferevent_sock.c.html [Content-Type=text/html]... Step #9: / [224/350 files][ 30.1 MiB/ 45.2 MiB] 66% Done / [225/350 files][ 30.2 MiB/ 45.2 MiB] 66% Done / [226/350 files][ 30.2 MiB/ 45.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/strlcpy-internal.h.html [Content-Type=text/html]... Step #9: / [227/350 files][ 30.2 MiB/ 45.2 MiB] 66% Done / [228/350 files][ 30.2 MiB/ 45.2 MiB] 66% Done / [228/350 files][ 30.2 MiB/ 45.2 MiB] 66% Done / [229/350 files][ 30.2 MiB/ 45.2 MiB] 66% Done / [230/350 files][ 30.2 MiB/ 45.2 MiB] 66% Done / [231/350 files][ 30.4 MiB/ 45.2 MiB] 67% Done / [232/350 files][ 30.9 MiB/ 45.2 MiB] 68% Done / [233/350 files][ 30.9 MiB/ 45.2 MiB] 68% Done / [234/350 files][ 31.0 MiB/ 45.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/strlcpy.c.html [Content-Type=text/html]... Step #9: / [234/350 files][ 31.0 MiB/ 45.2 MiB] 68% Done / [235/350 files][ 31.0 MiB/ 45.2 MiB] 68% Done / [236/350 files][ 31.0 MiB/ 45.2 MiB] 68% Done / [237/350 files][ 31.3 MiB/ 45.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/bufferevent-internal.h.html [Content-Type=text/html]... Step #9: / [238/350 files][ 31.3 MiB/ 45.2 MiB] 69% Done / [239/350 files][ 31.3 MiB/ 45.2 MiB] 69% Done / [239/350 files][ 31.3 MiB/ 45.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/evthread-internal.h.html [Content-Type=text/html]... Step #9: / [239/350 files][ 32.5 MiB/ 45.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/util-internal.h.html [Content-Type=text/html]... Step #9: / [240/350 files][ 32.5 MiB/ 45.2 MiB] 71% Done / [240/350 files][ 32.5 MiB/ 45.2 MiB] 71% Done / [241/350 files][ 32.7 MiB/ 45.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/minheap-internal.h.html [Content-Type=text/html]... Step #9: / [241/350 files][ 32.7 MiB/ 45.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/signalfd.c.html [Content-Type=text/html]... Step #9: / [241/350 files][ 32.8 MiB/ 45.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/mm-internal.h.html [Content-Type=text/html]... Step #9: / [241/350 files][ 32.8 MiB/ 45.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/ws.c.html [Content-Type=text/html]... Step #9: / [241/350 files][ 32.8 MiB/ 45.2 MiB] 72% Done / [242/350 files][ 32.8 MiB/ 45.2 MiB] 72% Done / [243/350 files][ 32.8 MiB/ 45.2 MiB] 72% Done / [244/350 files][ 32.8 MiB/ 45.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/ht-internal.h.html [Content-Type=text/html]... Step #9: / [244/350 files][ 32.8 MiB/ 45.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/evutil.c.html [Content-Type=text/html]... Step #9: / [244/350 files][ 33.0 MiB/ 45.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/evutil_rand.c.html [Content-Type=text/html]... Step #9: / [245/350 files][ 33.0 MiB/ 45.2 MiB] 72% Done / [245/350 files][ 33.0 MiB/ 45.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/evmap.c.html [Content-Type=text/html]... Step #9: / [245/350 files][ 33.0 MiB/ 45.2 MiB] 72% Done / [246/350 files][ 33.1 MiB/ 45.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/log-internal.h.html [Content-Type=text/html]... Step #9: / [246/350 files][ 33.3 MiB/ 45.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/epolltable-internal.h.html [Content-Type=text/html]... Step #9: / [246/350 files][ 33.5 MiB/ 45.2 MiB] 73% Done / [247/350 files][ 33.5 MiB/ 45.2 MiB] 73% Done / [248/350 files][ 33.5 MiB/ 45.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/listener.c.html [Content-Type=text/html]... Step #9: / [248/350 files][ 33.5 MiB/ 45.2 MiB] 74% Done / [249/350 files][ 33.6 MiB/ 45.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/buffer.c.html [Content-Type=text/html]... Step #9: / [249/350 files][ 33.6 MiB/ 45.2 MiB] 74% Done / [250/350 files][ 33.6 MiB/ 45.2 MiB] 74% Done / [251/350 files][ 33.6 MiB/ 45.2 MiB] 74% Done / [252/350 files][ 33.6 MiB/ 45.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/poll.c.html [Content-Type=text/html]... Step #9: / [253/350 files][ 33.6 MiB/ 45.2 MiB] 74% Done / [253/350 files][ 33.6 MiB/ 45.2 MiB] 74% Done / [254/350 files][ 33.6 MiB/ 45.2 MiB] 74% Done / [255/350 files][ 34.3 MiB/ 45.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/http.c.html [Content-Type=text/html]... Step #9: / [255/350 files][ 34.3 MiB/ 45.2 MiB] 75% Done / [256/350 files][ 34.3 MiB/ 45.2 MiB] 75% Done / [257/350 files][ 34.3 MiB/ 45.2 MiB] 75% Done / [258/350 files][ 34.3 MiB/ 45.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/evbuffer-internal.h.html [Content-Type=text/html]... Step #9: / [258/350 files][ 34.6 MiB/ 45.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/bufferevent.c.html [Content-Type=text/html]... Step #9: / [258/350 files][ 34.7 MiB/ 45.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/select.c.html [Content-Type=text/html]... Step #9: / [258/350 files][ 34.7 MiB/ 45.2 MiB] 76% Done / [259/350 files][ 34.7 MiB/ 45.2 MiB] 76% Done / [260/350 files][ 34.7 MiB/ 45.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/epoll.c.html [Content-Type=text/html]... Step #9: / [260/350 files][ 34.7 MiB/ 45.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/bufferevent_ratelim.c.html [Content-Type=text/html]... Step #9: / [260/350 files][ 34.9 MiB/ 45.2 MiB] 77% Done / [261/350 files][ 35.7 MiB/ 45.2 MiB] 78% Done / [262/350 files][ 35.7 MiB/ 45.2 MiB] 78% Done / [263/350 files][ 35.7 MiB/ 45.2 MiB] 78% Done / [264/350 files][ 35.7 MiB/ 45.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/log.c.html [Content-Type=text/html]... Step #9: / [264/350 files][ 35.7 MiB/ 45.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/event-internal.h.html [Content-Type=text/html]... Step #9: / [265/350 files][ 35.7 MiB/ 45.2 MiB] 78% Done / [265/350 files][ 35.7 MiB/ 45.2 MiB] 78% Done / [266/350 files][ 35.7 MiB/ 45.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/evthread.c.html [Content-Type=text/html]... Step #9: / [266/350 files][ 35.7 MiB/ 45.2 MiB] 78% Done / [267/350 files][ 35.7 MiB/ 45.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/arc4random.c.html [Content-Type=text/html]... Step #9: / [267/350 files][ 36.7 MiB/ 45.2 MiB] 81% Done / [268/350 files][ 37.0 MiB/ 45.2 MiB] 81% Done / [269/350 files][ 37.0 MiB/ 45.2 MiB] 81% Done / [270/350 files][ 37.0 MiB/ 45.2 MiB] 81% Done / [271/350 files][ 37.0 MiB/ 45.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/include/event2/buffer.h.html [Content-Type=text/html]... Step #9: / [272/350 files][ 37.2 MiB/ 45.2 MiB] 82% Done / [272/350 files][ 37.2 MiB/ 45.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/http-internal.h.html [Content-Type=text/html]... Step #9: / [272/350 files][ 37.3 MiB/ 45.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/sha1.c.html [Content-Type=text/html]... Step #9: / [272/350 files][ 37.4 MiB/ 45.2 MiB] 82% Done / [273/350 files][ 37.4 MiB/ 45.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/changelist-internal.h.html [Content-Type=text/html]... Step #9: / [274/350 files][ 37.4 MiB/ 45.2 MiB] 82% Done / [274/350 files][ 37.4 MiB/ 45.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/include/event2/listener.h.html [Content-Type=text/html]... Step #9: / [275/350 files][ 37.4 MiB/ 45.2 MiB] 82% Done / [275/350 files][ 37.4 MiB/ 45.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/include/event2/thread.h.html [Content-Type=text/html]... Step #9: / [275/350 files][ 37.6 MiB/ 45.2 MiB] 83% Done / [276/350 files][ 37.6 MiB/ 45.2 MiB] 83% Done / [277/350 files][ 37.6 MiB/ 45.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/include/event2/http_struct.h.html [Content-Type=text/html]... Step #9: / [277/350 files][ 37.7 MiB/ 45.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/include/event2/util.h.html [Content-Type=text/html]... Step #9: / [278/350 files][ 37.7 MiB/ 45.2 MiB] 83% Done / [278/350 files][ 37.7 MiB/ 45.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/include/event2/event.h.html [Content-Type=text/html]... Step #9: / [278/350 files][ 37.7 MiB/ 45.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/include/event2/ws.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/include/event2/http.h.html [Content-Type=text/html]... Step #9: / [278/350 files][ 37.7 MiB/ 45.2 MiB] 83% Done / [278/350 files][ 37.7 MiB/ 45.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/include/event2/event_struct.h.html [Content-Type=text/html]... Step #9: / [278/350 files][ 37.7 MiB/ 45.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/include/event2/bufferevent.h.html [Content-Type=text/html]... Step #9: / [278/350 files][ 37.7 MiB/ 45.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/compat/sys/queue.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/http_fuzzer/linux/src/libevent/build/include/event2/event-config.h.html [Content-Type=text/html]... Step #9: / [278/350 files][ 37.7 MiB/ 45.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/style.css [Content-Type=text/css]... Step #9: / [278/350 files][ 37.7 MiB/ 45.2 MiB] 83% Done / [278/350 files][ 37.7 MiB/ 45.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/report.html [Content-Type=text/html]... Step #9: / [279/350 files][ 37.7 MiB/ 45.2 MiB] 83% Done / [279/350 files][ 37.8 MiB/ 45.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [279/350 files][ 37.8 MiB/ 45.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/summary.json [Content-Type=application/json]... Step #9: / [279/350 files][ 37.8 MiB/ 45.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [279/350 files][ 38.0 MiB/ 45.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/index.html [Content-Type=text/html]... Step #9: / [279/350 files][ 38.0 MiB/ 45.2 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/report.html [Content-Type=text/html]... Step #9: / [280/350 files][ 38.0 MiB/ 45.2 MiB] 84% Done / [280/350 files][ 38.0 MiB/ 45.2 MiB] 84% Done / [281/350 files][ 38.0 MiB/ 45.2 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/evutil_time.c.html [Content-Type=text/html]... Step #9: / [281/350 files][ 38.3 MiB/ 45.2 MiB] 84% Done / [282/350 files][ 38.3 MiB/ 45.2 MiB] 84% Done / [283/350 files][ 38.3 MiB/ 45.2 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/event.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/signal.c.html [Content-Type=text/html]... Step #9: / [283/350 files][ 38.6 MiB/ 45.2 MiB] 85% Done / [283/350 files][ 38.6 MiB/ 45.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/report.html [Content-Type=text/html]... Step #9: / [283/350 files][ 38.6 MiB/ 45.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/strlcpy-internal.h.html [Content-Type=text/html]... Step #9: / [283/350 files][ 38.8 MiB/ 45.2 MiB] 85% Done / [284/350 files][ 39.1 MiB/ 45.2 MiB] 86% Done / [285/350 files][ 39.3 MiB/ 45.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/util-internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/strlcpy.c.html [Content-Type=text/html]... Step #9: / [285/350 files][ 39.3 MiB/ 45.2 MiB] 86% Done / [285/350 files][ 39.3 MiB/ 45.2 MiB] 86% Done / [286/350 files][ 39.3 MiB/ 45.2 MiB] 86% Done / [287/350 files][ 39.3 MiB/ 45.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/bufferevent-internal.h.html [Content-Type=text/html]... Step #9: / [287/350 files][ 39.3 MiB/ 45.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/minheap-internal.h.html [Content-Type=text/html]... Step #9: / [287/350 files][ 39.4 MiB/ 45.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/evthread-internal.h.html [Content-Type=text/html]... Step #9: / [287/350 files][ 39.4 MiB/ 45.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/signalfd.c.html [Content-Type=text/html]... Step #9: / [287/350 files][ 39.4 MiB/ 45.2 MiB] 87% Done / [288/350 files][ 39.4 MiB/ 45.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/mm-internal.h.html [Content-Type=text/html]... Step #9: / [288/350 files][ 39.4 MiB/ 45.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/ht-internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/evutil.c.html [Content-Type=text/html]... Step #9: / [288/350 files][ 39.4 MiB/ 45.2 MiB] 87% Done / [288/350 files][ 39.4 MiB/ 45.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/log-internal.h.html [Content-Type=text/html]... Step #9: / [289/350 files][ 39.4 MiB/ 45.2 MiB] 87% Done / [289/350 files][ 39.4 MiB/ 45.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/evutil_rand.c.html [Content-Type=text/html]... Step #9: / [289/350 files][ 39.6 MiB/ 45.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/evmap.c.html [Content-Type=text/html]... Step #9: / [289/350 files][ 39.6 MiB/ 45.2 MiB] 87% Done - - [290/350 files][ 39.6 MiB/ 45.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/epolltable-internal.h.html [Content-Type=text/html]... Step #9: - [291/350 files][ 39.7 MiB/ 45.2 MiB] 87% Done - [292/350 files][ 39.7 MiB/ 45.2 MiB] 87% Done - [293/350 files][ 39.7 MiB/ 45.2 MiB] 87% Done - [293/350 files][ 39.8 MiB/ 45.2 MiB] 88% Done - [294/350 files][ 39.8 MiB/ 45.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/evbuffer-internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/buffer.c.html [Content-Type=text/html]... Step #9: - [294/350 files][ 39.8 MiB/ 45.2 MiB] 88% Done - [294/350 files][ 39.8 MiB/ 45.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/poll.c.html [Content-Type=text/html]... Step #9: - [294/350 files][ 39.8 MiB/ 45.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/select.c.html [Content-Type=text/html]... Step #9: - [294/350 files][ 39.8 MiB/ 45.2 MiB] 88% Done - [295/350 files][ 39.8 MiB/ 45.2 MiB] 88% Done - [296/350 files][ 39.8 MiB/ 45.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/bufferevent.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/epoll.c.html [Content-Type=text/html]... Step #9: - [296/350 files][ 39.8 MiB/ 45.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/event-internal.h.html [Content-Type=text/html]... Step #9: - [296/350 files][ 39.8 MiB/ 45.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/bufferevent_ratelim.c.html [Content-Type=text/html]... Step #9: - [296/350 files][ 39.8 MiB/ 45.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/log.c.html [Content-Type=text/html]... Step #9: - [296/350 files][ 39.8 MiB/ 45.2 MiB] 88% Done - [297/350 files][ 39.8 MiB/ 45.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/changelist-internal.h.html [Content-Type=text/html]... Step #9: - [297/350 files][ 39.8 MiB/ 45.2 MiB] 88% Done - [298/350 files][ 39.8 MiB/ 45.2 MiB] 88% Done - [298/350 files][ 39.8 MiB/ 45.2 MiB] 88% Done - [299/350 files][ 39.8 MiB/ 45.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/evthread.c.html [Content-Type=text/html]... Step #9: - [299/350 files][ 39.9 MiB/ 45.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/arc4random.c.html [Content-Type=text/html]... Step #9: - [299/350 files][ 40.0 MiB/ 45.2 MiB] 88% Done - [300/350 files][ 40.0 MiB/ 45.2 MiB] 88% Done - [301/350 files][ 40.0 MiB/ 45.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/buffer_add_file_fuzzer.cc.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/include/event2/util.h.html [Content-Type=text/html]... Step #9: - [301/350 files][ 40.0 MiB/ 45.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/include/event2/buffer.h.html [Content-Type=text/html]... Step #9: - [301/350 files][ 40.0 MiB/ 45.2 MiB] 88% Done - [301/350 files][ 40.0 MiB/ 45.2 MiB] 88% Done - [302/350 files][ 40.0 MiB/ 45.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/include/event2/event.h.html [Content-Type=text/html]... Step #9: - [302/350 files][ 40.0 MiB/ 45.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/include/event2/event_struct.h.html [Content-Type=text/html]... Step #9: - [303/350 files][ 40.0 MiB/ 45.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/include/event2/thread.h.html [Content-Type=text/html]... Step #9: - [303/350 files][ 40.0 MiB/ 45.2 MiB] 88% Done - [303/350 files][ 40.5 MiB/ 45.2 MiB] 89% Done - [304/350 files][ 40.5 MiB/ 45.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/include/event2/bufferevent.h.html [Content-Type=text/html]... Step #9: - [305/350 files][ 40.5 MiB/ 45.2 MiB] 89% Done - [305/350 files][ 40.5 MiB/ 45.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/build/include/event2/event-config.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/buffer_add_file_fuzzer/linux/src/libevent/compat/sys/queue.h.html [Content-Type=text/html]... Step #9: - [305/350 files][ 40.5 MiB/ 45.2 MiB] 89% Done - [305/350 files][ 40.6 MiB/ 45.2 MiB] 89% Done - [306/350 files][ 40.6 MiB/ 45.2 MiB] 89% Done - [307/350 files][ 40.6 MiB/ 45.2 MiB] 89% Done - [308/350 files][ 40.9 MiB/ 45.2 MiB] 90% Done - [309/350 files][ 41.2 MiB/ 45.2 MiB] 91% Done - [310/350 files][ 41.8 MiB/ 45.2 MiB] 92% Done - [311/350 files][ 41.9 MiB/ 45.2 MiB] 92% Done - [312/350 files][ 41.9 MiB/ 45.2 MiB] 92% Done - [313/350 files][ 41.9 MiB/ 45.2 MiB] 92% Done - [314/350 files][ 42.3 MiB/ 45.2 MiB] 93% Done - [315/350 files][ 42.3 MiB/ 45.2 MiB] 93% Done - [316/350 files][ 42.4 MiB/ 45.2 MiB] 93% Done - [317/350 files][ 44.4 MiB/ 45.2 MiB] 98% Done - [318/350 files][ 44.6 MiB/ 45.2 MiB] 98% Done - [319/350 files][ 44.6 MiB/ 45.2 MiB] 98% Done - [320/350 files][ 44.6 MiB/ 45.2 MiB] 98% Done - [321/350 files][ 45.0 MiB/ 45.2 MiB] 99% Done - [322/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done - [323/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done - [324/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done - [325/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done - [326/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done - [327/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done - [328/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done - [329/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done - [330/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done - [331/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done - [332/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done - [333/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done - [334/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done - [335/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done - [336/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done - [337/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done - [338/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done - [339/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done - [340/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done - [341/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done - [342/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done - [343/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done - [344/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done - [345/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done - [346/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done - [347/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done - [348/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done - [349/350 files][ 45.2 MiB/ 45.2 MiB] 99% Done - [350/350 files][ 45.2 MiB/ 45.2 MiB] 100% Done Step #9: Operation completed over 350 objects/45.2 MiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/buffer_fuzzer.json [Content-Type=application/json]... Step #11: / [0/8 files][ 0.0 B/102.0 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/buffer_add_file_fuzzer.json [Content-Type=application/json]... Step #11: / [0/8 files][ 0.0 B/102.0 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/parse_query_fuzzer.json [Content-Type=application/json]... Step #11: / [0/8 files][ 0.0 B/102.0 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #11: / [0/8 files][ 0.0 B/102.0 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/bufferevent_fuzzer.json [Content-Type=application/json]... Step #11: / [0/8 files][ 0.0 B/102.0 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/dns_config_fuzzer.json [Content-Type=application/json]... Step #11: / [0/8 files][ 12.9 KiB/102.0 KiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/http_fuzzer.json [Content-Type=application/json]... Step #11: / [0/8 files][ 12.9 KiB/102.0 KiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/utils_fuzzer.json [Content-Type=application/json]... Step #11: / [0/8 files][ 12.9 KiB/102.0 KiB] 12% Done / [1/8 files][ 75.0 KiB/102.0 KiB] 73% Done / [2/8 files][102.0 KiB/102.0 KiB] 99% Done / [3/8 files][102.0 KiB/102.0 KiB] 99% Done / [4/8 files][102.0 KiB/102.0 KiB] 99% Done / [5/8 files][102.0 KiB/102.0 KiB] 99% Done / [6/8 files][102.0 KiB/102.0 KiB] 99% Done / [7/8 files][102.0 KiB/102.0 KiB] 99% Done / [8/8 files][102.0 KiB/102.0 KiB] 100% Done Step #11: Operation completed over 8 objects/102.0 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: CommandException: 1 files/objects could not be removed. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/http_fuzzer.covreport [Content-Type=application/octet-stream]... Step #13: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/buffer_add_file_fuzzer.covreport [Content-Type=application/octet-stream]... Step #13: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/buffer_fuzzer.covreport [Content-Type=application/octet-stream]... Step #13: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/utils_fuzzer.covreport [Content-Type=application/octet-stream]... Step #13: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/dns_config_fuzzer.covreport [Content-Type=application/octet-stream]... Step #13: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/bufferevent_fuzzer.covreport [Content-Type=application/octet-stream]... Step #13: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/parse_query_fuzzer.covreport [Content-Type=application/octet-stream]... Step #13: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done / [1/7 files][ 1.1 MiB/ 1.1 MiB] 99% Done / [2/7 files][ 1.1 MiB/ 1.1 MiB] 99% Done / [3/7 files][ 1.1 MiB/ 1.1 MiB] 99% Done / [4/7 files][ 1.1 MiB/ 1.1 MiB] 99% Done / [5/7 files][ 1.1 MiB/ 1.1 MiB] 99% Done / [6/7 files][ 1.1 MiB/ 1.1 MiB] 99% Done / [7/7 files][ 1.1 MiB/ 1.1 MiB] 100% Done Step #13: Operation completed over 7 objects/1.1 MiB. Finished Step #13 Starting Step #14 Step #14: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #14: CommandException: 1 files/objects could not be removed. Finished Step #14 Starting Step #15 Step #15: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/parse_query_fuzzer.log [Content-Type=application/octet-stream]... Step #15: / [0/7 files][ 0.0 B/910.5 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/buffer_add_file_fuzzer.log [Content-Type=application/octet-stream]... Step #15: / [0/7 files][ 0.0 B/910.5 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/buffer_fuzzer.log [Content-Type=application/octet-stream]... Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/utils_fuzzer.log [Content-Type=application/octet-stream]... Step #15: / [0/7 files][ 0.0 B/910.5 KiB] 0% Done / [0/7 files][ 0.0 B/910.5 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/bufferevent_fuzzer.log [Content-Type=application/octet-stream]... Step #15: / [0/7 files][ 0.0 B/910.5 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/http_fuzzer.log [Content-Type=application/octet-stream]... Step #15: / [0/7 files][ 10.9 KiB/910.5 KiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/dns_config_fuzzer.log [Content-Type=application/octet-stream]... Step #15: / [0/7 files][ 10.9 KiB/910.5 KiB] 1% Done / [1/7 files][ 10.9 KiB/910.5 KiB] 1% Done / [2/7 files][ 12.5 KiB/910.5 KiB] 1% Done / [3/7 files][ 12.5 KiB/910.5 KiB] 1% Done / [4/7 files][ 12.5 KiB/910.5 KiB] 1% Done / [5/7 files][276.5 KiB/910.5 KiB] 30% Done / [6/7 files][910.5 KiB/910.5 KiB] 99% Done / [7/7 files][910.5 KiB/910.5 KiB] 100% Done Step #15: Operation completed over 7 objects/910.5 KiB. Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #16: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #16: / [0 files][ 0.0 B/ 303.0 B] / [1 files][ 303.0 B/ 303.0 B] Step #16: Operation completed over 1 objects/303.0 B. Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/cloud-builders/curl Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 312 0 0 100 312 0 1507 --:--:-- --:--:-- --:--:-- 1507 100 312 0 0 100 312 0 1500 --:--:-- --:--:-- --:--:-- 1507 Finished Step #17 PUSH DONE